From dd7595a3475407a7fa96a97393bae8c5220e8762 Mon Sep 17 00:00:00 2001 From: David Walter Seikel Date: Wed, 4 Jan 2012 18:41:13 +1000 Subject: Add the base Enlightenment Foundation Libraries - eina, eet, evas, ecore, embryo, and edje. Note that embryo wont be used, but I'm not sure yet if you can build edje without it. --- libraries/eet/src/Makefile.am | 3 + libraries/eet/src/Makefile.in | 606 +++ libraries/eet/src/bin/Makefile.am | 21 + libraries/eet/src/bin/Makefile.in | 605 +++ libraries/eet/src/bin/eet_main.c | 413 ++ libraries/eet/src/examples/Makefile.am | 50 + libraries/eet/src/examples/Makefile.in | 728 +++ libraries/eet/src/examples/eet-basic.c | 40 + .../eet/src/examples/eet-data-cipher_decipher.c | 119 + .../eet/src/examples/eet-data-file_descriptor_01.c | 529 +++ .../eet/src/examples/eet-data-file_descriptor_02.c | 944 ++++ libraries/eet/src/examples/eet-data-nested.c | 272 ++ libraries/eet/src/examples/eet-data-simple.c | 224 + libraries/eet/src/examples/eet-file.c | 127 + libraries/eet/src/lib/Eet.h | 4156 ++++++++++++++++ libraries/eet/src/lib/Eet_private.h | 191 + libraries/eet/src/lib/Makefile.am | 162 + libraries/eet/src/lib/Makefile.in | 846 ++++ libraries/eet/src/lib/eet_cipher.c | 1342 ++++++ libraries/eet/src/lib/eet_connection.c | 249 + libraries/eet/src/lib/eet_data.c | 4999 ++++++++++++++++++++ libraries/eet/src/lib/eet_dictionary.c | 439 ++ libraries/eet/src/lib/eet_image.c | 1820 +++++++ libraries/eet/src/lib/eet_lib.c | 2648 +++++++++++ libraries/eet/src/lib/eet_node.c | 797 ++++ libraries/eet/src/lib/eet_utils.c | 36 + libraries/eet/src/tests/Makefile.am | 17 + libraries/eet/src/tests/Makefile.in | 544 +++ libraries/eet/src/tests/TODO | 3 + libraries/eet/src/tests/cert.pem | 22 + libraries/eet/src/tests/eet_data_suite.c | 73 + libraries/eet/src/tests/eet_suite.c | 2777 +++++++++++ libraries/eet/src/tests/eet_suite.h | 9 + libraries/eet/src/tests/key.pem | 15 + libraries/eet/src/tests/key_enc.pem | 17 + libraries/eet/src/tests/key_enc_none.pem | 16 + 36 files changed, 25859 insertions(+) create mode 100644 libraries/eet/src/Makefile.am create mode 100644 libraries/eet/src/Makefile.in create mode 100644 libraries/eet/src/bin/Makefile.am create mode 100644 libraries/eet/src/bin/Makefile.in create mode 100644 libraries/eet/src/bin/eet_main.c create mode 100644 libraries/eet/src/examples/Makefile.am create mode 100644 libraries/eet/src/examples/Makefile.in create mode 100644 libraries/eet/src/examples/eet-basic.c create mode 100644 libraries/eet/src/examples/eet-data-cipher_decipher.c create mode 100644 libraries/eet/src/examples/eet-data-file_descriptor_01.c create mode 100644 libraries/eet/src/examples/eet-data-file_descriptor_02.c create mode 100644 libraries/eet/src/examples/eet-data-nested.c create mode 100644 libraries/eet/src/examples/eet-data-simple.c create mode 100644 libraries/eet/src/examples/eet-file.c create mode 100644 libraries/eet/src/lib/Eet.h create mode 100644 libraries/eet/src/lib/Eet_private.h create mode 100644 libraries/eet/src/lib/Makefile.am create mode 100644 libraries/eet/src/lib/Makefile.in create mode 100644 libraries/eet/src/lib/eet_cipher.c create mode 100644 libraries/eet/src/lib/eet_connection.c create mode 100644 libraries/eet/src/lib/eet_data.c create mode 100644 libraries/eet/src/lib/eet_dictionary.c create mode 100644 libraries/eet/src/lib/eet_image.c create mode 100644 libraries/eet/src/lib/eet_lib.c create mode 100644 libraries/eet/src/lib/eet_node.c create mode 100644 libraries/eet/src/lib/eet_utils.c create mode 100644 libraries/eet/src/tests/Makefile.am create mode 100644 libraries/eet/src/tests/Makefile.in create mode 100644 libraries/eet/src/tests/TODO create mode 100644 libraries/eet/src/tests/cert.pem create mode 100644 libraries/eet/src/tests/eet_data_suite.c create mode 100644 libraries/eet/src/tests/eet_suite.c create mode 100644 libraries/eet/src/tests/eet_suite.h create mode 100644 libraries/eet/src/tests/key.pem create mode 100644 libraries/eet/src/tests/key_enc.pem create mode 100644 libraries/eet/src/tests/key_enc_none.pem (limited to 'libraries/eet/src') diff --git a/libraries/eet/src/Makefile.am b/libraries/eet/src/Makefile.am new file mode 100644 index 0000000..d98d3b6 --- /dev/null +++ b/libraries/eet/src/Makefile.am @@ -0,0 +1,3 @@ +MAINTAINERCLEANFILES = Makefile.in + +SUBDIRS = lib bin tests examples diff --git a/libraries/eet/src/Makefile.in b/libraries/eet/src/Makefile.in new file mode 100644 index 0000000..0a28065 --- /dev/null +++ b/libraries/eet/src/Makefile.in @@ -0,0 +1,606 @@ +# Makefile.in generated by automake 1.11.1 from Makefile.am. +# @configure_input@ + +# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +# 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation, +# Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ +VPATH = @srcdir@ +pkgdatadir = $(datadir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkglibexecdir = $(libexecdir)/@PACKAGE@ +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ +subdir = src +DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/m4/ac_attribute.m4 \ + $(top_srcdir)/m4/ac_path_generic.m4 \ + $(top_srcdir)/m4/efl_binary.m4 \ + $(top_srcdir)/m4/efl_compiler_flag.m4 \ + $(top_srcdir)/m4/efl_coverage.m4 \ + $(top_srcdir)/m4/efl_doxygen.m4 \ + $(top_srcdir)/m4/efl_fnmatch.m4 \ + $(top_srcdir)/m4/efl_path_max.m4 $(top_srcdir)/m4/efl_tests.m4 \ + $(top_srcdir)/m4/libtool.m4 $(top_srcdir)/m4/ltoptions.m4 \ + $(top_srcdir)/m4/ltsugar.m4 $(top_srcdir)/m4/ltversion.m4 \ + $(top_srcdir)/m4/lt~obsolete.m4 $(top_srcdir)/configure.ac +am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ + $(ACLOCAL_M4) +mkinstalldirs = $(install_sh) -d +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +CONFIG_CLEAN_VPATH_FILES = +AM_V_GEN = $(am__v_GEN_$(V)) +am__v_GEN_ = $(am__v_GEN_$(AM_DEFAULT_VERBOSITY)) +am__v_GEN_0 = @echo " GEN " $@; +AM_V_at = $(am__v_at_$(V)) +am__v_at_ = $(am__v_at_$(AM_DEFAULT_VERBOSITY)) +am__v_at_0 = @ +SOURCES = +DIST_SOURCES = +RECURSIVE_TARGETS = all-recursive check-recursive dvi-recursive \ + html-recursive info-recursive install-data-recursive \ + install-dvi-recursive install-exec-recursive \ + install-html-recursive install-info-recursive \ + install-pdf-recursive install-ps-recursive install-recursive \ + installcheck-recursive installdirs-recursive pdf-recursive \ + ps-recursive uninstall-recursive +RECURSIVE_CLEAN_TARGETS = mostlyclean-recursive clean-recursive \ + distclean-recursive maintainer-clean-recursive +AM_RECURSIVE_TARGETS = $(RECURSIVE_TARGETS:-recursive=) \ + $(RECURSIVE_CLEAN_TARGETS:-recursive=) tags TAGS ctags CTAGS \ + distdir +ETAGS = etags +CTAGS = ctags +DIST_SUBDIRS = $(SUBDIRS) +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +am__relativize = \ + dir0=`pwd`; \ + sed_first='s,^\([^/]*\)/.*$$,\1,'; \ + sed_rest='s,^[^/]*/*,,'; \ + sed_last='s,^.*/\([^/]*\)$$,\1,'; \ + sed_butlast='s,/*[^/]*$$,,'; \ + while test -n "$$dir1"; do \ + first=`echo "$$dir1" | sed -e "$$sed_first"`; \ + if test "$$first" != "."; then \ + if test "$$first" = ".."; then \ + dir2=`echo "$$dir0" | sed -e "$$sed_last"`/"$$dir2"; \ + dir0=`echo "$$dir0" | sed -e "$$sed_butlast"`; \ + else \ + first2=`echo "$$dir2" | sed -e "$$sed_first"`; \ + if test "$$first2" = "$$first"; then \ + dir2=`echo "$$dir2" | sed -e "$$sed_rest"`; \ + else \ + dir2="../$$dir2"; \ + fi; \ + dir0="$$dir0"/"$$first"; \ + fi; \ + fi; \ + dir1=`echo "$$dir1" | sed -e "$$sed_rest"`; \ + done; \ + reldir="$$dir2" +ACLOCAL = @ACLOCAL@ +ALLOCA = @ALLOCA@ +AMTAR = @AMTAR@ +AM_DEFAULT_VERBOSITY = @AM_DEFAULT_VERBOSITY@ +AR = @AR@ +AS = @AS@ +AUTOCONF = @AUTOCONF@ +AUTOHEADER = @AUTOHEADER@ +AUTOMAKE = @AUTOMAKE@ +AWK = @AWK@ +CC = @CC@ +CCDEPMODE = @CCDEPMODE@ +CFLAGS = @CFLAGS@ +CHECK_CFLAGS = @CHECK_CFLAGS@ +CHECK_LIBS = @CHECK_LIBS@ +CPP = @CPP@ +CPPFLAGS = @CPPFLAGS@ +CYGPATH_W = @CYGPATH_W@ +DEBUG_CFLAGS = @DEBUG_CFLAGS@ +DEFS = @DEFS@ +DEPDIR = @DEPDIR@ +DLLTOOL = @DLLTOOL@ +DSYMUTIL = @DSYMUTIL@ +DUMPBIN = @DUMPBIN@ +ECHO_C = @ECHO_C@ +ECHO_N = @ECHO_N@ +ECHO_T = @ECHO_T@ +EET_CFLAGS = @EET_CFLAGS@ +EET_CPPFLAGS = @EET_CPPFLAGS@ +EET_LIBS = @EET_LIBS@ +EET_PRG = @EET_PRG@ +EFL_COVERAGE_CFLAGS = @EFL_COVERAGE_CFLAGS@ +EFL_COVERAGE_LIBS = @EFL_COVERAGE_LIBS@ +EFL_EET_BUILD = @EFL_EET_BUILD@ +EFL_FNMATCH_LIBS = @EFL_FNMATCH_LIBS@ +EGREP = @EGREP@ +EINA_CFLAGS = @EINA_CFLAGS@ +EINA_LIBS = @EINA_LIBS@ +EVIL_CFLAGS = @EVIL_CFLAGS@ +EVIL_LIBS = @EVIL_LIBS@ +EXEEXT = @EXEEXT@ +FGREP = @FGREP@ +GNUTLS_CFLAGS = @GNUTLS_CFLAGS@ +GNUTLS_LIBS = @GNUTLS_LIBS@ +GREP = @GREP@ +INSTALL = @INSTALL@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LD = @LD@ +LDFLAGS = @LDFLAGS@ +LIBGCRYPT_CFLAGS = @LIBGCRYPT_CFLAGS@ +LIBGCRYPT_CONFIG = @LIBGCRYPT_CONFIG@ +LIBGCRYPT_LIBS = @LIBGCRYPT_LIBS@ +LIBOBJS = @LIBOBJS@ +LIBS = @LIBS@ +LIBTOOL = @LIBTOOL@ +LIPO = @LIPO@ +LN_S = @LN_S@ +LTLIBOBJS = @LTLIBOBJS@ +MAKEINFO = @MAKEINFO@ +MKDIR_P = @MKDIR_P@ +NM = @NM@ +NMEDIT = @NMEDIT@ +OBJDUMP = @OBJDUMP@ +OBJEXT = @OBJEXT@ +OPENSSL_CFLAGS = @OPENSSL_CFLAGS@ +OPENSSL_LIBS = @OPENSSL_LIBS@ +OTOOL = @OTOOL@ +OTOOL64 = @OTOOL64@ +PACKAGE = @PACKAGE@ +PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ +PACKAGE_NAME = @PACKAGE_NAME@ +PACKAGE_STRING = @PACKAGE_STRING@ +PACKAGE_TARNAME = @PACKAGE_TARNAME@ +PACKAGE_URL = @PACKAGE_URL@ +PACKAGE_VERSION = @PACKAGE_VERSION@ +PATH_SEPARATOR = @PATH_SEPARATOR@ +PKG_CONFIG = @PKG_CONFIG@ +PKG_CONFIG_LIBDIR = @PKG_CONFIG_LIBDIR@ +PKG_CONFIG_PATH = @PKG_CONFIG_PATH@ +RANLIB = @RANLIB@ +SED = @SED@ +SET_MAKE = @SET_MAKE@ +SHELL = @SHELL@ +STRIP = @STRIP@ +VERSION = @VERSION@ +VMAJ = @VMAJ@ +abs_builddir = @abs_builddir@ +abs_srcdir = @abs_srcdir@ +abs_top_builddir = @abs_top_builddir@ +abs_top_srcdir = @abs_top_srcdir@ +ac_ct_CC = @ac_ct_CC@ +ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ +am__include = @am__include@ +am__leading_dot = @am__leading_dot@ +am__quote = @am__quote@ +am__tar = @am__tar@ +am__untar = @am__untar@ +bindir = @bindir@ +build = @build@ +build_alias = @build_alias@ +build_cpu = @build_cpu@ +build_os = @build_os@ +build_vendor = @build_vendor@ +builddir = @builddir@ +datadir = @datadir@ +datarootdir = @datarootdir@ +docdir = @docdir@ +dvidir = @dvidir@ +efl_doxygen = @efl_doxygen@ +efl_have_doxygen = @efl_have_doxygen@ +exec_prefix = @exec_prefix@ +have_lcov = @have_lcov@ +host = @host@ +host_alias = @host_alias@ +host_cpu = @host_cpu@ +host_os = @host_os@ +host_vendor = @host_vendor@ +htmldir = @htmldir@ +includedir = @includedir@ +infodir = @infodir@ +install_sh = @install_sh@ +libdir = @libdir@ +libexecdir = @libexecdir@ +localedir = @localedir@ +localstatedir = @localstatedir@ +lt_ECHO = @lt_ECHO@ +lt_enable_auto_import = @lt_enable_auto_import@ +mandir = @mandir@ +mkdir_p = @mkdir_p@ +oldincludedir = @oldincludedir@ +pdfdir = @pdfdir@ +pkgconfig_requires_private = @pkgconfig_requires_private@ +prefix = @prefix@ +program_transform_name = @program_transform_name@ +psdir = @psdir@ +release_info = @release_info@ +requirement_eet = @requirement_eet@ +sbindir = @sbindir@ +sharedstatedir = @sharedstatedir@ +srcdir = @srcdir@ +sysconfdir = @sysconfdir@ +target_alias = @target_alias@ +top_build_prefix = @top_build_prefix@ +top_builddir = @top_builddir@ +top_srcdir = @top_srcdir@ +version_info = @version_info@ +MAINTAINERCLEANFILES = Makefile.in +SUBDIRS = lib bin tests examples +all: all-recursive + +.SUFFIXES: +$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) + @for dep in $?; do \ + case '$(am__configure_deps)' in \ + *$$dep*) \ + ( cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ) \ + && { if test -f $@; then exit 0; else break; fi; }; \ + exit 1;; \ + esac; \ + done; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu src/Makefile'; \ + $(am__cd) $(top_srcdir) && \ + $(AUTOMAKE) --gnu src/Makefile +.PRECIOUS: Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + @case '$?' in \ + *config.status*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ + *) \ + echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ + cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ + esac; + +$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +$(top_srcdir)/configure: $(am__configure_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(ACLOCAL_M4): $(am__aclocal_m4_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(am__aclocal_m4_deps): + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +# This directory's subdirectories are mostly independent; you can cd +# into them and run `make' without going through this Makefile. +# To change the values of `make' variables: instead of editing Makefiles, +# (1) if the variable is set in `config.status', edit `config.status' +# (which will cause the Makefiles to be regenerated when you run `make'); +# (2) otherwise, pass the desired values on the `make' command line. +$(RECURSIVE_TARGETS): + @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ + *k*) failcom='fail=yes';; \ + esac; \ + done; \ + dot_seen=no; \ + target=`echo $@ | sed s/-recursive//`; \ + list='$(SUBDIRS)'; for subdir in $$list; do \ + echo "Making $$target in $$subdir"; \ + if test "$$subdir" = "."; then \ + dot_seen=yes; \ + local_target="$$target-am"; \ + else \ + local_target="$$target"; \ + fi; \ + ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) $$local_target) \ + || eval $$failcom; \ + done; \ + if test "$$dot_seen" = "no"; then \ + $(MAKE) $(AM_MAKEFLAGS) "$$target-am" || exit 1; \ + fi; test -z "$$fail" + +$(RECURSIVE_CLEAN_TARGETS): + @fail= failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ + *k*) failcom='fail=yes';; \ + esac; \ + done; \ + dot_seen=no; \ + case "$@" in \ + distclean-* | maintainer-clean-*) list='$(DIST_SUBDIRS)' ;; \ + *) list='$(SUBDIRS)' ;; \ + esac; \ + rev=''; for subdir in $$list; do \ + if test "$$subdir" = "."; then :; else \ + rev="$$subdir $$rev"; \ + fi; \ + done; \ + rev="$$rev ."; \ + target=`echo $@ | sed s/-recursive//`; \ + for subdir in $$rev; do \ + echo "Making $$target in $$subdir"; \ + if test "$$subdir" = "."; then \ + local_target="$$target-am"; \ + else \ + local_target="$$target"; \ + fi; \ + ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) $$local_target) \ + || eval $$failcom; \ + done && test -z "$$fail" +tags-recursive: + list='$(SUBDIRS)'; for subdir in $$list; do \ + test "$$subdir" = . || ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) tags); \ + done +ctags-recursive: + list='$(SUBDIRS)'; for subdir in $$list; do \ + test "$$subdir" = . || ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) ctags); \ + done + +ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + mkid -fID $$unique +tags: TAGS + +TAGS: tags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + set x; \ + here=`pwd`; \ + if ($(ETAGS) --etags-include --version) >/dev/null 2>&1; then \ + include_option=--etags-include; \ + empty_fix=.; \ + else \ + include_option=--include; \ + empty_fix=; \ + fi; \ + list='$(SUBDIRS)'; for subdir in $$list; do \ + if test "$$subdir" = .; then :; else \ + test ! -f $$subdir/TAGS || \ + set "$$@" "$$include_option=$$here/$$subdir/TAGS"; \ + fi; \ + done; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + shift; \ + if test -z "$(ETAGS_ARGS)$$*$$unique"; then :; else \ + test -n "$$unique" || unique=$$empty_fix; \ + if test $$# -gt 0; then \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + "$$@" $$unique; \ + else \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + $$unique; \ + fi; \ + fi +ctags: CTAGS +CTAGS: ctags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + test -z "$(CTAGS_ARGS)$$unique" \ + || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ + $$unique + +GTAGS: + here=`$(am__cd) $(top_builddir) && pwd` \ + && $(am__cd) $(top_srcdir) \ + && gtags -i $(GTAGS_ARGS) "$$here" + +distclean-tags: + -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + +distdir: $(DISTFILES) + @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + list='$(DISTFILES)'; \ + dist_files=`for file in $$list; do echo $$file; done | \ + sed -e "s|^$$srcdirstrip/||;t" \ + -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \ + case $$dist_files in \ + */*) $(MKDIR_P) `echo "$$dist_files" | \ + sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \ + sort -u` ;; \ + esac; \ + for file in $$dist_files; do \ + if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + if test -d $$d/$$file; then \ + dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test -d "$(distdir)/$$file"; then \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ + fi; \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -fpR $(srcdir)/$$file "$(distdir)$$dir" || exit 1; \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ + fi; \ + cp -fpR $$d/$$file "$(distdir)$$dir" || exit 1; \ + else \ + test -f "$(distdir)/$$file" \ + || cp -p $$d/$$file "$(distdir)/$$file" \ + || exit 1; \ + fi; \ + done + @list='$(DIST_SUBDIRS)'; for subdir in $$list; do \ + if test "$$subdir" = .; then :; else \ + test -d "$(distdir)/$$subdir" \ + || $(MKDIR_P) "$(distdir)/$$subdir" \ + || exit 1; \ + fi; \ + done + @list='$(DIST_SUBDIRS)'; for subdir in $$list; do \ + if test "$$subdir" = .; then :; else \ + dir1=$$subdir; dir2="$(distdir)/$$subdir"; \ + $(am__relativize); \ + new_distdir=$$reldir; \ + dir1=$$subdir; dir2="$(top_distdir)"; \ + $(am__relativize); \ + new_top_distdir=$$reldir; \ + echo " (cd $$subdir && $(MAKE) $(AM_MAKEFLAGS) top_distdir="$$new_top_distdir" distdir="$$new_distdir" \\"; \ + echo " am__remove_distdir=: am__skip_length_check=: am__skip_mode_fix=: distdir)"; \ + ($(am__cd) $$subdir && \ + $(MAKE) $(AM_MAKEFLAGS) \ + top_distdir="$$new_top_distdir" \ + distdir="$$new_distdir" \ + am__remove_distdir=: \ + am__skip_length_check=: \ + am__skip_mode_fix=: \ + distdir) \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-recursive +all-am: Makefile +installdirs: installdirs-recursive +installdirs-am: +install: install-recursive +install-exec: install-exec-recursive +install-data: install-data-recursive +uninstall: uninstall-recursive + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-recursive +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + -test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES) + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." + -test -z "$(MAINTAINERCLEANFILES)" || rm -f $(MAINTAINERCLEANFILES) +clean: clean-recursive + +clean-am: clean-generic clean-libtool mostlyclean-am + +distclean: distclean-recursive + -rm -f Makefile +distclean-am: clean-am distclean-generic distclean-tags + +dvi: dvi-recursive + +dvi-am: + +html: html-recursive + +html-am: + +info: info-recursive + +info-am: + +install-data-am: + +install-dvi: install-dvi-recursive + +install-dvi-am: + +install-exec-am: + +install-html: install-html-recursive + +install-html-am: + +install-info: install-info-recursive + +install-info-am: + +install-man: + +install-pdf: install-pdf-recursive + +install-pdf-am: + +install-ps: install-ps-recursive + +install-ps-am: + +installcheck-am: + +maintainer-clean: maintainer-clean-recursive + -rm -f Makefile +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-recursive + +mostlyclean-am: mostlyclean-generic mostlyclean-libtool + +pdf: pdf-recursive + +pdf-am: + +ps: ps-recursive + +ps-am: + +uninstall-am: + +.MAKE: $(RECURSIVE_CLEAN_TARGETS) $(RECURSIVE_TARGETS) ctags-recursive \ + install-am install-strip tags-recursive + +.PHONY: $(RECURSIVE_CLEAN_TARGETS) $(RECURSIVE_TARGETS) CTAGS GTAGS \ + all all-am check check-am clean clean-generic clean-libtool \ + ctags ctags-recursive distclean distclean-generic \ + distclean-libtool distclean-tags distdir dvi dvi-am html \ + html-am info info-am install install-am install-data \ + install-data-am install-dvi install-dvi-am install-exec \ + install-exec-am install-html install-html-am install-info \ + install-info-am install-man install-pdf install-pdf-am \ + install-ps install-ps-am install-strip installcheck \ + installcheck-am installdirs installdirs-am maintainer-clean \ + maintainer-clean-generic mostlyclean mostlyclean-generic \ + mostlyclean-libtool pdf pdf-am ps ps-am tags tags-recursive \ + uninstall uninstall-am + + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/libraries/eet/src/bin/Makefile.am b/libraries/eet/src/bin/Makefile.am new file mode 100644 index 0000000..ba7d67e --- /dev/null +++ b/libraries/eet/src/bin/Makefile.am @@ -0,0 +1,21 @@ + +MAINTAINERCLEANFILES = Makefile.in + +AM_CPPFLAGS = \ +-I$(top_srcdir) \ +-I$(top_srcdir)/bin \ +-I$(top_srcdir)/src/lib \ +-DPACKAGE_BIN_DIR=\"$(bindir)\" \ +-DPACKAGE_LIB_DIR=\"$(libdir)\" \ +-DPACKAGE_DATA_DIR=\"$(datadir)/$(PACKAGE)\" \ +@EET_CPPFLAGS@ \ +@EINA_CFLAGS@ \ +@EVIL_CFLAGS@ + +bin_PROGRAMS = @EET_PRG@ +EXTRA_PROGRAMS = eet + +eet_SOURCES = eet_main.c +eet_CFLAGS = @EET_CFLAGS@ +eet_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ @EVIL_LIBS@ +eet_LDFLAGS = @lt_enable_auto_import@ diff --git a/libraries/eet/src/bin/Makefile.in b/libraries/eet/src/bin/Makefile.in new file mode 100644 index 0000000..9273fac --- /dev/null +++ b/libraries/eet/src/bin/Makefile.in @@ -0,0 +1,605 @@ +# Makefile.in generated by automake 1.11.1 from Makefile.am. +# @configure_input@ + +# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +# 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation, +# Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +VPATH = @srcdir@ +pkgdatadir = $(datadir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkglibexecdir = $(libexecdir)/@PACKAGE@ +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ +EXTRA_PROGRAMS = eet$(EXEEXT) +subdir = src/bin +DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/m4/ac_attribute.m4 \ + $(top_srcdir)/m4/ac_path_generic.m4 \ + $(top_srcdir)/m4/efl_binary.m4 \ + $(top_srcdir)/m4/efl_compiler_flag.m4 \ + $(top_srcdir)/m4/efl_coverage.m4 \ + $(top_srcdir)/m4/efl_doxygen.m4 \ + $(top_srcdir)/m4/efl_fnmatch.m4 \ + $(top_srcdir)/m4/efl_path_max.m4 $(top_srcdir)/m4/efl_tests.m4 \ + $(top_srcdir)/m4/libtool.m4 $(top_srcdir)/m4/ltoptions.m4 \ + $(top_srcdir)/m4/ltsugar.m4 $(top_srcdir)/m4/ltversion.m4 \ + $(top_srcdir)/m4/lt~obsolete.m4 $(top_srcdir)/configure.ac +am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ + $(ACLOCAL_M4) +mkinstalldirs = $(install_sh) -d +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +CONFIG_CLEAN_VPATH_FILES = +am__installdirs = "$(DESTDIR)$(bindir)" +PROGRAMS = $(bin_PROGRAMS) +am_eet_OBJECTS = eet-eet_main.$(OBJEXT) +eet_OBJECTS = $(am_eet_OBJECTS) +eet_DEPENDENCIES = $(top_builddir)/src/lib/libeet.la +AM_V_lt = $(am__v_lt_$(V)) +am__v_lt_ = $(am__v_lt_$(AM_DEFAULT_VERBOSITY)) +am__v_lt_0 = --silent +eet_LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(eet_CFLAGS) $(CFLAGS) \ + $(eet_LDFLAGS) $(LDFLAGS) -o $@ +DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir) +depcomp = $(SHELL) $(top_srcdir)/depcomp +am__depfiles_maybe = depfiles +am__mv = mv -f +COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ + $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) +LTCOMPILE = $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) \ + $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ + $(AM_CFLAGS) $(CFLAGS) +AM_V_CC = $(am__v_CC_$(V)) +am__v_CC_ = $(am__v_CC_$(AM_DEFAULT_VERBOSITY)) +am__v_CC_0 = @echo " CC " $@; +AM_V_at = $(am__v_at_$(V)) +am__v_at_ = $(am__v_at_$(AM_DEFAULT_VERBOSITY)) +am__v_at_0 = @ +CCLD = $(CC) +LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(AM_LDFLAGS) $(LDFLAGS) -o $@ +AM_V_CCLD = $(am__v_CCLD_$(V)) +am__v_CCLD_ = $(am__v_CCLD_$(AM_DEFAULT_VERBOSITY)) +am__v_CCLD_0 = @echo " CCLD " $@; +AM_V_GEN = $(am__v_GEN_$(V)) +am__v_GEN_ = $(am__v_GEN_$(AM_DEFAULT_VERBOSITY)) +am__v_GEN_0 = @echo " GEN " $@; +SOURCES = $(eet_SOURCES) +DIST_SOURCES = $(eet_SOURCES) +ETAGS = etags +CTAGS = ctags +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +ACLOCAL = @ACLOCAL@ +ALLOCA = @ALLOCA@ +AMTAR = @AMTAR@ +AM_DEFAULT_VERBOSITY = @AM_DEFAULT_VERBOSITY@ +AR = @AR@ +AS = @AS@ +AUTOCONF = @AUTOCONF@ +AUTOHEADER = @AUTOHEADER@ +AUTOMAKE = @AUTOMAKE@ +AWK = @AWK@ +CC = @CC@ +CCDEPMODE = @CCDEPMODE@ +CFLAGS = @CFLAGS@ +CHECK_CFLAGS = @CHECK_CFLAGS@ +CHECK_LIBS = @CHECK_LIBS@ +CPP = @CPP@ +CPPFLAGS = @CPPFLAGS@ +CYGPATH_W = @CYGPATH_W@ +DEBUG_CFLAGS = @DEBUG_CFLAGS@ +DEFS = @DEFS@ +DEPDIR = @DEPDIR@ +DLLTOOL = @DLLTOOL@ +DSYMUTIL = @DSYMUTIL@ +DUMPBIN = @DUMPBIN@ +ECHO_C = @ECHO_C@ +ECHO_N = @ECHO_N@ +ECHO_T = @ECHO_T@ +EET_CFLAGS = @EET_CFLAGS@ +EET_CPPFLAGS = @EET_CPPFLAGS@ +EET_LIBS = @EET_LIBS@ +EET_PRG = @EET_PRG@ +EFL_COVERAGE_CFLAGS = @EFL_COVERAGE_CFLAGS@ +EFL_COVERAGE_LIBS = @EFL_COVERAGE_LIBS@ +EFL_EET_BUILD = @EFL_EET_BUILD@ +EFL_FNMATCH_LIBS = @EFL_FNMATCH_LIBS@ +EGREP = @EGREP@ +EINA_CFLAGS = @EINA_CFLAGS@ +EINA_LIBS = @EINA_LIBS@ +EVIL_CFLAGS = @EVIL_CFLAGS@ +EVIL_LIBS = @EVIL_LIBS@ +EXEEXT = @EXEEXT@ +FGREP = @FGREP@ +GNUTLS_CFLAGS = @GNUTLS_CFLAGS@ +GNUTLS_LIBS = @GNUTLS_LIBS@ +GREP = @GREP@ +INSTALL = @INSTALL@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LD = @LD@ +LDFLAGS = @LDFLAGS@ +LIBGCRYPT_CFLAGS = @LIBGCRYPT_CFLAGS@ +LIBGCRYPT_CONFIG = @LIBGCRYPT_CONFIG@ +LIBGCRYPT_LIBS = @LIBGCRYPT_LIBS@ +LIBOBJS = @LIBOBJS@ +LIBS = @LIBS@ +LIBTOOL = @LIBTOOL@ +LIPO = @LIPO@ +LN_S = @LN_S@ +LTLIBOBJS = @LTLIBOBJS@ +MAKEINFO = @MAKEINFO@ +MKDIR_P = @MKDIR_P@ +NM = @NM@ +NMEDIT = @NMEDIT@ +OBJDUMP = @OBJDUMP@ +OBJEXT = @OBJEXT@ +OPENSSL_CFLAGS = @OPENSSL_CFLAGS@ +OPENSSL_LIBS = @OPENSSL_LIBS@ +OTOOL = @OTOOL@ +OTOOL64 = @OTOOL64@ +PACKAGE = @PACKAGE@ +PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ +PACKAGE_NAME = @PACKAGE_NAME@ +PACKAGE_STRING = @PACKAGE_STRING@ +PACKAGE_TARNAME = @PACKAGE_TARNAME@ +PACKAGE_URL = @PACKAGE_URL@ +PACKAGE_VERSION = @PACKAGE_VERSION@ +PATH_SEPARATOR = @PATH_SEPARATOR@ +PKG_CONFIG = @PKG_CONFIG@ +PKG_CONFIG_LIBDIR = @PKG_CONFIG_LIBDIR@ +PKG_CONFIG_PATH = @PKG_CONFIG_PATH@ +RANLIB = @RANLIB@ +SED = @SED@ +SET_MAKE = @SET_MAKE@ +SHELL = @SHELL@ +STRIP = @STRIP@ +VERSION = @VERSION@ +VMAJ = @VMAJ@ +abs_builddir = @abs_builddir@ +abs_srcdir = @abs_srcdir@ +abs_top_builddir = @abs_top_builddir@ +abs_top_srcdir = @abs_top_srcdir@ +ac_ct_CC = @ac_ct_CC@ +ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ +am__include = @am__include@ +am__leading_dot = @am__leading_dot@ +am__quote = @am__quote@ +am__tar = @am__tar@ +am__untar = @am__untar@ +bindir = @bindir@ +build = @build@ +build_alias = @build_alias@ +build_cpu = @build_cpu@ +build_os = @build_os@ +build_vendor = @build_vendor@ +builddir = @builddir@ +datadir = @datadir@ +datarootdir = @datarootdir@ +docdir = @docdir@ +dvidir = @dvidir@ +efl_doxygen = @efl_doxygen@ +efl_have_doxygen = @efl_have_doxygen@ +exec_prefix = @exec_prefix@ +have_lcov = @have_lcov@ +host = @host@ +host_alias = @host_alias@ +host_cpu = @host_cpu@ +host_os = @host_os@ +host_vendor = @host_vendor@ +htmldir = @htmldir@ +includedir = @includedir@ +infodir = @infodir@ +install_sh = @install_sh@ +libdir = @libdir@ +libexecdir = @libexecdir@ +localedir = @localedir@ +localstatedir = @localstatedir@ +lt_ECHO = @lt_ECHO@ +lt_enable_auto_import = @lt_enable_auto_import@ +mandir = @mandir@ +mkdir_p = @mkdir_p@ +oldincludedir = @oldincludedir@ +pdfdir = @pdfdir@ +pkgconfig_requires_private = @pkgconfig_requires_private@ +prefix = @prefix@ +program_transform_name = @program_transform_name@ +psdir = @psdir@ +release_info = @release_info@ +requirement_eet = @requirement_eet@ +sbindir = @sbindir@ +sharedstatedir = @sharedstatedir@ +srcdir = @srcdir@ +sysconfdir = @sysconfdir@ +target_alias = @target_alias@ +top_build_prefix = @top_build_prefix@ +top_builddir = @top_builddir@ +top_srcdir = @top_srcdir@ +version_info = @version_info@ +MAINTAINERCLEANFILES = Makefile.in +AM_CPPFLAGS = \ +-I$(top_srcdir) \ +-I$(top_srcdir)/bin \ +-I$(top_srcdir)/src/lib \ +-DPACKAGE_BIN_DIR=\"$(bindir)\" \ +-DPACKAGE_LIB_DIR=\"$(libdir)\" \ +-DPACKAGE_DATA_DIR=\"$(datadir)/$(PACKAGE)\" \ +@EET_CPPFLAGS@ \ +@EINA_CFLAGS@ \ +@EVIL_CFLAGS@ + +bin_PROGRAMS = @EET_PRG@ +eet_SOURCES = eet_main.c +eet_CFLAGS = @EET_CFLAGS@ +eet_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ @EVIL_LIBS@ +eet_LDFLAGS = @lt_enable_auto_import@ +all: all-am + +.SUFFIXES: +.SUFFIXES: .c .lo .o .obj +$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) + @for dep in $?; do \ + case '$(am__configure_deps)' in \ + *$$dep*) \ + ( cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ) \ + && { if test -f $@; then exit 0; else break; fi; }; \ + exit 1;; \ + esac; \ + done; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu src/bin/Makefile'; \ + $(am__cd) $(top_srcdir) && \ + $(AUTOMAKE) --gnu src/bin/Makefile +.PRECIOUS: Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + @case '$?' in \ + *config.status*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ + *) \ + echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ + cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ + esac; + +$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +$(top_srcdir)/configure: $(am__configure_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(ACLOCAL_M4): $(am__aclocal_m4_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(am__aclocal_m4_deps): +install-binPROGRAMS: $(bin_PROGRAMS) + @$(NORMAL_INSTALL) + test -z "$(bindir)" || $(MKDIR_P) "$(DESTDIR)$(bindir)" + @list='$(bin_PROGRAMS)'; test -n "$(bindir)" || list=; \ + for p in $$list; do echo "$$p $$p"; done | \ + sed 's/$(EXEEXT)$$//' | \ + while read p p1; do if test -f $$p || test -f $$p1; \ + then echo "$$p"; echo "$$p"; else :; fi; \ + done | \ + sed -e 'p;s,.*/,,;n;h' -e 's|.*|.|' \ + -e 'p;x;s,.*/,,;s/$(EXEEXT)$$//;$(transform);s/$$/$(EXEEXT)/' | \ + sed 'N;N;N;s,\n, ,g' | \ + $(AWK) 'BEGIN { files["."] = ""; dirs["."] = 1 } \ + { d=$$3; if (dirs[d] != 1) { print "d", d; dirs[d] = 1 } \ + if ($$2 == $$4) files[d] = files[d] " " $$1; \ + else { print "f", $$3 "/" $$4, $$1; } } \ + END { for (d in files) print "f", d, files[d] }' | \ + while read type dir files; do \ + if test "$$dir" = .; then dir=; else dir=/$$dir; fi; \ + test -z "$$files" || { \ + echo " $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(INSTALL_PROGRAM) $$files '$(DESTDIR)$(bindir)$$dir'"; \ + $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(INSTALL_PROGRAM) $$files "$(DESTDIR)$(bindir)$$dir" || exit $$?; \ + } \ + ; done + +uninstall-binPROGRAMS: + @$(NORMAL_UNINSTALL) + @list='$(bin_PROGRAMS)'; test -n "$(bindir)" || list=; \ + files=`for p in $$list; do echo "$$p"; done | \ + sed -e 'h;s,^.*/,,;s/$(EXEEXT)$$//;$(transform)' \ + -e 's/$$/$(EXEEXT)/' `; \ + test -n "$$list" || exit 0; \ + echo " ( cd '$(DESTDIR)$(bindir)' && rm -f" $$files ")"; \ + cd "$(DESTDIR)$(bindir)" && rm -f $$files + +clean-binPROGRAMS: + @list='$(bin_PROGRAMS)'; test -n "$$list" || exit 0; \ + echo " rm -f" $$list; \ + rm -f $$list || exit $$?; \ + test -n "$(EXEEXT)" || exit 0; \ + list=`for p in $$list; do echo "$$p"; done | sed 's/$(EXEEXT)$$//'`; \ + echo " rm -f" $$list; \ + rm -f $$list +eet$(EXEEXT): $(eet_OBJECTS) $(eet_DEPENDENCIES) + @rm -f eet$(EXEEXT) + $(AM_V_CCLD)$(eet_LINK) $(eet_OBJECTS) $(eet_LDADD) $(LIBS) + +mostlyclean-compile: + -rm -f *.$(OBJEXT) + +distclean-compile: + -rm -f *.tab.c + +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/eet-eet_main.Po@am__quote@ + +.c.o: +@am__fastdepCC_TRUE@ $(AM_V_CC)$(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $< +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(COMPILE) -c $< + +.c.obj: +@am__fastdepCC_TRUE@ $(AM_V_CC)$(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ `$(CYGPATH_W) '$<'` +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(COMPILE) -c `$(CYGPATH_W) '$<'` + +.c.lo: +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LTCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $< +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LTCOMPILE) -c -o $@ $< + +eet-eet_main.o: eet_main.c +@am__fastdepCC_TRUE@ $(AM_V_CC)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(eet_CFLAGS) $(CFLAGS) -MT eet-eet_main.o -MD -MP -MF $(DEPDIR)/eet-eet_main.Tpo -c -o eet-eet_main.o `test -f 'eet_main.c' || echo '$(srcdir)/'`eet_main.c +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/eet-eet_main.Tpo $(DEPDIR)/eet-eet_main.Po +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eet_main.c' object='eet-eet_main.o' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(eet_CFLAGS) $(CFLAGS) -c -o eet-eet_main.o `test -f 'eet_main.c' || echo '$(srcdir)/'`eet_main.c + +eet-eet_main.obj: eet_main.c +@am__fastdepCC_TRUE@ $(AM_V_CC)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(eet_CFLAGS) $(CFLAGS) -MT eet-eet_main.obj -MD -MP -MF $(DEPDIR)/eet-eet_main.Tpo -c -o eet-eet_main.obj `if test -f 'eet_main.c'; then $(CYGPATH_W) 'eet_main.c'; else $(CYGPATH_W) '$(srcdir)/eet_main.c'; fi` +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/eet-eet_main.Tpo $(DEPDIR)/eet-eet_main.Po +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eet_main.c' object='eet-eet_main.obj' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(eet_CFLAGS) $(CFLAGS) -c -o eet-eet_main.obj `if test -f 'eet_main.c'; then $(CYGPATH_W) 'eet_main.c'; else $(CYGPATH_W) '$(srcdir)/eet_main.c'; fi` + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + mkid -fID $$unique +tags: TAGS + +TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + set x; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + shift; \ + if test -z "$(ETAGS_ARGS)$$*$$unique"; then :; else \ + test -n "$$unique" || unique=$$empty_fix; \ + if test $$# -gt 0; then \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + "$$@" $$unique; \ + else \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + $$unique; \ + fi; \ + fi +ctags: CTAGS +CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + test -z "$(CTAGS_ARGS)$$unique" \ + || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ + $$unique + +GTAGS: + here=`$(am__cd) $(top_builddir) && pwd` \ + && $(am__cd) $(top_srcdir) \ + && gtags -i $(GTAGS_ARGS) "$$here" + +distclean-tags: + -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + +distdir: $(DISTFILES) + @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + list='$(DISTFILES)'; \ + dist_files=`for file in $$list; do echo $$file; done | \ + sed -e "s|^$$srcdirstrip/||;t" \ + -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \ + case $$dist_files in \ + */*) $(MKDIR_P) `echo "$$dist_files" | \ + sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \ + sort -u` ;; \ + esac; \ + for file in $$dist_files; do \ + if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + if test -d $$d/$$file; then \ + dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test -d "$(distdir)/$$file"; then \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ + fi; \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -fpR $(srcdir)/$$file "$(distdir)$$dir" || exit 1; \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ + fi; \ + cp -fpR $$d/$$file "$(distdir)$$dir" || exit 1; \ + else \ + test -f "$(distdir)/$$file" \ + || cp -p $$d/$$file "$(distdir)/$$file" \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(PROGRAMS) +installdirs: + for dir in "$(DESTDIR)$(bindir)"; do \ + test -z "$$dir" || $(MKDIR_P) "$$dir"; \ + done +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + -test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES) + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." + -test -z "$(MAINTAINERCLEANFILES)" || rm -f $(MAINTAINERCLEANFILES) +clean: clean-am + +clean-am: clean-binPROGRAMS clean-generic clean-libtool mostlyclean-am + +distclean: distclean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +distclean-am: clean-am distclean-compile distclean-generic \ + distclean-tags + +dvi: dvi-am + +dvi-am: + +html: html-am + +html-am: + +info: info-am + +info-am: + +install-data-am: + +install-dvi: install-dvi-am + +install-dvi-am: + +install-exec-am: install-binPROGRAMS + +install-html: install-html-am + +install-html-am: + +install-info: install-info-am + +install-info-am: + +install-man: + +install-pdf: install-pdf-am + +install-pdf-am: + +install-ps: install-ps-am + +install-ps-am: + +installcheck-am: + +maintainer-clean: maintainer-clean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-compile mostlyclean-generic \ + mostlyclean-libtool + +pdf: pdf-am + +pdf-am: + +ps: ps-am + +ps-am: + +uninstall-am: uninstall-binPROGRAMS + +.MAKE: install-am install-strip + +.PHONY: CTAGS GTAGS all all-am check check-am clean clean-binPROGRAMS \ + clean-generic clean-libtool ctags distclean distclean-compile \ + distclean-generic distclean-libtool distclean-tags distdir dvi \ + dvi-am html html-am info info-am install install-am \ + install-binPROGRAMS install-data install-data-am install-dvi \ + install-dvi-am install-exec install-exec-am install-html \ + install-html-am install-info install-info-am install-man \ + install-pdf install-pdf-am install-ps install-ps-am \ + install-strip installcheck installcheck-am installdirs \ + maintainer-clean maintainer-clean-generic mostlyclean \ + mostlyclean-compile mostlyclean-generic mostlyclean-libtool \ + pdf pdf-am ps ps-am tags uninstall uninstall-am \ + uninstall-binPROGRAMS + + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/libraries/eet/src/bin/eet_main.c b/libraries/eet/src/bin/eet_main.c new file mode 100644 index 0000000..7ab5555 --- /dev/null +++ b/libraries/eet/src/bin/eet_main.c @@ -0,0 +1,413 @@ +#ifdef HAVE_CONFIG_H +# include +#endif /* ifdef HAVE_CONFIG_H */ + +#include +#include +#include + +#ifdef HAVE_UNISTD_H +# include +#endif /* ifdef HAVE_UNISTD_H */ + +#ifdef HAVE_EVIL +# include +#endif /* ifdef HAVE_EVIL */ + +#include + +static int _eet_main_log_dom = -1; + +#ifdef EET_DEFAULT_LOG_COLOR +#undef EET_DEFAULT_LOG_COLOR +#endif /* ifdef EET_DEFAULT_LOG_COLOR */ +#define EET_DEFAULT_LOG_COLOR EINA_COLOR_CYAN +#ifdef ERR +#undef ERR +#endif /* ifdef ERR */ +#define ERR(...) EINA_LOG_DOM_ERR(_eet_main_log_dom, __VA_ARGS__) +#ifdef DBG +#undef DBG +#endif /* ifdef DBG */ +#define DBG(...) EINA_LOG_DOM_DBG(_eet_main_log_dom, __VA_ARGS__) +#ifdef INF +#undef INF +#endif /* ifdef INF */ +#define INF(...) EINA_LOG_DOM_INFO(_eet_main_log_dom, __VA_ARGS__) +#ifdef WRN +#undef WRN +#endif /* ifdef WRN */ +#define WRN(...) EINA_LOG_DOM_WARN(_eet_main_log_dom, __VA_ARGS__) +#ifdef CRIT +#undef CRIT +#endif /* ifdef CRIT */ +#define CRIT(...) EINA_LOG_DOM_CRIT(_eet_main_log_dom, __VA_ARGS__) + +static void +do_eet_list(const char *file) +{ + int i, num; + char **list; + Eet_File *ef; + + ef = eet_open(file, EET_FILE_MODE_READ); + if (!ef) + { + ERR("cannot open for reading: %s", file); + exit(-1); + } + + list = eet_list(ef, "*", &num); + if (list) + { + for (i = 0; i < num; i++) + printf("%s\n", list[i]); + free(list); + } + + eet_close(ef); +} /* do_eet_list */ + +static void +do_eet_extract(const char *file, + const char *key, + const char *out, + const char *crypto_key) +{ + Eet_File *ef; + void *data; + int size = 0; + FILE *f; + + ef = eet_open(file, EET_FILE_MODE_READ); + if (!ef) + { + ERR("cannot open for reading: %s", file); + exit(-1); + } + + data = eet_read_cipher(ef, key, &size, crypto_key); + if (!data) + { + ERR("cannot read key %s", key); + exit(-1); + } + + f = fopen(out, "wb"); + if (!f) + { + ERR("cannot open %s", out); + exit(-1); + } + + if (fwrite(data, size, 1, f) != 1) + { + ERR("cannot write to %s", out); + exit(-1); + } + + fclose(f); + free(data); + eet_close(ef); +} /* do_eet_extract */ + +static void +do_eet_decode_dump(void *data, + const char *str) +{ + fputs(str, (FILE *)data); +} /* do_eet_decode_dump */ + +static void +do_eet_decode(const char *file, + const char *key, + const char *out, + const char *crypto_key) +{ + Eet_File *ef; + FILE *f; + + ef = eet_open(file, EET_FILE_MODE_READ); + if (!ef) + { + ERR("cannot open for reading: %s", file); + exit(-1); + } + + f = fopen(out, "wb"); + if (!f) + { + ERR("cannot open %s", out); + exit(-1); + } + + if (!eet_data_dump_cipher(ef, key, crypto_key, do_eet_decode_dump, f)) + { + ERR("cannot write to %s", out); + exit(-1); + } + + fclose(f); + eet_close(ef); +} /* do_eet_decode */ + +static void +do_eet_insert(const char *file, + const char *key, + const char *out, + int compress, + const char *crypto_key) +{ + Eet_File *ef; + void *data; + int size = 0; + FILE *f; + + ef = eet_open(file, EET_FILE_MODE_READ_WRITE); + if (!ef) + ef = eet_open(file, EET_FILE_MODE_WRITE); + + if (!ef) + { + ERR("cannot open for read+write: %s", file); + exit(-1); + } + + f = fopen(out, "rb"); + if (!f) + { + ERR("cannot open %s", out); + exit(-1); + } + + fseek(f, 0, SEEK_END); + size = ftell(f); + rewind(f); + data = malloc(size); + if (!data) + { + ERR("cannot allocate %i bytes", size); + exit(-1); + } + + if (fread(data, size, 1, f) != 1) + { + ERR("cannot read file %s", out); + exit(-1); + } + + fclose(f); + eet_write_cipher(ef, key, data, size, compress, crypto_key); + free(data); + eet_close(ef); +} /* do_eet_insert */ + +static void +do_eet_encode(const char *file, + const char *key, + const char *out, + int compress, + const char *crypto_key) +{ + Eet_File *ef; + char *text; + int textlen = 0; + int size = 0; + FILE *f; + + ef = eet_open(file, EET_FILE_MODE_READ_WRITE); + if (!ef) + ef = eet_open(file, EET_FILE_MODE_WRITE); + + if (!ef) + { + ERR("cannot open for read+write: %s", file); + exit(-1); + } + + f = fopen(out, "rb"); + if (!f) + { + ERR("cannot open %s", out); + exit(-1); + } + + fseek(f, 0, SEEK_END); + textlen = ftell(f); + rewind(f); + text = malloc(textlen); + if (!text) + { + ERR("cannot allocate %i bytes", size); + exit(-1); + } + + if (fread(text, textlen, 1, f) != 1) + { + ERR("cannot read file %s", out); + exit(-1); + } + + fclose(f); + if (!eet_data_undump_cipher(ef, key, crypto_key, text, textlen, compress)) + { + ERR("cannot parse %s", out); + exit(-1); + } + + free(text); + eet_close(ef); +} /* do_eet_encode */ + +static void +do_eet_remove(const char *file, + const char *key) +{ + Eet_File *ef; + + ef = eet_open(file, EET_FILE_MODE_READ_WRITE); + if (!ef) + { + ERR("cannot open for read+write: %s", file); + exit(-1); + } + + eet_delete(ef, key); + eet_close(ef); +} /* do_eet_remove */ + +static void +do_eet_check(const char *file) +{ + Eet_File *ef; + const void *der; + int der_length; + int sign_length; + + ef = eet_open(file, EET_FILE_MODE_READ); + if (!ef) + { + ERR("checking signature of `%s` failed", file); + exit(-1); + } + + der = eet_identity_x509(ef, &der_length); + + fprintf(stdout, "Certificate length %i.\n", der_length); + eet_identity_certificate_print(der, der_length, stdout); + + eet_identity_signature(ef, &sign_length); + fprintf(stdout, "Signature length %i.\n", sign_length); + + eet_close(ef); +} /* do_eet_check */ + +static void +do_eet_sign(const char *file, + const char *private_key, + const char *public_key) +{ + Eet_File *ef; + Eet_Key *key; + + ef = eet_open(file, EET_FILE_MODE_READ_WRITE); + if (!ef) + { + ERR("cannot open for read+write: %s.", file); + exit(-1); + } + + key = eet_identity_open(public_key, private_key, NULL); + if (!key) + { + ERR("cannot open key '%s:%s'.", public_key, private_key); + exit(-1); + } + + fprintf(stdout, "Using the following key to sign `%s`.\n", file); + eet_identity_print(key, stdout); + + eet_identity_set(ef, key); + + eet_close(ef); +} /* do_eet_sign */ + +int +main(int argc, + char **argv) +{ + if (!eet_init()) + return -1; + + _eet_main_log_dom = eina_log_domain_register("eet_main", EINA_COLOR_CYAN); + if(_eet_main_log_dom < -1) + { + EINA_LOG_ERR("Impossible to create a log domain for eet_main."); + eet_shutdown(); + return -1; + } + + if (argc < 2) + { +help: + printf( + "Usage:\n" + " eet -l FILE.EET list all keys in FILE.EET\n" + " eet -x FILE.EET KEY OUT-FILE [CRYPTO_KEY] extract data stored in KEY in FILE.EET and write to OUT-FILE\n" + " eet -d FILE.EET KEY OUT-FILE [CRYPTO_KEY] extract and decode data stored in KEY in FILE.EET and write to OUT-FILE\n" + " eet -i FILE.EET KEY IN-FILE COMPRESS [CRYPTO_KEY] insert data to KEY in FILE.EET from IN-FILE and if COMPRESS is 1, compress it\n" + " eet -e FILE.EET KEY IN-FILE COMPRESS [CRYPTO_KEY] insert and encode to KEY in FILE.EET from IN-FILE and if COMPRESS is 1, compress it\n" + " eet -r FILE.EET KEY remove KEY in FILE.EET\n" + " eet -c FILE.EET report and check the signature information of an eet file\n" + " eet -s FILE.EET PRIVATE_KEY PUBLIC_KEY sign FILE.EET with PRIVATE_KEY and attach PUBLIC_KEY as it's certificate\n" + ); + eet_shutdown(); + return -1; + } + + if ((!strncmp(argv[1], "-h", 2))) + goto help; + else if ((!strcmp(argv[1], "-l")) && (argc > 2)) + do_eet_list(argv[2]); + else if ((!strcmp(argv[1], "-x")) && (argc > 4)) + { + if (argc > 5) + do_eet_extract(argv[2], argv[3], argv[4], argv[5]); + else + do_eet_extract(argv[2], argv[3], argv[4], NULL); + } + else if ((!strcmp(argv[1], "-d")) && (argc > 4)) + { + if (argc > 5) + do_eet_decode(argv[2], argv[3], argv[4], argv[5]); + else + do_eet_decode(argv[2], argv[3], argv[4], NULL); + } + else if ((!strcmp(argv[1], "-i")) && (argc > 5)) + { + if (argc > 6) + do_eet_insert(argv[2], argv[3], argv[4], atoi(argv[5]), argv[6]); + else + do_eet_insert(argv[2], argv[3], argv[4], atoi(argv[5]), NULL); + } + else if ((!strcmp(argv[1], "-e")) && (argc > 5)) + { + if (argc > 6) + do_eet_encode(argv[2], argv[3], argv[4], atoi(argv[5]), argv[6]); + else + do_eet_encode(argv[2], argv[3], argv[4], atoi(argv[5]), NULL); + } + else if ((!strcmp(argv[1], "-r")) && (argc > 3)) + do_eet_remove(argv[2], argv[3]); + else if ((!strcmp(argv[1], "-c")) && (argc > 2)) + do_eet_check(argv[2]); + else if ((!strcmp(argv[1], "-s")) && (argc > 4)) + do_eet_sign(argv[2], argv[3], argv[4]); + else + goto help; + + eina_log_domain_unregister(_eet_main_log_dom); + eet_shutdown(); + return 0; +} /* main */ + diff --git a/libraries/eet/src/examples/Makefile.am b/libraries/eet/src/examples/Makefile.am new file mode 100644 index 0000000..8279445 --- /dev/null +++ b/libraries/eet/src/examples/Makefile.am @@ -0,0 +1,50 @@ +MAINTAINERCLEANFILES = Makefile.in + +pkglibdir = $(datadir)/$(PACKAGE)/examples + +if BUILD_EXAMPLES +AM_CPPFLAGS = \ +-I. \ +-I$(top_srcdir)/src/lib \ +@EINA_CFLAGS@ + +pkglib_PROGRAMS = eet_basic eet_file eet_data_simple eet_data_nested eet_data_file_descriptor_01 eet_data_file_descriptor_02 eet_data_cipher_decipher + +eet_basic_SOURCES = eet-basic.c +eet_basic_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ + +eet_file_SOURCES = eet-file.c +eet_file_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ + +eet_data_simple_SOURCES = eet-data-simple.c +eet_data_simple_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ + +eet_data_nested_SOURCES = eet-data-nested.c +eet_data_nested_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ + +eet_data_file_descriptor_01_SOURCES = eet-data-file_descriptor_01.c +eet_data_file_descriptor_01_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ + +eet_data_file_descriptor_02_SOURCES = eet-data-file_descriptor_02.c +eet_data_file_descriptor_02_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ + +eet_data_cipher_decipher_SOURCES = eet-data-cipher_decipher.c +eet_data_cipher_decipher_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ + +endif + +filesdir = $(datadir)/$(PACKAGE)/examples +files_DATA = + +if INSTALL_EXAMPLES + +files_DATA += \ +eet-basic.c \ +eet-file.c \ +eet-data-simple.c \ +eet-data-nested.c \ +eet-data-file_descriptor_01.c \ +eet-data-file_descriptor_02.c \ +eet-data-cipher_decipher.c + +endif diff --git a/libraries/eet/src/examples/Makefile.in b/libraries/eet/src/examples/Makefile.in new file mode 100644 index 0000000..d24b728 --- /dev/null +++ b/libraries/eet/src/examples/Makefile.in @@ -0,0 +1,728 @@ +# Makefile.in generated by automake 1.11.1 from Makefile.am. +# @configure_input@ + +# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +# 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation, +# Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + + +VPATH = @srcdir@ +pkgdatadir = $(datadir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +pkglibexecdir = $(libexecdir)/@PACKAGE@ +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ +@BUILD_EXAMPLES_TRUE@pkglib_PROGRAMS = eet_basic$(EXEEXT) \ +@BUILD_EXAMPLES_TRUE@ eet_file$(EXEEXT) \ +@BUILD_EXAMPLES_TRUE@ eet_data_simple$(EXEEXT) \ +@BUILD_EXAMPLES_TRUE@ eet_data_nested$(EXEEXT) \ +@BUILD_EXAMPLES_TRUE@ eet_data_file_descriptor_01$(EXEEXT) \ +@BUILD_EXAMPLES_TRUE@ eet_data_file_descriptor_02$(EXEEXT) \ +@BUILD_EXAMPLES_TRUE@ eet_data_cipher_decipher$(EXEEXT) +@INSTALL_EXAMPLES_TRUE@am__append_1 = \ +@INSTALL_EXAMPLES_TRUE@eet-basic.c \ +@INSTALL_EXAMPLES_TRUE@eet-file.c \ +@INSTALL_EXAMPLES_TRUE@eet-data-simple.c \ +@INSTALL_EXAMPLES_TRUE@eet-data-nested.c \ +@INSTALL_EXAMPLES_TRUE@eet-data-file_descriptor_01.c \ +@INSTALL_EXAMPLES_TRUE@eet-data-file_descriptor_02.c \ +@INSTALL_EXAMPLES_TRUE@eet-data-cipher_decipher.c + +subdir = src/examples +DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/m4/ac_attribute.m4 \ + $(top_srcdir)/m4/ac_path_generic.m4 \ + $(top_srcdir)/m4/efl_binary.m4 \ + $(top_srcdir)/m4/efl_compiler_flag.m4 \ + $(top_srcdir)/m4/efl_coverage.m4 \ + $(top_srcdir)/m4/efl_doxygen.m4 \ + $(top_srcdir)/m4/efl_fnmatch.m4 \ + $(top_srcdir)/m4/efl_path_max.m4 $(top_srcdir)/m4/efl_tests.m4 \ + $(top_srcdir)/m4/libtool.m4 $(top_srcdir)/m4/ltoptions.m4 \ + $(top_srcdir)/m4/ltsugar.m4 $(top_srcdir)/m4/ltversion.m4 \ + $(top_srcdir)/m4/lt~obsolete.m4 $(top_srcdir)/configure.ac +am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ + $(ACLOCAL_M4) +mkinstalldirs = $(install_sh) -d +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +CONFIG_CLEAN_VPATH_FILES = +am__installdirs = "$(DESTDIR)$(pkglibdir)" "$(DESTDIR)$(filesdir)" +PROGRAMS = $(pkglib_PROGRAMS) +am__eet_basic_SOURCES_DIST = eet-basic.c +@BUILD_EXAMPLES_TRUE@am_eet_basic_OBJECTS = eet-basic.$(OBJEXT) +eet_basic_OBJECTS = $(am_eet_basic_OBJECTS) +@BUILD_EXAMPLES_TRUE@eet_basic_DEPENDENCIES = \ +@BUILD_EXAMPLES_TRUE@ $(top_builddir)/src/lib/libeet.la +AM_V_lt = $(am__v_lt_$(V)) +am__v_lt_ = $(am__v_lt_$(AM_DEFAULT_VERBOSITY)) +am__v_lt_0 = --silent +am__eet_data_cipher_decipher_SOURCES_DIST = \ + eet-data-cipher_decipher.c +@BUILD_EXAMPLES_TRUE@am_eet_data_cipher_decipher_OBJECTS = \ +@BUILD_EXAMPLES_TRUE@ eet-data-cipher_decipher.$(OBJEXT) +eet_data_cipher_decipher_OBJECTS = \ + $(am_eet_data_cipher_decipher_OBJECTS) +@BUILD_EXAMPLES_TRUE@eet_data_cipher_decipher_DEPENDENCIES = \ +@BUILD_EXAMPLES_TRUE@ $(top_builddir)/src/lib/libeet.la +am__eet_data_file_descriptor_01_SOURCES_DIST = \ + eet-data-file_descriptor_01.c +@BUILD_EXAMPLES_TRUE@am_eet_data_file_descriptor_01_OBJECTS = \ +@BUILD_EXAMPLES_TRUE@ eet-data-file_descriptor_01.$(OBJEXT) +eet_data_file_descriptor_01_OBJECTS = \ + $(am_eet_data_file_descriptor_01_OBJECTS) +@BUILD_EXAMPLES_TRUE@eet_data_file_descriptor_01_DEPENDENCIES = \ +@BUILD_EXAMPLES_TRUE@ $(top_builddir)/src/lib/libeet.la +am__eet_data_file_descriptor_02_SOURCES_DIST = \ + eet-data-file_descriptor_02.c +@BUILD_EXAMPLES_TRUE@am_eet_data_file_descriptor_02_OBJECTS = \ +@BUILD_EXAMPLES_TRUE@ eet-data-file_descriptor_02.$(OBJEXT) +eet_data_file_descriptor_02_OBJECTS = \ + $(am_eet_data_file_descriptor_02_OBJECTS) +@BUILD_EXAMPLES_TRUE@eet_data_file_descriptor_02_DEPENDENCIES = \ +@BUILD_EXAMPLES_TRUE@ $(top_builddir)/src/lib/libeet.la +am__eet_data_nested_SOURCES_DIST = eet-data-nested.c +@BUILD_EXAMPLES_TRUE@am_eet_data_nested_OBJECTS = \ +@BUILD_EXAMPLES_TRUE@ eet-data-nested.$(OBJEXT) +eet_data_nested_OBJECTS = $(am_eet_data_nested_OBJECTS) +@BUILD_EXAMPLES_TRUE@eet_data_nested_DEPENDENCIES = \ +@BUILD_EXAMPLES_TRUE@ $(top_builddir)/src/lib/libeet.la +am__eet_data_simple_SOURCES_DIST = eet-data-simple.c +@BUILD_EXAMPLES_TRUE@am_eet_data_simple_OBJECTS = \ +@BUILD_EXAMPLES_TRUE@ eet-data-simple.$(OBJEXT) +eet_data_simple_OBJECTS = $(am_eet_data_simple_OBJECTS) +@BUILD_EXAMPLES_TRUE@eet_data_simple_DEPENDENCIES = \ +@BUILD_EXAMPLES_TRUE@ $(top_builddir)/src/lib/libeet.la +am__eet_file_SOURCES_DIST = eet-file.c +@BUILD_EXAMPLES_TRUE@am_eet_file_OBJECTS = eet-file.$(OBJEXT) +eet_file_OBJECTS = $(am_eet_file_OBJECTS) +@BUILD_EXAMPLES_TRUE@eet_file_DEPENDENCIES = \ +@BUILD_EXAMPLES_TRUE@ $(top_builddir)/src/lib/libeet.la +DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir) +depcomp = $(SHELL) $(top_srcdir)/depcomp +am__depfiles_maybe = depfiles +am__mv = mv -f +COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ + $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) +LTCOMPILE = $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) \ + $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ + $(AM_CFLAGS) $(CFLAGS) +AM_V_CC = $(am__v_CC_$(V)) +am__v_CC_ = $(am__v_CC_$(AM_DEFAULT_VERBOSITY)) +am__v_CC_0 = @echo " CC " $@; +AM_V_at = $(am__v_at_$(V)) +am__v_at_ = $(am__v_at_$(AM_DEFAULT_VERBOSITY)) +am__v_at_0 = @ +CCLD = $(CC) +LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(AM_LDFLAGS) $(LDFLAGS) -o $@ +AM_V_CCLD = $(am__v_CCLD_$(V)) +am__v_CCLD_ = $(am__v_CCLD_$(AM_DEFAULT_VERBOSITY)) +am__v_CCLD_0 = @echo " CCLD " $@; +AM_V_GEN = $(am__v_GEN_$(V)) +am__v_GEN_ = $(am__v_GEN_$(AM_DEFAULT_VERBOSITY)) +am__v_GEN_0 = @echo " GEN " $@; +SOURCES = $(eet_basic_SOURCES) $(eet_data_cipher_decipher_SOURCES) \ + $(eet_data_file_descriptor_01_SOURCES) \ + $(eet_data_file_descriptor_02_SOURCES) \ + $(eet_data_nested_SOURCES) $(eet_data_simple_SOURCES) \ + $(eet_file_SOURCES) +DIST_SOURCES = $(am__eet_basic_SOURCES_DIST) \ + $(am__eet_data_cipher_decipher_SOURCES_DIST) \ + $(am__eet_data_file_descriptor_01_SOURCES_DIST) \ + $(am__eet_data_file_descriptor_02_SOURCES_DIST) \ + $(am__eet_data_nested_SOURCES_DIST) \ + $(am__eet_data_simple_SOURCES_DIST) \ + $(am__eet_file_SOURCES_DIST) +am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; +am__vpath_adj = case $$p in \ + $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \ + *) f=$$p;; \ + esac; +am__strip_dir = f=`echo $$p | sed -e 's|^.*/||'`; +am__install_max = 40 +am__nobase_strip_setup = \ + srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*|]/\\\\&/g'` +am__nobase_strip = \ + for p in $$list; do echo "$$p"; done | sed -e "s|$$srcdirstrip/||" +am__nobase_list = $(am__nobase_strip_setup); \ + for p in $$list; do echo "$$p $$p"; done | \ + sed "s| $$srcdirstrip/| |;"' / .*\//!s/ .*/ ./; s,\( .*\)/[^/]*$$,\1,' | \ + $(AWK) 'BEGIN { files["."] = "" } { files[$$2] = files[$$2] " " $$1; \ + if (++n[$$2] == $(am__install_max)) \ + { print $$2, files[$$2]; n[$$2] = 0; files[$$2] = "" } } \ + END { for (dir in files) print dir, files[dir] }' +am__base_list = \ + sed '$$!N;$$!N;$$!N;$$!N;$$!N;$$!N;$$!N;s/\n/ /g' | \ + sed '$$!N;$$!N;$$!N;$$!N;s/\n/ /g' +DATA = $(files_DATA) +ETAGS = etags +CTAGS = ctags +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +pkglibdir = $(datadir)/$(PACKAGE)/examples +ACLOCAL = @ACLOCAL@ +ALLOCA = @ALLOCA@ +AMTAR = @AMTAR@ +AM_DEFAULT_VERBOSITY = @AM_DEFAULT_VERBOSITY@ +AR = @AR@ +AS = @AS@ +AUTOCONF = @AUTOCONF@ +AUTOHEADER = @AUTOHEADER@ +AUTOMAKE = @AUTOMAKE@ +AWK = @AWK@ +CC = @CC@ +CCDEPMODE = @CCDEPMODE@ +CFLAGS = @CFLAGS@ +CHECK_CFLAGS = @CHECK_CFLAGS@ +CHECK_LIBS = @CHECK_LIBS@ +CPP = @CPP@ +CPPFLAGS = @CPPFLAGS@ +CYGPATH_W = @CYGPATH_W@ +DEBUG_CFLAGS = @DEBUG_CFLAGS@ +DEFS = @DEFS@ +DEPDIR = @DEPDIR@ +DLLTOOL = @DLLTOOL@ +DSYMUTIL = @DSYMUTIL@ +DUMPBIN = @DUMPBIN@ +ECHO_C = @ECHO_C@ +ECHO_N = @ECHO_N@ +ECHO_T = @ECHO_T@ +EET_CFLAGS = @EET_CFLAGS@ +EET_CPPFLAGS = @EET_CPPFLAGS@ +EET_LIBS = @EET_LIBS@ +EET_PRG = @EET_PRG@ +EFL_COVERAGE_CFLAGS = @EFL_COVERAGE_CFLAGS@ +EFL_COVERAGE_LIBS = @EFL_COVERAGE_LIBS@ +EFL_EET_BUILD = @EFL_EET_BUILD@ +EFL_FNMATCH_LIBS = @EFL_FNMATCH_LIBS@ +EGREP = @EGREP@ +EINA_CFLAGS = @EINA_CFLAGS@ +EINA_LIBS = @EINA_LIBS@ +EVIL_CFLAGS = @EVIL_CFLAGS@ +EVIL_LIBS = @EVIL_LIBS@ +EXEEXT = @EXEEXT@ +FGREP = @FGREP@ +GNUTLS_CFLAGS = @GNUTLS_CFLAGS@ +GNUTLS_LIBS = @GNUTLS_LIBS@ +GREP = @GREP@ +INSTALL = @INSTALL@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LD = @LD@ +LDFLAGS = @LDFLAGS@ +LIBGCRYPT_CFLAGS = @LIBGCRYPT_CFLAGS@ +LIBGCRYPT_CONFIG = @LIBGCRYPT_CONFIG@ +LIBGCRYPT_LIBS = @LIBGCRYPT_LIBS@ +LIBOBJS = @LIBOBJS@ +LIBS = @LIBS@ +LIBTOOL = @LIBTOOL@ +LIPO = @LIPO@ +LN_S = @LN_S@ +LTLIBOBJS = @LTLIBOBJS@ +MAKEINFO = @MAKEINFO@ +MKDIR_P = @MKDIR_P@ +NM = @NM@ +NMEDIT = @NMEDIT@ +OBJDUMP = @OBJDUMP@ +OBJEXT = @OBJEXT@ +OPENSSL_CFLAGS = @OPENSSL_CFLAGS@ +OPENSSL_LIBS = @OPENSSL_LIBS@ +OTOOL = @OTOOL@ +OTOOL64 = @OTOOL64@ +PACKAGE = @PACKAGE@ +PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ +PACKAGE_NAME = @PACKAGE_NAME@ +PACKAGE_STRING = @PACKAGE_STRING@ +PACKAGE_TARNAME = @PACKAGE_TARNAME@ +PACKAGE_URL = @PACKAGE_URL@ +PACKAGE_VERSION = @PACKAGE_VERSION@ +PATH_SEPARATOR = @PATH_SEPARATOR@ +PKG_CONFIG = @PKG_CONFIG@ +PKG_CONFIG_LIBDIR = @PKG_CONFIG_LIBDIR@ +PKG_CONFIG_PATH = @PKG_CONFIG_PATH@ +RANLIB = @RANLIB@ +SED = @SED@ +SET_MAKE = @SET_MAKE@ +SHELL = @SHELL@ +STRIP = @STRIP@ +VERSION = @VERSION@ +VMAJ = @VMAJ@ +abs_builddir = @abs_builddir@ +abs_srcdir = @abs_srcdir@ +abs_top_builddir = @abs_top_builddir@ +abs_top_srcdir = @abs_top_srcdir@ +ac_ct_CC = @ac_ct_CC@ +ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ +am__include = @am__include@ +am__leading_dot = @am__leading_dot@ +am__quote = @am__quote@ +am__tar = @am__tar@ +am__untar = @am__untar@ +bindir = @bindir@ +build = @build@ +build_alias = @build_alias@ +build_cpu = @build_cpu@ +build_os = @build_os@ +build_vendor = @build_vendor@ +builddir = @builddir@ +datadir = @datadir@ +datarootdir = @datarootdir@ +docdir = @docdir@ +dvidir = @dvidir@ +efl_doxygen = @efl_doxygen@ +efl_have_doxygen = @efl_have_doxygen@ +exec_prefix = @exec_prefix@ +have_lcov = @have_lcov@ +host = @host@ +host_alias = @host_alias@ +host_cpu = @host_cpu@ +host_os = @host_os@ +host_vendor = @host_vendor@ +htmldir = @htmldir@ +includedir = @includedir@ +infodir = @infodir@ +install_sh = @install_sh@ +libdir = @libdir@ +libexecdir = @libexecdir@ +localedir = @localedir@ +localstatedir = @localstatedir@ +lt_ECHO = @lt_ECHO@ +lt_enable_auto_import = @lt_enable_auto_import@ +mandir = @mandir@ +mkdir_p = @mkdir_p@ +oldincludedir = @oldincludedir@ +pdfdir = @pdfdir@ +pkgconfig_requires_private = @pkgconfig_requires_private@ +prefix = @prefix@ +program_transform_name = @program_transform_name@ +psdir = @psdir@ +release_info = @release_info@ +requirement_eet = @requirement_eet@ +sbindir = @sbindir@ +sharedstatedir = @sharedstatedir@ +srcdir = @srcdir@ +sysconfdir = @sysconfdir@ +target_alias = @target_alias@ +top_build_prefix = @top_build_prefix@ +top_builddir = @top_builddir@ +top_srcdir = @top_srcdir@ +version_info = @version_info@ +MAINTAINERCLEANFILES = Makefile.in +@BUILD_EXAMPLES_TRUE@AM_CPPFLAGS = \ +@BUILD_EXAMPLES_TRUE@-I. \ +@BUILD_EXAMPLES_TRUE@-I$(top_srcdir)/src/lib \ +@BUILD_EXAMPLES_TRUE@@EINA_CFLAGS@ + +@BUILD_EXAMPLES_TRUE@eet_basic_SOURCES = eet-basic.c +@BUILD_EXAMPLES_TRUE@eet_basic_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ +@BUILD_EXAMPLES_TRUE@eet_file_SOURCES = eet-file.c +@BUILD_EXAMPLES_TRUE@eet_file_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ +@BUILD_EXAMPLES_TRUE@eet_data_simple_SOURCES = eet-data-simple.c +@BUILD_EXAMPLES_TRUE@eet_data_simple_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ +@BUILD_EXAMPLES_TRUE@eet_data_nested_SOURCES = eet-data-nested.c +@BUILD_EXAMPLES_TRUE@eet_data_nested_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ +@BUILD_EXAMPLES_TRUE@eet_data_file_descriptor_01_SOURCES = eet-data-file_descriptor_01.c +@BUILD_EXAMPLES_TRUE@eet_data_file_descriptor_01_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ +@BUILD_EXAMPLES_TRUE@eet_data_file_descriptor_02_SOURCES = eet-data-file_descriptor_02.c +@BUILD_EXAMPLES_TRUE@eet_data_file_descriptor_02_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ +@BUILD_EXAMPLES_TRUE@eet_data_cipher_decipher_SOURCES = eet-data-cipher_decipher.c +@BUILD_EXAMPLES_TRUE@eet_data_cipher_decipher_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ +filesdir = $(datadir)/$(PACKAGE)/examples +files_DATA = $(am__append_1) +all: all-am + +.SUFFIXES: +.SUFFIXES: .c .lo .o .obj +$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) + @for dep in $?; do \ + case '$(am__configure_deps)' in \ + *$$dep*) \ + ( cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ) \ + && { if test -f $@; then exit 0; else break; fi; }; \ + exit 1;; \ + esac; \ + done; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu src/examples/Makefile'; \ + $(am__cd) $(top_srcdir) && \ + $(AUTOMAKE) --gnu src/examples/Makefile +.PRECIOUS: Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + @case '$?' in \ + *config.status*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ + *) \ + echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ + cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ + esac; + +$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +$(top_srcdir)/configure: $(am__configure_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(ACLOCAL_M4): $(am__aclocal_m4_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(am__aclocal_m4_deps): +install-pkglibPROGRAMS: $(pkglib_PROGRAMS) + @$(NORMAL_INSTALL) + test -z "$(pkglibdir)" || $(MKDIR_P) "$(DESTDIR)$(pkglibdir)" + @list='$(pkglib_PROGRAMS)'; test -n "$(pkglibdir)" || list=; \ + for p in $$list; do echo "$$p $$p"; done | \ + sed 's/$(EXEEXT)$$//' | \ + while read p p1; do if test -f $$p || test -f $$p1; \ + then echo "$$p"; echo "$$p"; else :; fi; \ + done | \ + sed -e 'p;s,.*/,,;n;h' -e 's|.*|.|' \ + -e 'p;x;s,.*/,,;s/$(EXEEXT)$$//;$(transform);s/$$/$(EXEEXT)/' | \ + sed 'N;N;N;s,\n, ,g' | \ + $(AWK) 'BEGIN { files["."] = ""; dirs["."] = 1 } \ + { d=$$3; if (dirs[d] != 1) { print "d", d; dirs[d] = 1 } \ + if ($$2 == $$4) files[d] = files[d] " " $$1; \ + else { print "f", $$3 "/" $$4, $$1; } } \ + END { for (d in files) print "f", d, files[d] }' | \ + while read type dir files; do \ + if test "$$dir" = .; then dir=; else dir=/$$dir; fi; \ + test -z "$$files" || { \ + echo " $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(INSTALL_PROGRAM) $$files '$(DESTDIR)$(pkglibdir)$$dir'"; \ + $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(INSTALL_PROGRAM) $$files "$(DESTDIR)$(pkglibdir)$$dir" || exit $$?; \ + } \ + ; done + +uninstall-pkglibPROGRAMS: + @$(NORMAL_UNINSTALL) + @list='$(pkglib_PROGRAMS)'; test -n "$(pkglibdir)" || list=; \ + files=`for p in $$list; do echo "$$p"; done | \ + sed -e 'h;s,^.*/,,;s/$(EXEEXT)$$//;$(transform)' \ + -e 's/$$/$(EXEEXT)/' `; \ + test -n "$$list" || exit 0; \ + echo " ( cd '$(DESTDIR)$(pkglibdir)' && rm -f" $$files ")"; \ + cd "$(DESTDIR)$(pkglibdir)" && rm -f $$files + +clean-pkglibPROGRAMS: + @list='$(pkglib_PROGRAMS)'; test -n "$$list" || exit 0; \ + echo " rm -f" $$list; \ + rm -f $$list || exit $$?; \ + test -n "$(EXEEXT)" || exit 0; \ + list=`for p in $$list; do echo "$$p"; done | sed 's/$(EXEEXT)$$//'`; \ + echo " rm -f" $$list; \ + rm -f $$list +eet_basic$(EXEEXT): $(eet_basic_OBJECTS) $(eet_basic_DEPENDENCIES) + @rm -f eet_basic$(EXEEXT) + $(AM_V_CCLD)$(LINK) $(eet_basic_OBJECTS) $(eet_basic_LDADD) $(LIBS) +eet_data_cipher_decipher$(EXEEXT): $(eet_data_cipher_decipher_OBJECTS) $(eet_data_cipher_decipher_DEPENDENCIES) + @rm -f eet_data_cipher_decipher$(EXEEXT) + $(AM_V_CCLD)$(LINK) $(eet_data_cipher_decipher_OBJECTS) $(eet_data_cipher_decipher_LDADD) $(LIBS) +eet_data_file_descriptor_01$(EXEEXT): $(eet_data_file_descriptor_01_OBJECTS) $(eet_data_file_descriptor_01_DEPENDENCIES) + @rm -f eet_data_file_descriptor_01$(EXEEXT) + $(AM_V_CCLD)$(LINK) $(eet_data_file_descriptor_01_OBJECTS) $(eet_data_file_descriptor_01_LDADD) $(LIBS) +eet_data_file_descriptor_02$(EXEEXT): $(eet_data_file_descriptor_02_OBJECTS) $(eet_data_file_descriptor_02_DEPENDENCIES) + @rm -f eet_data_file_descriptor_02$(EXEEXT) + $(AM_V_CCLD)$(LINK) $(eet_data_file_descriptor_02_OBJECTS) $(eet_data_file_descriptor_02_LDADD) $(LIBS) +eet_data_nested$(EXEEXT): $(eet_data_nested_OBJECTS) $(eet_data_nested_DEPENDENCIES) + @rm -f eet_data_nested$(EXEEXT) + $(AM_V_CCLD)$(LINK) $(eet_data_nested_OBJECTS) $(eet_data_nested_LDADD) $(LIBS) +eet_data_simple$(EXEEXT): $(eet_data_simple_OBJECTS) $(eet_data_simple_DEPENDENCIES) + @rm -f eet_data_simple$(EXEEXT) + $(AM_V_CCLD)$(LINK) $(eet_data_simple_OBJECTS) $(eet_data_simple_LDADD) $(LIBS) +eet_file$(EXEEXT): $(eet_file_OBJECTS) $(eet_file_DEPENDENCIES) + @rm -f eet_file$(EXEEXT) + $(AM_V_CCLD)$(LINK) $(eet_file_OBJECTS) $(eet_file_LDADD) $(LIBS) + +mostlyclean-compile: + -rm -f *.$(OBJEXT) + +distclean-compile: + -rm -f *.tab.c + +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/eet-basic.Po@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/eet-data-cipher_decipher.Po@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/eet-data-file_descriptor_01.Po@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/eet-data-file_descriptor_02.Po@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/eet-data-nested.Po@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/eet-data-simple.Po@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/eet-file.Po@am__quote@ + +.c.o: +@am__fastdepCC_TRUE@ $(AM_V_CC)$(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $< +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(COMPILE) -c $< + +.c.obj: +@am__fastdepCC_TRUE@ $(AM_V_CC)$(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ `$(CYGPATH_W) '$<'` +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(COMPILE) -c `$(CYGPATH_W) '$<'` + +.c.lo: +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LTCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $< +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LTCOMPILE) -c -o $@ $< + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs +install-filesDATA: $(files_DATA) + @$(NORMAL_INSTALL) + test -z "$(filesdir)" || $(MKDIR_P) "$(DESTDIR)$(filesdir)" + @list='$(files_DATA)'; test -n "$(filesdir)" || list=; \ + for p in $$list; do \ + if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ + echo "$$d$$p"; \ + done | $(am__base_list) | \ + while read files; do \ + echo " $(INSTALL_DATA) $$files '$(DESTDIR)$(filesdir)'"; \ + $(INSTALL_DATA) $$files "$(DESTDIR)$(filesdir)" || exit $$?; \ + done + +uninstall-filesDATA: + @$(NORMAL_UNINSTALL) + @list='$(files_DATA)'; test -n "$(filesdir)" || list=; \ + files=`for p in $$list; do echo $$p; done | sed -e 's|^.*/||'`; \ + test -n "$$files" || exit 0; \ + echo " ( cd '$(DESTDIR)$(filesdir)' && rm -f" $$files ")"; \ + cd "$(DESTDIR)$(filesdir)" && rm -f $$files + +ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + mkid -fID $$unique +tags: TAGS + +TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + set x; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + shift; \ + if test -z "$(ETAGS_ARGS)$$*$$unique"; then :; else \ + test -n "$$unique" || unique=$$empty_fix; \ + if test $$# -gt 0; then \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + "$$@" $$unique; \ + else \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + $$unique; \ + fi; \ + fi +ctags: CTAGS +CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + test -z "$(CTAGS_ARGS)$$unique" \ + || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ + $$unique + +GTAGS: + here=`$(am__cd) $(top_builddir) && pwd` \ + && $(am__cd) $(top_srcdir) \ + && gtags -i $(GTAGS_ARGS) "$$here" + +distclean-tags: + -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + +distdir: $(DISTFILES) + @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + list='$(DISTFILES)'; \ + dist_files=`for file in $$list; do echo $$file; done | \ + sed -e "s|^$$srcdirstrip/||;t" \ + -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \ + case $$dist_files in \ + */*) $(MKDIR_P) `echo "$$dist_files" | \ + sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \ + sort -u` ;; \ + esac; \ + for file in $$dist_files; do \ + if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + if test -d $$d/$$file; then \ + dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test -d "$(distdir)/$$file"; then \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ + fi; \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -fpR $(srcdir)/$$file "$(distdir)$$dir" || exit 1; \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ + fi; \ + cp -fpR $$d/$$file "$(distdir)$$dir" || exit 1; \ + else \ + test -f "$(distdir)/$$file" \ + || cp -p $$d/$$file "$(distdir)/$$file" \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(PROGRAMS) $(DATA) +installdirs: + for dir in "$(DESTDIR)$(pkglibdir)" "$(DESTDIR)$(filesdir)"; do \ + test -z "$$dir" || $(MKDIR_P) "$$dir"; \ + done +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + -test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES) + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." + -test -z "$(MAINTAINERCLEANFILES)" || rm -f $(MAINTAINERCLEANFILES) +clean: clean-am + +clean-am: clean-generic clean-libtool clean-pkglibPROGRAMS \ + mostlyclean-am + +distclean: distclean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +distclean-am: clean-am distclean-compile distclean-generic \ + distclean-tags + +dvi: dvi-am + +dvi-am: + +html: html-am + +html-am: + +info: info-am + +info-am: + +install-data-am: install-filesDATA + +install-dvi: install-dvi-am + +install-dvi-am: + +install-exec-am: install-pkglibPROGRAMS + +install-html: install-html-am + +install-html-am: + +install-info: install-info-am + +install-info-am: + +install-man: + +install-pdf: install-pdf-am + +install-pdf-am: + +install-ps: install-ps-am + +install-ps-am: + +installcheck-am: + +maintainer-clean: maintainer-clean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-compile mostlyclean-generic \ + mostlyclean-libtool + +pdf: pdf-am + +pdf-am: + +ps: ps-am + +ps-am: + +uninstall-am: uninstall-filesDATA uninstall-pkglibPROGRAMS + +.MAKE: install-am install-strip + +.PHONY: CTAGS GTAGS all all-am check check-am clean clean-generic \ + clean-libtool clean-pkglibPROGRAMS ctags distclean \ + distclean-compile distclean-generic distclean-libtool \ + distclean-tags distdir dvi dvi-am html html-am info info-am \ + install install-am install-data install-data-am install-dvi \ + install-dvi-am install-exec install-exec-am install-filesDATA \ + install-html install-html-am install-info install-info-am \ + install-man install-pdf install-pdf-am install-pkglibPROGRAMS \ + install-ps install-ps-am install-strip installcheck \ + installcheck-am installdirs maintainer-clean \ + maintainer-clean-generic mostlyclean mostlyclean-compile \ + mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ + tags uninstall uninstall-am uninstall-filesDATA \ + uninstall-pkglibPROGRAMS + + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/libraries/eet/src/examples/eet-basic.c b/libraries/eet/src/examples/eet-basic.c new file mode 100644 index 0000000..05ff397 --- /dev/null +++ b/libraries/eet/src/examples/eet-basic.c @@ -0,0 +1,40 @@ +#include + +int +main(void) +{ + Eet_File *ef; + char *ret; + int size; + char *entries[] = + { + "Entry 1", + "Big text string here compared to others", + "Eet is cool" + }; + + eet_init(); + + // blindly open an file for output and write strings with their NUL char + ef = eet_open("test.eet", EET_FILE_MODE_WRITE); + eet_write(ef, "Entry 1", entries[0], strlen(entries[0]) + 1, 0); + eet_write(ef, "Entry 2", entries[1], strlen(entries[1]) + 1, 1); + eet_write(ef, "Entry 3", entries[2], strlen(entries[2]) + 1, 0); + eet_close(ef); + + // open the file again and blindly get the entries we wrote + ef = eet_open("test.eet", EET_FILE_MODE_READ); + ret = eet_read(ef, "Entry 1", &size); + printf("%s\n", ret); + free(ret); + ret = eet_read(ef, "Entry 2", &size); + printf("%s\n", ret); + free(ret); + ret = eet_read(ef, "Entry 3", &size); + printf("%s\n", ret); + free(ret); + eet_close(ef); + + eet_shutdown(); +} + diff --git a/libraries/eet/src/examples/eet-data-cipher_decipher.c b/libraries/eet/src/examples/eet-data-cipher_decipher.c new file mode 100644 index 0000000..2ef965c --- /dev/null +++ b/libraries/eet/src/examples/eet-data-cipher_decipher.c @@ -0,0 +1,119 @@ +/* + * build: gcc -o eet_data_file_cipher_decipher eet-data-file_cipher_decipher.c `pkg-config --cflags --libs eet eina` + */ + +#include +#include +#include +#include +#include +#include +#include + +int +main(void) +{ + const char *buffer = "Here is a string of data to save !"; + const char *key = "This is a crypto key"; + const char *key_bad = "This is another crypto key"; + + char *file = strdup("/tmp/eet_cipher_example_XXXXX"); + Eet_File *ef; + char *test; + int size; + + eet_init(); + + if (!(file = tmpnam(file))) + { + fprintf( + stderr, "ERROR: could not create temporary file (%s).\n", file); + goto panic; + } + + /* Crypt an eet file. */ + ef = eet_open(file, EET_FILE_MODE_WRITE); + if (!ef) + { + fprintf( + stderr, "ERROR: could not access file (%s).\n", file); + goto error; + } + + if (!eet_write_cipher(ef, "keys/tests", buffer, strlen(buffer) + 1, 0, key)) + { + fprintf( + stderr, "ERROR: could not access file (%s).\n", file); + goto error; + } + + eet_close(ef); + + /* Decrypt an eet file. */ + ef = eet_open(file, EET_FILE_MODE_READ); + if (!ef) + { + fprintf( + stderr, "ERROR: could not access file (%s).\n", file); + goto error; + } + + test = eet_read_cipher(ef, "keys/tests", &size, key); + if (!test) + { + fprintf( + stderr, "ERROR: could decript contents on file %s, with key %s.\n", + file, key); + goto error; + } + + if (size != (int)strlen(buffer) + 1) + { + fprintf( + stderr, "ERROR: something is wrong with the decripted data\n"); + goto error; + } + + if (memcmp(test, buffer, strlen(buffer) + 1) != 0) + { + fprintf( + stderr, "ERROR: something is wrong with the decripted data\n"); + goto error; + } + + eet_close(ef); + + /* Decrypt an eet file, now using our BAD key!! */ + ef = eet_open(file, EET_FILE_MODE_READ); + if (!ef) + { + fprintf( + stderr, "ERROR: could not access file (%s).\n", file); + goto error; + } + + test = eet_read_cipher(ef, "keys/tests", &size, key_bad); + + if (size == (int)strlen(buffer) + 1) + if (memcmp(test, buffer, strlen(buffer) + 1) == 0) + { + fprintf( + stderr, "ERROR: something is wrong with the contents of %s, as" + " we accessed it with a different key and it decripted our" + " information right.\n", file); + goto error; + } + + eet_close(ef); + +error: + if (unlink(file) != 0) + { + fprintf( + stderr, "ERROR: could not unlink file (%s).\n", file); + } + +panic: + eet_shutdown(); +} + diff --git a/libraries/eet/src/examples/eet-data-file_descriptor_01.c b/libraries/eet/src/examples/eet-data-file_descriptor_01.c new file mode 100644 index 0000000..4b5b75f --- /dev/null +++ b/libraries/eet/src/examples/eet-data-file_descriptor_01.c @@ -0,0 +1,529 @@ +/* + * build: gcc -o eet_data_file_descriptor eet-data-file_descriptor.c `pkg-config --cflags --libs eet eina` + */ +#include +#include +#include +#include +#include +#include +#include + +// complex real-world structures based on elmdentica database +typedef struct +{ + const char *screen_name; + const char *name; + const char *message; + unsigned int id; + unsigned int status_id; + unsigned int date; + unsigned int timeline; +} My_Message; + +typedef struct +{ + const char *dm_to; + const char *message; +} My_Post; + +typedef struct +{ + unsigned int id; + const char *name; + Eina_List *messages; + My_Post *posts; + int posts_count; +} My_Account; + +typedef struct +{ + unsigned int version; // it is recommended to use versioned configuration! + Eina_Hash *accounts; +} My_Cache; + +// string that represents the entry in eet file, you might like to have +// different profiles or so in the same file, this is possible with +// different strings +static const char MY_CACHE_FILE_ENTRY[] = "cache"; + +// keep the descriptor static global, so it can be +// shared by different functions (load/save) of this and only this +// file. +static Eet_Data_Descriptor *_my_cache_descriptor; +static Eet_Data_Descriptor *_my_account_descriptor; +static Eet_Data_Descriptor *_my_message_descriptor; +static Eet_Data_Descriptor *_my_post_descriptor; + +// keep file handle alive, so mmap()ed strings are all alive as well +static Eet_File *_my_cache_file = NULL; +static Eet_Dictionary *_my_cache_dict = NULL; + +static void +_my_cache_descriptor_init(void) +{ + Eet_Data_Descriptor_Class eddc; + + // The FILE variant is good for caches and things that are just + // appended, but needs to take care when changing strings and files must + // be kept open so mmap()ed strings will be kept alive. + EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET(&eddc, My_Cache); + _my_cache_descriptor = eet_data_descriptor_file_new(&eddc); + + EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET(&eddc, My_Account); + _my_account_descriptor = eet_data_descriptor_file_new(&eddc); + + EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET(&eddc, My_Message); + _my_message_descriptor = eet_data_descriptor_file_new(&eddc); + + EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET(&eddc, My_Post); + _my_post_descriptor = eet_data_descriptor_file_new(&eddc); + + // Describe the members to be saved: + // Use a temporary macro so we don't type a lot, also avoid errors: + +#define ADD_BASIC(member, eet_type) \ + EET_DATA_DESCRIPTOR_ADD_BASIC \ + (_my_message_descriptor, My_Message, # member, member, eet_type) + ADD_BASIC(screen_name, EET_T_STRING); + ADD_BASIC(name, EET_T_STRING); + ADD_BASIC(message, EET_T_STRING); + ADD_BASIC(id, EET_T_UINT); + ADD_BASIC(status_id, EET_T_UINT); + ADD_BASIC(date, EET_T_UINT); + ADD_BASIC(timeline, EET_T_UINT); +#undef ADD_BASIC + +#define ADD_BASIC(member, eet_type) \ + EET_DATA_DESCRIPTOR_ADD_BASIC \ + (_my_post_descriptor, My_Post, # member, member, eet_type) + ADD_BASIC(dm_to, EET_T_STRING); + ADD_BASIC(message, EET_T_STRING); +#undef ADD_BASIC + +#define ADD_BASIC(member, eet_type) \ + EET_DATA_DESCRIPTOR_ADD_BASIC \ + (_my_account_descriptor, My_Account, # member, member, eet_type) + ADD_BASIC(name, EET_T_STRING); + ADD_BASIC(id, EET_T_UINT); +#undef ADD_BASIC + + EET_DATA_DESCRIPTOR_ADD_LIST + (_my_account_descriptor, My_Account, "messages", messages, + _my_message_descriptor); + EET_DATA_DESCRIPTOR_ADD_VAR_ARRAY + (_my_account_descriptor, My_Account, "posts", posts, + _my_post_descriptor); + +#define ADD_BASIC(member, eet_type) \ + EET_DATA_DESCRIPTOR_ADD_BASIC \ + (_my_cache_descriptor, My_Cache, # member, member, eet_type) + ADD_BASIC(version, EET_T_UINT); +#undef ADD_BASIC + + EET_DATA_DESCRIPTOR_ADD_HASH + (_my_cache_descriptor, My_Cache, "accounts", accounts, + _my_account_descriptor); +} /* _my_cache_descriptor_init */ + +static void +_my_cache_descriptor_shutdown(void) +{ + eet_data_descriptor_free(_my_cache_descriptor); + eet_data_descriptor_free(_my_account_descriptor); + eet_data_descriptor_free(_my_message_descriptor); + eet_data_descriptor_free(_my_post_descriptor); +} /* _my_cache_descriptor_shutdown */ + +// need to check if the pointer came from mmaped area in eet_dictionary +// or it was allocated with eina_stringshare_add() +static void +_eet_string_free(const char *str) +{ + if (!str) + return; + + if ((_my_cache_dict) && (eet_dictionary_string_check(_my_cache_dict, str))) + return; + + eina_stringshare_del(str); +} /* _eet_string_free */ + +static My_Message * +_my_message_new(const char *message) +{ + My_Message *msg = calloc(1, sizeof(My_Message)); + if (!msg) + { + fprintf(stderr, "ERROR: could not calloc My_Message\n"); + return NULL; + } + + msg->message = eina_stringshare_add(message); + return msg; +} /* _my_message_new */ + +static void +_my_message_free(My_Message *msg) +{ + _eet_string_free(msg->screen_name); + _eet_string_free(msg->name); + _eet_string_free(msg->message); + free(msg); +} /* _my_message_free */ + +static Eina_Bool +_my_post_add(My_Account *acc, + const char *message) +{ + int new_count = acc->posts_count + 1; + My_Post *post = realloc(acc->posts, new_count * sizeof(My_Post)); + if (!post) + { + fprintf(stderr, "ERROR: could add My_Post\n"); + return EINA_FALSE; + } + + post[acc->posts_count].message = eina_stringshare_add(message); + post[acc->posts_count].dm_to = NULL; + acc->posts_count = new_count; + acc->posts = post; + return EINA_TRUE; +} /* _my_post_new */ + +static void +_my_post_free(My_Post *post) +{ + _eet_string_free(post->dm_to); + _eet_string_free(post->message); +} /* _my_post_free */ + +static My_Account * +_my_account_new(const char *name) +{ + My_Account *acc = calloc(1, sizeof(My_Account)); + if (!acc) + { + fprintf(stderr, "ERROR: could not calloc My_Account\n"); + return NULL; + } + + acc->name = eina_stringshare_add(name); + return acc; +} /* _my_account_new */ + +static void +_my_account_free(My_Account *acc) +{ + My_Message *m; + int i; + + _eet_string_free(acc->name); + + EINA_LIST_FREE(acc->messages, m) + _my_message_free(m); + + for (i = 0; i < acc->posts_count; i++) + _my_post_free(&acc->posts[i]); + free(acc->posts); + + free(acc); +} /* _my_account_free */ + +static My_Cache * +_my_cache_new(void) +{ + My_Cache *my_cache = calloc(1, sizeof(My_Cache)); + if (!my_cache) + { + fprintf(stderr, "ERROR: could not calloc My_Cache\n"); + return NULL; + } + + my_cache->accounts = eina_hash_string_small_new(NULL); + + my_cache->version = 1; + return my_cache; +} /* _my_cache_new */ + +static Eina_Bool +_my_cache_account_free_cb(const Eina_Hash *hash, + const void *key, + void *data, + void *fdata) +{ + _my_account_free(data); + return EINA_TRUE; +} + +static void +_my_cache_free(My_Cache *my_cache) +{ + My_Account *acc; + eina_hash_foreach(my_cache->accounts, _my_cache_account_free_cb, NULL); + eina_hash_free(my_cache->accounts); + free(my_cache); +} /* _my_cache_free */ + +static My_Account * +_my_cache_account_find(My_Cache *my_cache, + const char *name) +{ + return eina_hash_find(my_cache->accounts, name); +} /* _my_cache_account_find */ + +static My_Cache * +_my_cache_load(const char *filename) +{ + My_Cache *my_cache; + Eet_File *ef = eet_open(filename, EET_FILE_MODE_READ); + if (!ef) + { + fprintf(stderr, "ERROR: could not open '%s' for read\n", filename); + return NULL; + } + + my_cache = eet_data_read(ef, _my_cache_descriptor, MY_CACHE_FILE_ENTRY); + if (!my_cache) + { + eet_close(ef); + return NULL; + } + + if (my_cache->version < 1) + { + fprintf(stderr, + "WARNING: version %#x was too old, upgrading it to %#x\n", + my_cache->version, 1); + + my_cache->version = 1; + } + + if (_my_cache_file) + eet_close(_my_cache_file); + + _my_cache_file = ef; + _my_cache_dict = eet_dictionary_get(ef); + + return my_cache; +} /* _my_cache_load */ + +static Eina_Bool +_my_cache_save(const My_Cache *my_cache, + const char *filename) +{ + char tmp[PATH_MAX]; + Eet_File *ef; + Eina_Bool ret; + unsigned int i, len; + struct stat st; + + len = eina_strlcpy(tmp, filename, sizeof(tmp)); + if (len + 12 >= (int)sizeof(tmp)) + { + fprintf(stderr, "ERROR: file name is too big: %s\n", filename); + return EINA_FALSE; + } + + i = 0; + do + { + snprintf(tmp + len, 12, ".%u", i); + i++; + } + while (stat(tmp, &st) == 0); + + ef = eet_open(tmp, EET_FILE_MODE_WRITE); + if (!ef) + { + fprintf(stderr, "ERROR: could not open '%s' for write\n", tmp); + return EINA_FALSE; + } + + ret = eet_data_write + (ef, _my_cache_descriptor, MY_CACHE_FILE_ENTRY, my_cache, EINA_TRUE); + + // VERY IMPORTANT NOTE: + // after eet_close(), all strings mmaped from file will be GONE, invalid! + // you'll need to free the old cache and open the new one. + // For cache this is okay, as you should be saving not so often or just + // at end. + // + // This is a trade off, you save memory by using mmap()ed strings, but + // you have to care about this. + eet_close(ef); + + if (ret) + { + unlink(filename); + rename(tmp, filename); + } + + return ret; +} /* _my_cache_save */ + +int +main(int argc, + char *argv[]) +{ + My_Cache *my_cache; + const Eina_List *l_acc; + Eina_Iterator *it; + My_Account *acc; + int ret = 0; + + if (argc < 3) + { + fprintf(stderr, + "Usage:\n\t%s [action] [action-params]\n\n" + "Where actions and their parameters:\n" + "\tacc \n" + "\tpost \n" + "\tmessage \n" + "\n", + argv[0]); + return -1; + } + + eina_init(); + eet_init(); + _my_cache_descriptor_init(); + + my_cache = _my_cache_load(argv[1]); + if (!my_cache) + { + printf("creating new cache.\n"); + my_cache = _my_cache_new(); + if (!my_cache) + { + ret = -2; + goto end; + } + } + + if (argc > 3) + { + if (strcmp(argv[3], "acc") == 0) + { + if (argc == 5) + { + My_Account *acc = _my_cache_account_find(my_cache, argv[4]); + if (!acc) + { + acc = _my_account_new(argv[4]); + eina_hash_direct_add(my_cache->accounts, acc->name, acc); + } + else + fprintf(stderr, "ERROR: account '%s' already exists.\n", + argv[4]); + } + else + fprintf(stderr, + "ERROR: wrong number of parameters (%d).\n", + argc); + } + else if (strcmp(argv[3], "post") == 0) + { + if (argc == 6) + { + My_Account *acc = _my_cache_account_find(my_cache, argv[4]); + if (acc) + { + _my_post_add(acc, argv[5]); + } + else + fprintf(stderr, "ERROR: unknown account: '%s'\n", argv[4]); + } + else + fprintf(stderr, + "ERROR: wrong number of parameters (%d).\n", + argc); + } + else if (strcmp(argv[3], "message") == 0) + { + if (argc == 6) + { + My_Account *acc = _my_cache_account_find(my_cache, argv[4]); + if (acc) + { + My_Message *msg = _my_message_new(argv[5]); + acc->messages = eina_list_append(acc->messages, msg); + } + else + fprintf(stderr, "ERROR: unknown account: '%s'\n", argv[4]); + } + else + fprintf(stderr, + "ERROR: wrong number of parameters (%d).\n", + argc); + } + else + fprintf(stderr, "ERROR: unknown action '%s'\n", argv[2]); + } + + printf("My_Cache:\n" + "\tversion.: %#x\n" + "\taccounts: %u\n", + my_cache->version, + eina_hash_population(my_cache->accounts)); + it = eina_hash_iterator_data_new(my_cache->accounts); + EINA_ITERATOR_FOREACH(it, acc) + { + const My_Post *post; + + printf("\t > %-#8x '%.20s' stats: m=%u, p=%u\n", + acc->id, acc->name ? acc->name : "", + eina_list_count(acc->messages), + acc->posts_count); + + if (eina_list_count(acc->messages)) + { + const Eina_List *l; + const My_Message *msg; + printf("\t |messages:\n"); + + EINA_LIST_FOREACH(acc->messages, l, msg) + { + printf("\t | %-8x '%s' [%s]: '%.20s'\n", + msg->id, + msg->name ? msg->name : "", + msg->screen_name ? msg->screen_name : "", + msg->message ? msg->message : ""); + } + } + + if (acc->posts_count) + { + const My_Post *post; + int i; + printf("\t |posts:\n"); + + for (i = 0; i < acc->posts_count; i++) + { + post = &acc->posts[i]; + if (post->dm_to) + printf("\t | @%s: '%.20s'\n", post->dm_to, post->message); + else + printf("\t | '%.20s'\n", post->message); + } + } + + printf("\n"); + } + eina_iterator_free(it); + + if (!_my_cache_save(my_cache, argv[2])) + ret = -3; + + _my_cache_free(my_cache); + +end: + if (_my_cache_file) + eet_close(_my_cache_file); + _my_cache_descriptor_shutdown(); + eet_shutdown(); + eina_shutdown(); + + return ret; +} /* main */ + diff --git a/libraries/eet/src/examples/eet-data-file_descriptor_02.c b/libraries/eet/src/examples/eet-data-file_descriptor_02.c new file mode 100644 index 0000000..65ba79e --- /dev/null +++ b/libraries/eet/src/examples/eet-data-file_descriptor_02.c @@ -0,0 +1,944 @@ +/* + * build: gcc -o eet_data_file_descriptor_02 eet-data-file_descriptor_02.c `pkg-config --cflags --libs eet eina` + */ + +#include +#include +#include +#include +#include +#include +#include + +typedef enum _Example_Data_Type Example_Data_Type; +typedef struct _Example_Variant_Type Example_Variant_Type; +typedef struct _Example_Variant Example_Variant; +typedef struct _Example_Union Example_Union; +typedef struct _Example_Struct1 Example_Struct1; +typedef struct _Example_Struct2 Example_Struct2; +typedef struct _Example_Struct3 Example_Struct3; +typedef struct _Example_Lists Example_Lists; + +enum _Example_Data_Type +{ + EET_UNKNOWN = 0, + EET_STRUCT1, + EET_STRUCT2, + EET_STRUCT3 +}; + +struct +{ + Example_Data_Type u; + const char *name; +} eet_mapping[] = { + { EET_STRUCT1, "ST1" }, + { EET_STRUCT2, "ST2" }, + { EET_STRUCT3, "ST3" }, + { EET_UNKNOWN, NULL } +}; + +struct _Example_Struct1 +{ + double val1; + int stuff; + const char *s1; +}; + +struct _Example_Struct2 +{ + Eina_Bool b1; + unsigned long long v1; +}; + +struct _Example_Struct3 +{ + int body; +}; + +struct _Example_Union +{ + Example_Data_Type type; + + union { + Example_Struct1 st1; + Example_Struct2 st2; + Example_Struct3 st3; + } u; +}; + +struct _Example_Variant_Type +{ + const char *type; + Eina_Bool unknow : 1; +}; + +struct _Example_Variant +{ + Example_Variant_Type t; + + void *data; /* differently than the union type, we + * don't need to pre-allocate the memory + * for the field*/ +}; + +struct _Example_Lists +{ + Eina_List *union_list; + Eina_List *variant_list; +}; + +static void +_st1_set(Example_Struct1 *st1, + double v1, + int v2, + const char *v3) +{ + st1->val1 = v1; + st1->stuff = v2; + st1->s1 = v3; +} /* _st1_set */ + +static void +_st2_set(Example_Struct2 *st2, + Eina_Bool v1, + unsigned long long v2) +{ + st2->b1 = v1; + st2->v1 = v2; +} /* _st2_set */ + +static void +_st3_set(Example_Struct3 *st3, + int v1) +{ + st3->body = v1; +} /* _st3_set */ + +static const char * +/* union + type_get() */ +_union_type_get(const void *data, + Eina_Bool *unknow) +{ + const Example_Data_Type *u = data; + int i; + + if (unknow) + *unknow = EINA_FALSE; + + for (i = 0; eet_mapping[i].name != NULL; ++i) + if (*u == eet_mapping[i].u) + return eet_mapping[i].name; + + if (unknow) + *unknow = EINA_TRUE; + + return NULL; +} /* _union_type_get */ + +static Eina_Bool +_union_type_set(const char *type, + void *data, + Eina_Bool unknow) +{ + Example_Data_Type *u = data; + int i; + + if (unknow) + return EINA_FALSE; + + for (i = 0; eet_mapping[i].name != NULL; ++i) + if (strcmp(eet_mapping[i].name, type) == 0) + { + *u = eet_mapping[i].u; + return EINA_TRUE; + } + + return EINA_FALSE; +} /* _union_type_set */ + +static const char * +_variant_type_get(const void *data, + Eina_Bool *unknow) +{ + const Example_Variant_Type *type = data; + int i; + + if (unknow) + *unknow = type->unknow; + + for (i = 0; eet_mapping[i].name != NULL; ++i) + if (strcmp(type->type, eet_mapping[i].name) == 0) + return eet_mapping[i].name; + + if (unknow) + *unknow = EINA_FALSE; + + return type->type; +} /* _variant_type_get */ + +static Eina_Bool +_variant_type_set(const char *type, + void *data, + Eina_Bool unknow) +{ + Example_Variant_Type *vt = data; + + vt->type = type; + vt->unknow = unknow; + return EINA_TRUE; +} /* _variant_type_set */ + +static Eet_Data_Descriptor * +_st1_dd(void) +{ + Eet_Data_Descriptor_Class eddc; + Eet_Data_Descriptor *res; + + EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET(&eddc, Example_Struct1); + res = eet_data_descriptor_file_new(&eddc); + EET_DATA_DESCRIPTOR_ADD_BASIC( + res, Example_Struct1, "val1", val1, EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC( + res, Example_Struct1, "stuff", stuff, EET_T_INT); + EET_DATA_DESCRIPTOR_ADD_BASIC( + res, Example_Struct1, "s1", s1, EET_T_STRING); + + return res; +} /* _st1_dd */ + +static Eet_Data_Descriptor * +_st2_dd(void) +{ + Eet_Data_Descriptor_Class eddc; + Eet_Data_Descriptor *res; + + EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET(&eddc, Example_Struct2); + res = eet_data_descriptor_file_new(&eddc); + EET_DATA_DESCRIPTOR_ADD_BASIC( + res, Example_Struct2, "b1", b1, EET_T_UCHAR); + EET_DATA_DESCRIPTOR_ADD_BASIC( + res, Example_Struct2, "v1", v1, EET_T_ULONG_LONG); + + return res; +} /* _st2_dd */ + +static Eet_Data_Descriptor * +_st3_dd(void) +{ + Eet_Data_Descriptor_Class eddc; + Eet_Data_Descriptor *res; + + EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET(&eddc, Example_Struct3); + res = eet_data_descriptor_file_new(&eddc); + EET_DATA_DESCRIPTOR_ADD_BASIC( + res, Example_Struct3, "body", body, EET_T_INT); + + return res; +} /* _st3_dd */ + +/* string that represents the entry in the eet file. you might like to + * have different profiles or so in the same file, this is possible + * with different strings + */ +static const char CACHE_FILE_ENTRY[] = "cache"; + +/* keep the descriptor static global, so it can be shared by different + * functions (load/save) of this and only this file. + */ +static Eet_Data_Descriptor *_lists_descriptor; +static Eet_Data_Descriptor *_struct_1_descriptor; +static Eet_Data_Descriptor *_struct_2_descriptor; +static Eet_Data_Descriptor *_struct_3_descriptor; +static Eet_Data_Descriptor *_union_descriptor; +static Eet_Data_Descriptor *_variant_descriptor; +static Eet_Data_Descriptor *_union_unified_descriptor; +static Eet_Data_Descriptor *_variant_unified_descriptor; + +/* keep file handle alive, so mmap()ed strings are all alive as + * well */ +static Eet_File *_cache_file = NULL; +static Eet_Dictionary *_cache_dict = NULL; + +static void +/* declaring types */ +_data_descriptors_init(void) +{ + Eet_Data_Descriptor_Class eddc; + + EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET(&eddc, Example_Lists); + _lists_descriptor = eet_data_descriptor_file_new(&eddc); + + _struct_1_descriptor = _st1_dd(); + _struct_2_descriptor = _st2_dd(); + _struct_3_descriptor = _st3_dd(); + + /* for union */ + EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET(&eddc, Example_Union); + _union_descriptor = eet_data_descriptor_file_new(&eddc); + + eddc.version = EET_DATA_DESCRIPTOR_CLASS_VERSION; + eddc.func.type_get = _union_type_get; + eddc.func.type_set = _union_type_set; + _union_unified_descriptor = eet_data_descriptor_file_new(&eddc); + + EET_DATA_DESCRIPTOR_ADD_MAPPING( + _union_unified_descriptor, "ST1", _struct_1_descriptor); + EET_DATA_DESCRIPTOR_ADD_MAPPING( + _union_unified_descriptor, "ST2", _struct_2_descriptor); + EET_DATA_DESCRIPTOR_ADD_MAPPING( + _union_unified_descriptor, "ST3", _struct_3_descriptor); + + EET_DATA_DESCRIPTOR_ADD_UNION( + _union_descriptor, Example_Union, "u", u, type, + _union_unified_descriptor); + + EET_DATA_DESCRIPTOR_ADD_LIST( + _lists_descriptor, Example_Lists, "union_list", union_list, + _union_descriptor); + + /* for variant */ + EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET(&eddc, Example_Variant); + _variant_descriptor = eet_data_descriptor_file_new(&eddc); + + eddc.version = EET_DATA_DESCRIPTOR_CLASS_VERSION; + eddc.func.type_get = _variant_type_get; + eddc.func.type_set = _variant_type_set; + _variant_unified_descriptor = eet_data_descriptor_stream_new(&eddc); + + EET_DATA_DESCRIPTOR_ADD_MAPPING( + _variant_unified_descriptor, "ST1", _struct_1_descriptor); + EET_DATA_DESCRIPTOR_ADD_MAPPING( + _variant_unified_descriptor, "ST2", _struct_2_descriptor); + EET_DATA_DESCRIPTOR_ADD_MAPPING( + _variant_unified_descriptor, "ST3", _struct_3_descriptor); + + EET_DATA_DESCRIPTOR_ADD_VARIANT( + _variant_descriptor, Example_Variant, "data", data, t, + _variant_unified_descriptor); + + EET_DATA_DESCRIPTOR_ADD_LIST( + _lists_descriptor, Example_Lists, "variant_list", variant_list, + _variant_descriptor); +} /* _data_descriptors_init */ + +static void +_data_descriptors_shutdown(void) +{ + eet_data_descriptor_free(_lists_descriptor); + eet_data_descriptor_free(_struct_1_descriptor); + eet_data_descriptor_free(_struct_2_descriptor); + eet_data_descriptor_free(_struct_3_descriptor); + eet_data_descriptor_free(_union_descriptor); + eet_data_descriptor_free(_variant_descriptor); + eet_data_descriptor_free(_union_unified_descriptor); + eet_data_descriptor_free(_variant_unified_descriptor); +} /* _data_descriptors_shutdown */ + +/* need to check if the pointer came from mmap()ed area in + * eet_dictionary or it was allocated with eina_stringshare_add() + */ +static void +_string_free(const char *str) +{ + if (!str) + return; + + if ((_cache_dict) && (eet_dictionary_string_check(_cache_dict, str))) + return; + + eina_stringshare_del(str); +} /* _string_free */ + +static Example_Union * +_union_1_new(const char *v1, + const char *v2, + const char *v3) +{ + Example_Union *un = calloc(1, sizeof(Example_Union)); + if (!un) + { + fprintf( + stderr, "ERROR: could not allocate an Example_Union struct.\n"); + return NULL; + } + + un->type = EET_STRUCT1; + _st1_set(&(un->u.st1), atof(v1), atoi(v2), eina_stringshare_add(v3)); + + return un; +} + +static Example_Union * +_union_2_new(const char *v1, + const char *v2) +{ + Example_Union *un = calloc(1, sizeof(Example_Union)); + if (!un) + { + fprintf( + stderr, "ERROR: could not allocate an Example_Union struct.\n"); + return NULL; + } + + un->type = EET_STRUCT2; + _st2_set(&(un->u.st2), atoi(v1), atoi(v2)); + + return un; +} + +static Example_Union * +_union_3_new(const char *v1) +{ + Example_Union *un = calloc(1, sizeof(Example_Union)); + if (!un) + { + fprintf( + stderr, "ERROR: could not allocate an Example_Union struct.\n"); + return NULL; + } + + un->type = EET_STRUCT3; + _st3_set(&(un->u.st3), atoi(v1)); + + return un; +} + +static Example_Variant * +_variant_1_new(const char *v1, + const char *v2, + const char *v3) +{ + Example_Struct1 *st1; + Example_Variant *va = calloc(1, sizeof(Example_Variant)); + if (!va) + { + fprintf( + stderr, "ERROR: could not allocate an Example_Variant struct.\n"); + return NULL; + } + + va = calloc(1, sizeof (Example_Variant)); + va->t.type = eet_mapping[0].name; + st1 = calloc(1, sizeof (Example_Struct1)); + _st1_set(st1, atof(v1), atoi(v2), eina_stringshare_add(v3)); + va->data = st1; + + return va; +} + +static Example_Variant * +_variant_2_new(const char *v1, + const char *v2) +{ + printf("varinant 2 new\n"); + + Example_Struct2 *st2; + Example_Variant *va = calloc(1, sizeof(Example_Variant)); + if (!va) + { + fprintf( + stderr, "ERROR: could not allocate an Example_Variant struct.\n"); + return NULL; + } + + va = calloc(1, sizeof (Example_Variant)); + + va->t.type = eet_mapping[1].name; + + printf("type gets %s\n", va->t.type); + + st2 = calloc(1, sizeof (Example_Struct2)); + _st2_set(st2, atoi(v1), atoi(v2)); + va->data = st2; + + return va; +} + +static Example_Variant * +_variant_3_new(const char *v1) +{ + Example_Struct3 *st3; + Example_Variant *va = calloc(1, sizeof(Example_Variant)); + if (!va) + { + fprintf( + stderr, "ERROR: could not allocate an Example_Variant struct.\n"); + return NULL; + } + + va = calloc(1, sizeof (Example_Variant)); + va->t.type = eet_mapping[2].name; + st3 = calloc(1, sizeof (Example_Struct3)); + _st3_set(st3, atoi(v1)); + va->data = st3; + + return va; +} + +static Example_Lists * +_data_new(void) +{ + Example_Lists *example_lists = calloc(1, sizeof(Example_Lists)); + if (!example_lists) + { + fprintf(stderr, "ERROR: could not allocate a Example_Lists struct.\n"); + return NULL; + } + + return example_lists; +} /* _data_new */ + +static void +_union_free(Example_Union *un) +{ + if (un->type == EET_STRUCT1) + { + Example_Struct1 *st1 = &(un->u.st1); + _string_free(st1->s1); + } + + free(un); +} + +static void +_variant_free(Example_Variant *va) +{ + if (!strcmp(va->t.type, eet_mapping[0].name)) + { + Example_Struct1 *st1 = va->data; + _string_free(st1->s1); + } + + free(va->data); + free(va); +} + +static void +_data_free(Example_Lists *cache) +{ + Example_Union *un; + Example_Variant *va; + + EINA_LIST_FREE(cache->union_list, un) + _union_free(un); + + EINA_LIST_FREE(cache->variant_list, va) + _variant_free(va); + + free(cache); +} /* _data_free */ + +static Example_Lists * +_data_load(const char *filename) +{ + Example_Lists *data; + Eet_File *ef = eet_open(filename, EET_FILE_MODE_READ); + if (!ef) + { + fprintf(stderr, "ERROR: could not open '%s' for read\n", filename); + return NULL; + } + + data = eet_data_read(ef, _lists_descriptor, CACHE_FILE_ENTRY); + if (!data) + { + eet_close(ef); + return NULL; + } + + if (_cache_file) + eet_close(_cache_file); + + _cache_file = ef; + _cache_dict = eet_dictionary_get(ef); + + return data; +} /* _data_load */ + +static Eina_Bool +_data_save(const Example_Lists *cache, + const char *filename) +{ + char tmp[PATH_MAX]; + Eet_File *ef; + Eina_Bool ret; + unsigned int i, len; + struct stat st; + + len = eina_strlcpy(tmp, filename, sizeof(tmp)); + if (len + 12 >= (int)sizeof(tmp)) + { + fprintf(stderr, "ERROR: file name is too big: %s\n", filename); + return EINA_FALSE; + } + + i = 0; + do + { + snprintf(tmp + len, 12, ".%u", i); + i++; + } + while (stat(tmp, &st) == 0); + + ef = eet_open(tmp, EET_FILE_MODE_WRITE); + if (!ef) + { + fprintf(stderr, "ERROR: could not open '%s' for write\n", tmp); + return EINA_FALSE; + } + + ret = eet_data_write + (ef, _lists_descriptor, CACHE_FILE_ENTRY, cache, EINA_TRUE); + + eet_close(ef); + + if (ret) + { + unlink(filename); + rename(tmp, filename); + } + + return ret; +} /* _data_save */ + +static void +_print_union(const Example_Union *un) +{ + printf("\t | type: %s'\n", eet_mapping[un->type - 1].name); + + switch (un->type) + { + case EET_STRUCT1: + printf("\t\t val1: %f\n", un->u.st1.val1); + printf("\t\t stuff: %d\n", un->u.st1.stuff); + printf("\t\t s1: %s\n", un->u.st1.s1); + break; + + case EET_STRUCT2: + printf("\t\t val1: %i\n", un->u.st2.b1); + printf("\t\t stuff: %lli\n", un->u.st2.v1); + break; + + case EET_STRUCT3: + printf("\t\t val1: %i\n", un->u.st3.body); + break; + + default: + return; + } +} + +static void +_print_variant(const Example_Variant *va) +{ + printf("\t | type: %s'\n", va->t.type); + + switch (va->t.type[2]) + { + case '1': + { + Example_Struct1 *st1 = va->data; + + printf("\t\t val1: %f\n", st1->val1); + printf("\t\t stuff: %d\n", st1->stuff); + printf("\t\t s1: %s\n", st1->s1); + } + break; + + case '2': + { + Example_Struct2 *st2 = va->data; + + printf("\t\t val1: %i\n", st2->b1); + printf("\t\t stuff: %lli\n", st2->v1); + } + break; + + case '3': + { + Example_Struct3 *st3 = va->data; + + printf("\t\t val1: %i\n", st3->body); + } + break; + + default: + return; + } +} + +int +main(int argc, + char *argv[]) +{ + Example_Lists *data_lists; + int ret = 0; + + if (argc < 3) + { + fprintf(stderr, + "Usage:\n\t%s [action action-params]\n\n" + "where actions and their parameters are:\n" + "\tunion [fields]\n" + "\tvariant [fields]\n" + "\n", + argv[0]); + return -1; + } + + eina_init(); + eet_init(); + _data_descriptors_init(); + + data_lists = _data_load(argv[1]); + if (!data_lists) + { + printf("Creating new data lists.\n"); + data_lists = _data_new(); + if (!data_lists) + { + ret = -2; + goto end; + } + } + + if (argc > 3) + { + if (strcmp(argv[3], "union") == 0) + { + if (argc > 4) + { + int type = atoi(argv[4]); + Example_Union *un; + + if (type < EET_STRUCT1 || type > EET_STRUCT3) + { + fprintf(stderr, + "ERROR: invalid type parameter (%s).\n", + argv[4]); + goto cont; + } + + switch (type) + { + case 1: + if (argc != 8) + { + fprintf( + stderr, "ERROR: wrong number of parameters" + " (%d).\n", argc); + goto cont; + } + + un = _union_1_new( + argv[5], argv[6], argv[7]); + if (!un) + { + fprintf( + stderr, "ERROR: could not create the " + "requested union.\n"); + goto cont; + } + data_lists->union_list = + eina_list_append(data_lists->union_list, un); + break; + + case 2: + if (argc != 7) + { + fprintf( + stderr, "ERROR: wrong number of parameters" + " (%d).\n", argc); + goto cont; + } + + un = _union_2_new(argv[5], argv[6]); + if (!un) + { + fprintf( + stderr, "ERROR: could not create the " + "requested union.\n"); + goto cont; + } + data_lists->union_list = + eina_list_append(data_lists->union_list, un); + break; + + case 3: + if (argc != 6) + { + fprintf( + stderr, "ERROR: wrong number of parameters" + " (%d).\n", argc); + goto cont; + } + + un = _union_3_new(argv[5]); + if (!un) + { + fprintf( + stderr, "ERROR: could not create the " + "requested union.\n"); + goto cont; + } + data_lists->union_list = + eina_list_append(data_lists->union_list, un); + break; + + default: + fprintf( + stderr, "ERROR: bad type of of struct passed\n"); + goto cont; + } + } + else + fprintf(stderr, + "ERROR: wrong number of parameters (%d).\n", + argc); + } + else if (strcmp(argv[3], "variant") == 0) + { + if (argc > 4) + { + int type = atoi(argv[4]); + Example_Variant *va; + + if (type < EET_STRUCT1 || type > EET_STRUCT3) + { + fprintf(stderr, + "ERROR: invalid type parameter (%s).\n", + argv[4]); + goto cont; + } + + switch (type) + { + case 1: + if (argc != 8) + { + fprintf( + stderr, "ERROR: wrong number of parameters" + " (%d).\n", argc); + goto cont; + } + + va = _variant_1_new( + argv[5], argv[6], argv[7]); + if (!va) + { + fprintf( + stderr, "ERROR: could not create the " + "requested variant.\n"); + goto cont; + } + data_lists->variant_list = + eina_list_append(data_lists->variant_list, va); + break; + + case 2: + if (argc != 7) + { + fprintf( + stderr, "ERROR: wrong number of parameters" + " (%d).\n", argc); + goto cont; + } + + va = _variant_2_new(argv[5], argv[6]); + if (!va) + { + fprintf( + stderr, "ERROR: could not create the " + "requested variant.\n"); + goto cont; + } + data_lists->variant_list = + eina_list_append(data_lists->variant_list, va); + break; + + case 3: + if (argc != 6) + { + fprintf( + stderr, "ERROR: wrong number of parameters" + " (%d).\n", argc); + goto cont; + } + + va = _variant_3_new(argv[5]); + if (!va) + { + fprintf( + stderr, "ERROR: could not create the " + "requested variant.\n"); + goto cont; + } + data_lists->variant_list = + eina_list_append(data_lists->variant_list, va); + break; + + default: + fprintf( + stderr, "ERROR: bad type of of struct passed\n"); + goto cont; + } + } + else + fprintf(stderr, + "ERROR: wrong number of parameters (%d).\n", + argc); + } + else + fprintf(stderr, "ERROR: unknown action '%s'\n", argv[3]); + } + +cont: + printf("Cached data:\n"); + + printf("\tstats: unions=%u, variants=%u\n", + eina_list_count(data_lists->union_list), + eina_list_count(data_lists->variant_list)); + + if (eina_list_count(data_lists->union_list)) + { + const Eina_List *l; + const Example_Union *un; + printf("\t * union list:\n"); + + EINA_LIST_FOREACH(data_lists->union_list, l, un) + { + _print_union(un); + } + } + + if (eina_list_count(data_lists->variant_list)) + { + const Eina_List *l; + const Example_Variant *un; + printf("\t * variant list:\n"); + + EINA_LIST_FOREACH(data_lists->variant_list, l, un) + { + _print_variant(un); + } + } + + printf("\n"); + + if (!_data_save(data_lists, argv[2])) + ret = -3; + + _data_free(data_lists); + +end: + if (_cache_file) + eet_close(_cache_file); + _data_descriptors_shutdown(); + eet_shutdown(); + eina_shutdown(); + + return ret; +} /* main */ + diff --git a/libraries/eet/src/examples/eet-data-nested.c b/libraries/eet/src/examples/eet-data-nested.c new file mode 100644 index 0000000..a6b0e12 --- /dev/null +++ b/libraries/eet/src/examples/eet-data-nested.c @@ -0,0 +1,272 @@ +/* + * build: gcc -o eet_data_nested eet-data-nested.c `pkg-config --cflags --libs eet eina` + */ +#include +#include +#include +#include +#include +#include +#include + +// The struct that will be loaded and saved. +// note that only the members described in the eet_data_descriptor +// will be automatically handled. The other members will have their +// space reserved and zeroed (as it uses calloc()), but not +// saved or loaded from eet files. +typedef struct +{ + unsigned int version; // it is recommended to use versioned configuration! + const char *name; + int id; + int not_saved_value; // example of not saved data inside! + Eina_Bool enabled; + Eina_List *subs; +} My_Conf_Type; + +typedef struct +{ + const char *server; + int port; +} My_Conf_Subtype; + +// string that represents the entry in eet file, you might like to have +// different profiles or so in the same file, this is possible with +// different strings +static const char MY_CONF_FILE_ENTRY[] = "config"; + +// keep the descriptor static global, so it can be +// shared by different functions (load/save) of this and only this +// file. +static Eet_Data_Descriptor *_my_conf_descriptor; +static Eet_Data_Descriptor *_my_conf_sub_descriptor; + +static void +_my_conf_descriptor_init(void) +{ + Eet_Data_Descriptor_Class eddc; + + // The class describe the functions to use to create the type and its + // full allocated size. + // + // Eina types are very convenient, so use them to create the descriptor, + // so we get eina_list, eina_hash and eina_stringshare automatically! + // + // The STREAM variant is better for configuration files as the values + // will likely change a lot. + // + // The other variant, FILE, is good for caches and things that are just + // appended, but needs to take care when changing strings and files must + // be kept open so mmap()ed strings will be kept alive. + EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET(&eddc, My_Conf_Type); + _my_conf_descriptor = eet_data_descriptor_stream_new(&eddc); + + EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET(&eddc, My_Conf_Subtype); + _my_conf_sub_descriptor = eet_data_descriptor_stream_new(&eddc); + + // Describe the members to be saved: + // Use a temporary macro so we don't type a lot, also avoid errors: +#define MY_CONF_ADD_BASIC(member, eet_type) \ + EET_DATA_DESCRIPTOR_ADD_BASIC \ + (_my_conf_descriptor, My_Conf_Type, # member, member, eet_type) +#define MY_CONF_SUB_ADD_BASIC(member, eet_type) \ + EET_DATA_DESCRIPTOR_ADD_BASIC \ + (_my_conf_sub_descriptor, My_Conf_Subtype, # member, member, eet_type) + + MY_CONF_SUB_ADD_BASIC(server, EET_T_STRING); + MY_CONF_SUB_ADD_BASIC(port, EET_T_INT); + + MY_CONF_ADD_BASIC(version, EET_T_UINT); + MY_CONF_ADD_BASIC(name, EET_T_STRING); + MY_CONF_ADD_BASIC(id, EET_T_INT); + MY_CONF_ADD_BASIC(enabled, EET_T_UCHAR); + + // And add the sub descriptor as a linked list at 'subs' in the main struct + EET_DATA_DESCRIPTOR_ADD_LIST + (_my_conf_descriptor, My_Conf_Type, "subs", subs, _my_conf_sub_descriptor); + +#undef MY_CONF_ADD_BASIC +#undef MY_CONF_SUB_ADD_BASIC +} /* _my_conf_descriptor_init */ + +static void +_my_conf_descriptor_shutdown(void) +{ + eet_data_descriptor_free(_my_conf_sub_descriptor); + eet_data_descriptor_free(_my_conf_descriptor); +} /* _my_conf_descriptor_shutdown */ + +static My_Conf_Type * +_my_conf_new(void) +{ + My_Conf_Type *my_conf = calloc(1, sizeof(My_Conf_Type)); + My_Conf_Subtype *sub; + if (!my_conf) + { + fprintf(stderr, "ERROR: could not calloc My_Conf_Type\n"); + return NULL; + } + + my_conf->version = 0x112233; + my_conf->enabled = EINA_TRUE; + + sub = calloc(1, sizeof(My_Conf_Subtype)); + if (sub) + { + sub->server = eina_stringshare_add("my-server.com"); + sub->port = 1234; + my_conf->subs = eina_list_append(my_conf->subs, sub); + } + + return my_conf; +} /* _my_conf_new */ + +static void +_my_conf_free(My_Conf_Type *my_conf) +{ + My_Conf_Subtype *sub; + EINA_LIST_FREE(my_conf->subs, sub) + { + eina_stringshare_del(sub->server); + free(sub); + } + + eina_stringshare_del(my_conf->name); + free(my_conf); +} /* _my_conf_free */ + +static My_Conf_Type * +_my_conf_load(const char *filename) +{ + My_Conf_Type *my_conf; + Eet_File *ef = eet_open(filename, EET_FILE_MODE_READ); + if (!ef) + { + fprintf(stderr, "ERROR: could not open '%s' for read\n", filename); + return NULL; + } + + my_conf = eet_data_read(ef, _my_conf_descriptor, MY_CONF_FILE_ENTRY); + if (!my_conf) + goto end; + + if (my_conf->version < 0x112233) + { + fprintf(stderr, + "WARNING: version %#x was too old, upgrading it to %#x\n", + my_conf->version, 0x112233); + + my_conf->version = 0x112233; + my_conf->enabled = EINA_TRUE; + } + +end: + eet_close(ef); + return my_conf; +} /* _my_conf_load */ + +static Eina_Bool +_my_conf_save(const My_Conf_Type *my_conf, + const char *filename) +{ + char tmp[PATH_MAX]; + Eet_File *ef; + Eina_Bool ret; + unsigned int i, len; + struct stat st; + + len = eina_strlcpy(tmp, filename, sizeof(tmp)); + if (len + 12 >= (int)sizeof(tmp)) + { + fprintf(stderr, "ERROR: file name is too big: %s\n", filename); + return EINA_FALSE; + } + + i = 0; + do + { + snprintf(tmp + len, 12, ".%u", i); + i++; + } + while (stat(tmp, &st) == 0); + + ef = eet_open(tmp, EET_FILE_MODE_WRITE); + if (!ef) + { + fprintf(stderr, "ERROR: could not open '%s' for write\n", tmp); + return EINA_FALSE; + } + + ret = eet_data_write + (ef, _my_conf_descriptor, MY_CONF_FILE_ENTRY, my_conf, EINA_TRUE); + eet_close(ef); + + if (ret) + { + unlink(filename); + rename(tmp, filename); + } + + return ret; +} /* _my_conf_save */ + +int +main(int argc, + char *argv[]) +{ + My_Conf_Type *my_conf; + const My_Conf_Subtype *sub; + const Eina_List *l; + int ret = 0; + + if (argc != 3) + { + fprintf(stderr, "Usage:\n\t%s \n\n", argv[0]); + return -1; + } + + eina_init(); + eet_init(); + _my_conf_descriptor_init(); + + my_conf = _my_conf_load(argv[1]); + if (!my_conf) + { + printf("creating new configuration.\n"); + my_conf = _my_conf_new(); + if (!my_conf) + { + ret = -2; + goto end; + } + } + + printf("My_Conf_Type:\n" + "\tversion: %#x\n" + "\tname...: '%s'\n" + "\tid.....: %d\n" + "\tenabled: %hhu\n" + "\tsubs...:\n", + my_conf->version, + my_conf->name ? my_conf->name : "", + my_conf->id, + my_conf->enabled); + + EINA_LIST_FOREACH(my_conf->subs, l, sub) + printf("\t\tserver: '%s', port: %d\n", + sub->server ? sub->server : "", + sub->port); + + if (!_my_conf_save(my_conf, argv[2])) + ret = -3; + + _my_conf_free(my_conf); + +end: + _my_conf_descriptor_shutdown(); + eet_shutdown(); + eina_shutdown(); + + return ret; +} /* main */ + diff --git a/libraries/eet/src/examples/eet-data-simple.c b/libraries/eet/src/examples/eet-data-simple.c new file mode 100644 index 0000000..1951fc0 --- /dev/null +++ b/libraries/eet/src/examples/eet-data-simple.c @@ -0,0 +1,224 @@ +/* + * build: gcc -o eet_data_simple eet-data-simple.c `pkg-config --cflags --libs eet eina` + */ +#include +#include +#include +#include +#include +#include +#include + +// The struct that will be loaded and saved. +// note that only the members described in the eet_data_descriptor +// will be automatically handled. The other members will have their +// space reserved and zeroed (as it uses calloc()), but not +// saved or loaded from eet files. +typedef struct +{ + unsigned int version; // it is recommended to use versioned configuration! + const char *name; + int id; + int not_saved_value; // example of not saved data inside! + Eina_Bool enabled; +} My_Conf_Type; + +// string that represents the entry in eet file, you might like to have +// different profiles or so in the same file, this is possible with +// different strings +static const char MY_CONF_FILE_ENTRY[] = "config"; + +// keep the descriptor static global, so it can be +// shared by different functions (load/save) of this and only this +// file. +static Eet_Data_Descriptor *_my_conf_descriptor; + +static void +_my_conf_descriptor_init(void) +{ + Eet_Data_Descriptor_Class eddc; + + // The class describe the functions to use to create the type and its + // full allocated size. + // + // Eina types are very convenient, so use them to create the descriptor, + // so we get eina_list, eina_hash and eina_stringshare automatically! + // + // The STREAM variant is better for configuration files as the values + // will likely change a lot. + // + // The other variant, FILE, is good for caches and things that are just + // appended, but needs to take care when changing strings and files must + // be kept open so mmap()ed strings will be kept alive. + EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET(&eddc, My_Conf_Type); + _my_conf_descriptor = eet_data_descriptor_stream_new(&eddc); + + // Describe the members to be saved: + // Use a temporary macro so we don't type a lot, also avoid errors: +#define MY_CONF_ADD_BASIC(member, eet_type) \ + EET_DATA_DESCRIPTOR_ADD_BASIC \ + (_my_conf_descriptor, My_Conf_Type, # member, member, eet_type) + + MY_CONF_ADD_BASIC(version, EET_T_UINT); + MY_CONF_ADD_BASIC(name, EET_T_STRING); + MY_CONF_ADD_BASIC(id, EET_T_INT); + MY_CONF_ADD_BASIC(enabled, EET_T_UCHAR); + +#undef MY_CONF_ADD_BASIC +} /* _my_conf_descriptor_init */ + +static void +_my_conf_descriptor_shutdown(void) +{ + eet_data_descriptor_free(_my_conf_descriptor); +} /* _my_conf_descriptor_shutdown */ + +static My_Conf_Type * +_my_conf_new(void) +{ + My_Conf_Type *my_conf = calloc(1, sizeof(My_Conf_Type)); + if (!my_conf) + { + fprintf(stderr, "ERROR: could not calloc My_Conf_Type\n"); + return NULL; + } + + my_conf->version = 0x112233; + my_conf->enabled = EINA_TRUE; + return my_conf; +} /* _my_conf_new */ + +static void +_my_conf_free(My_Conf_Type *my_conf) +{ + eina_stringshare_del(my_conf->name); + free(my_conf); +} /* _my_conf_free */ + +static My_Conf_Type * +_my_conf_load(const char *filename) +{ + My_Conf_Type *my_conf; + Eet_File *ef = eet_open(filename, EET_FILE_MODE_READ); + if (!ef) + { + fprintf(stderr, "ERROR: could not open '%s' for read\n", filename); + return NULL; + } + + my_conf = eet_data_read(ef, _my_conf_descriptor, MY_CONF_FILE_ENTRY); + if (!my_conf) + goto end; + + if (my_conf->version < 0x112233) + { + fprintf(stderr, + "WARNING: version %#x was too old, upgrading it to %#x\n", + my_conf->version, 0x112233); + + my_conf->version = 0x112233; + my_conf->enabled = EINA_TRUE; + } + +end: + eet_close(ef); + return my_conf; +} /* _my_conf_load */ + +static Eina_Bool +_my_conf_save(const My_Conf_Type *my_conf, + const char *filename) +{ + char tmp[PATH_MAX]; + Eet_File *ef; + Eina_Bool ret; + unsigned int i, len; + struct stat st; + + len = eina_strlcpy(tmp, filename, sizeof(tmp)); + if (len + 12 >= (int)sizeof(tmp)) + { + fprintf(stderr, "ERROR: file name is too big: %s\n", filename); + return EINA_FALSE; + } + + i = 0; + do + { + snprintf(tmp + len, 12, ".%u", i); + i++; + } + while (stat(tmp, &st) == 0); + + ef = eet_open(tmp, EET_FILE_MODE_WRITE); + if (!ef) + { + fprintf(stderr, "ERROR: could not open '%s' for write\n", tmp); + return EINA_FALSE; + } + + ret = eet_data_write + (ef, _my_conf_descriptor, MY_CONF_FILE_ENTRY, my_conf, EINA_TRUE); + eet_close(ef); + + if (ret) + { + unlink(filename); + rename(tmp, filename); + } + + return ret; +} /* _my_conf_save */ + +int +main(int argc, + char *argv[]) +{ + My_Conf_Type *my_conf; + int ret = 0; + + if (argc != 3) + { + fprintf(stderr, "Usage:\n\t%s \n\n", argv[0]); + return -1; + } + + eina_init(); + eet_init(); + _my_conf_descriptor_init(); + + my_conf = _my_conf_load(argv[1]); + if (!my_conf) + { + printf("creating new configuration.\n"); + my_conf = _my_conf_new(); + if (!my_conf) + { + ret = -2; + goto end; + } + } + + printf("My_Conf_Type:\n" + "\tversion: %#x\n" + "\tname...: '%s'\n" + "\tid.....: %d\n" + "\tenabled: %hhu\n", + my_conf->version, + my_conf->name ? my_conf->name : "", + my_conf->id, + my_conf->enabled); + + if (!_my_conf_save(my_conf, argv[2])) + ret = -3; + + _my_conf_free(my_conf); + +end: + _my_conf_descriptor_shutdown(); + eet_shutdown(); + eina_shutdown(); + + return ret; +} /* main */ + diff --git a/libraries/eet/src/examples/eet-file.c b/libraries/eet/src/examples/eet-file.c new file mode 100644 index 0000000..740c179 --- /dev/null +++ b/libraries/eet/src/examples/eet-file.c @@ -0,0 +1,127 @@ +/* + * build: gcc -o eet_file eet-file.c `pkg-config --cflags --libs eet` + */ +#include +#include +#include + +static int +create_eet_file(void) +{ + Eet_File *ef; + char buf[1024], *ptr; + int size, len, i; + const char *some_strings[] = { + "And some more strings", + "spread across several", + "elements of an array!" + }; + const char some_data[] = + "\x1e\xe7\x0f\x42\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x35" + "\x00\x00\x00\xa0\x00\x00\x00\xa0\x00\x00\x00\x24\x00\x00\x00\x11" + "\x00\x00\x00\x00\x2f\x6d\x69\x73\x74\x65\x72\x69\x6f\x75\x73\x2f" + "\x64\x61\x74\x61\x00\x41\x6e\x20\x45\x45\x54\x20\x69\x6e\x73\x69" + "\x64\x65\x20\x6f\x66\x20\x61\x6e\x20\x45\x45\x54\x21\x0a\x54\x68" + "\x69\x73\x20\x77\x61\x73\x6e\x27\x74\x20\x72\x65\x61\x6c\x6c\x79" + "\x20\x75\x73\x65\x66\x75\x6c\x20\x62\x75\x74\x20\x69\x74\x20\x68" + "\x65\x6c\x70\x65\x64\x20\x74\x6f\x20\x73\x68\x6f\x77\x20\x68\x6f" + "\x77\x0a\x74\x6f\x20\x75\x73\x65\x20\x65\x65\x74\x5f\x6d\x65\x6d" + "\x6f\x70\x65\x6e\x5f\x72\x65\x61\x64\x28\x29\x20\x74\x6f\x20\x6f" + "\x70\x65\x6e\x20\x61\x6e\x20\x65\x65\x74\x20\x66\x69\x6c\x65\x20" + "\x66\x72\x6f\x6d\x0a\x64\x61\x74\x61\x20\x61\x6c\x72\x65\x61\x64" + "\x79\x20\x6c\x6f\x61\x64\x65\x64\x20\x69\x6e\x20\x6d\x65\x6d\x6f" + "\x72\x79\x2e\x0a\x00"; + + ef = eet_open("/tmp/my_file.eet", EET_FILE_MODE_WRITE); + if (!ef) return 0; + + strcpy(buf, "Here is a string of data to save!"); + size = eet_write(ef, "/key/to_store/at", buf, sizeof(buf), 1); + if (!size) + { + fprintf(stderr, "Error writing data!\n"); + eet_close(ef); + return 0; + } + len = strlen(buf); + printf("strlen() = %d, eet_write() = %d\n", len, size); + + ptr = buf; + for (i = 0; i < 3; i++) + { + len = strlen(some_strings[i]) + 1; + memcpy(ptr, some_strings[i], len); + ptr += len; + } + eet_write(ef, "/several/strings", buf, sizeof(buf), 1); + eet_sync(ef); + + eet_write(ef, "/some/mysterious/data", some_data, sizeof(some_data) - 1, 1); + + eet_delete(ef, "/several/strings"); + + return eet_close(ef) == EET_ERROR_NONE; +} + +int +main(void) +{ + Eet_File *ef; + char *ret, **list; + int size, num, i; + + eet_init(); + + if (!create_eet_file()) + return -1; + + ef = eet_open("/tmp/my_file.eet", EET_FILE_MODE_READ); + if (!ef) return -1; + + list = eet_list(ef, "*", &num); + if (list) + { + for (i = 0; i < num; i++) + printf("Key stored: %s\n", list[i]); + free(list); + } + + ret = eet_read(ef, "/key/to_store/at", &size); + if (ret) + { + printf("Data read (%i bytes):\n%s\n", size, ret); + free(ret); + } + + ret = eet_read(ef, "/several/strings", &size); + if (ret) + { + printf("More data read (%i bytes):\n%s\n", size, ret); + free(ret); + } + + ret = eet_read(ef, "/some/mysterious/data", &size); + if (ret) + { + Eet_File *ef2; + + ef2 = eet_memopen_read(ret, size); + + num = eet_num_entries(ef2); + printf("Mysterious data has %d entries\n", num); + + printf("Mysterious data:\n%s\n", + (char *)eet_read_direct(ef2, "/mysterious/data", NULL)); + + eet_close(ef2); + + free(ret); + } + + eet_close(ef); + + eet_shutdown(); + + return 0; +} + diff --git a/libraries/eet/src/lib/Eet.h b/libraries/eet/src/lib/Eet.h new file mode 100644 index 0000000..8fda1e0 --- /dev/null +++ b/libraries/eet/src/lib/Eet.h @@ -0,0 +1,4156 @@ +/** + @brief Eet Data Handling Library Public API Calls + + These routines are used for Eet Library interaction + + @mainpage Eet Library Documentation + + @version 1.5.0 + @date 2000-2011 + + Please see the @ref authors page for contact details. + + @section toc Table of Contents + + @li @ref intro + @li @ref example + @li @ref compiling + @li @ref install + @li @ref next_steps + @li @ref intro_example + + @section intro What is Eet? + + It is a tiny library designed to write an arbitrary set of chunks of data + to a file and optionally compress each chunk (very much like a zip file) + and allow fast random-access reading of the file later on. It does not + do zip as a zip itself has more complexity than is needed, and it was much + simpler to implement this once here. + + Eet is extremely fast, small and simple. Eet files can be very small and + highly compressed, making them very optimal for just sending across the + internet without having to archive, compress or decompress and install them. + They allow for lightning-fast random-acess reads once created, making them + perfect for storing data that is written once (or rarely) and read many + times, but the program does not want to have to read it all in at once. + + It also can encode and decode data structures in memory, as well as image + data for saving to Eet files or sending across the network to other + machines, or just writing to arbitrary files on the system. All data is + encoded in a platform independent way and can be written and read by any + architecture. + + @section example A simple example on using Eet + + Here is a simple example on how to use Eet to save a series of strings to a + file and load them again. The advantage of using Eet over just + fprintf() and + fscanf() is that not only can these entries be strings, they need no special + parsing to handle delimiter characters or escaping, they can be binary data, + image data, data structures containing integers, strings, other data + structures, linked lists and much more, without the programmer having to + worry about parsing, and best of all, Eet is very fast. + + This is just a very simple example that doesn't show all of the capabilities + of Eet, but it serves to illustrate its simplicity. + + @include eet-basic.c + + @section compiling How to compile using Eet ? + + Eet is a library your application links to. The procedure for this is very + simple. You simply have to compile your application with the appropriate + compiler flags that the @p pkg-config script outputs. For example: + + Compiling C or C++ files into object files: + + @verbatim + gcc -c -o main.o main.c `pkg-config --cflags eet` + @endverbatim + + Linking object files into a binary executable: + + @verbatim + gcc -o my_application main.o `pkg-config --libs eet` + @endverbatim + + You simply have to make sure that pkg-config is in your shell's PATH (see + the manual page for your appropriate shell) and eet.pc in /usr/lib/pkgconfig + or its path is in the PKG_CONFIG_PATH environment variable. It's that simple + to link and use Eet once you have written your code to use it. + + Since the program is linked to Eet, it is now able to use any advertised + API calls to serialize your data. + + You should make sure you add any extra compile and link flags to your + compile commands that your application may need as well. The above example + is only guaranteed to make Eet add it's own requirements. + + + @section install How is it installed? + + Simple: + + @verbatim + ./configure + make + su - + ... + make install + @endverbatim + + @section next_steps Next Steps + + After you understood what Eet is and installed it in your system you + should proceed understanding the programming interface. We'd recommend + you to take a while to learn Eina + (http://docs.enlightenment.org/auto/eina/) as it is very convenient + and optimized, and Eet provides integration with it. + + Recommended reading: + + @li @ref Eet_File_Group to know the basics to open and save files. + @li @ref Eet_Data_Group to know the convenient way to serialize and + parse your data structures automatically. Just create your + descriptors and let Eet do the work for you. + + @section intro_example Introductory Examples + + @ref Examples + + @todo Document data format for images and data structures. + + */ + +/** + @page authors Authors + @author Carsten Haitzler + @author David Goodlad + @author Cedric Bail + @author Arnaud de Turckheim + @author Luis Felipe Strano Moraes + @author Chidambar Zinnoury + @author Vincent Torri + @author Gustavo Sverzut Barbieri + @author Raphael Kubo da Costa + @author Mathieu Taillefumier + @author Albin "Lutin" Tonnerre + @author Adam Simpkins + @author Mike Blumenkrantz + + Please contact to get in + contact with the developers and maintainers. + */ + +#ifndef _EET_H +#define _EET_H + +#include +#include +#include + +#ifdef EAPI +# undef EAPI +#endif /* ifdef EAPI */ + +#ifdef _WIN32 +# ifdef EFL_EET_BUILD +# ifdef DLL_EXPORT +# define EAPI __declspec(dllexport) +# else /* ifdef DLL_EXPORT */ +# define EAPI +# endif /* ! DLL_EXPORT */ +# else /* ifdef EFL_EET_BUILD */ +# define EAPI __declspec(dllimport) +# endif /* ! EFL_EET_BUILD */ +#else /* ifdef _WIN32 */ +# ifdef __GNUC__ +# if __GNUC__ >= 4 +# define EAPI __attribute__ ((visibility("default"))) +# else /* if __GNUC__ >= 4 */ +# define EAPI +# endif /* if __GNUC__ >= 4 */ +# else /* ifdef __GNUC__ */ +# define EAPI +# endif /* ifdef __GNUC__ */ +#endif /* ! _WIN32 */ + +#ifdef __cplusplus +extern "C" { +#endif /* ifdef __cplusplus */ + +/** + * @file Eet.h + * @brief The file that provides the eet functions. + * + * This header provides the Eet management functions. + * + */ + +#define EET_VERSION_MAJOR 1 +#define EET_VERSION_MINOR 4 +/** + * @typedef Eet_Version + * + * This is the Eet version information structure that can be used at + * runtime to detect which version of eet is being used and adapt + * appropriately as follows for example: + * + * @code + * #if defined(EET_VERSION_MAJOR) && (EET_VERSION_MAJOR >= 1) && defined(EET_VERSION_MINOR) && (EET_VERSION_MINOR > 2) + * printf("Eet version: %i.%i.%i\n", + * eet_version->major, + * eet_version->minor, + * eet_version->micro); + * if (eet_version->revision > 0) + * { + * printf(" Built from SVN revision # %i\n", eet_version->revision); + * } + * #endif + * @endcode + * + * Note the #if check can be dropped if your program refuses to compile or + * work with an Eet version less than 1.3.0. + */ +typedef struct _Eet_Version +{ + int major; /** < major (binary or source incompatible changes) */ + int minor; /** < minor (new features, bugfixes, major improvements version) */ + int micro; /** < micro (bugfix, internal improvements, no new features version) */ + int revision; /** < svn revision (0 if a proper rlease or the svn revsion number Eet is built from) */ +} Eet_Version; + +EAPI extern Eet_Version *eet_version; + +/** + * @defgroup Eet_Group Top level functions + * Functions that affect Eet as a whole. + * + * @{ + */ + +/** + * @enum _Eet_Error + * All the error identifiers known by Eet. + */ +typedef enum _Eet_Error +{ + EET_ERROR_NONE, /**< No error, it's all fine! */ + EET_ERROR_BAD_OBJECT, /**< Given object or handle is NULL or invalid */ + EET_ERROR_EMPTY, /**< There was nothing to do */ + EET_ERROR_NOT_WRITABLE, /**< Could not write to file or file is #EET_FILE_MODE_READ */ + EET_ERROR_OUT_OF_MEMORY, /**< Could not allocate memory */ + EET_ERROR_WRITE_ERROR, /**< Failed to write data to destination */ + EET_ERROR_WRITE_ERROR_FILE_TOO_BIG, /**< Failed to write file since it is too big */ + EET_ERROR_WRITE_ERROR_IO_ERROR, /**< Failed to write due a generic Input/Output error */ + EET_ERROR_WRITE_ERROR_OUT_OF_SPACE, /**< Failed to write due out of space */ + EET_ERROR_WRITE_ERROR_FILE_CLOSED, /**< Failed to write because file was closed */ + EET_ERROR_MMAP_FAILED, /**< Could not mmap file */ + EET_ERROR_X509_ENCODING_FAILED, /**< Could not encode using X509 */ + EET_ERROR_SIGNATURE_FAILED, /**< Could not validate signature */ + EET_ERROR_INVALID_SIGNATURE, /**< Signature is invalid */ + EET_ERROR_NOT_SIGNED, /**< File or contents are not signed */ + EET_ERROR_NOT_IMPLEMENTED, /**< Function is not implemented */ + EET_ERROR_PRNG_NOT_SEEDED, /**< Could not introduce random seed */ + EET_ERROR_ENCRYPT_FAILED, /**< Could not encrypt contents */ + EET_ERROR_DECRYPT_FAILED /**< Could not decrypt contents */ +} Eet_Error; /**< Eet error identifiers */ + +/** + * @} + */ + +/** + * Initialize the EET library. + * + * The first time this function is called, it will perform all the internal + * initialization required for the library to function properly and incrememnt + * the initializiation counter. Any subsequent call only increment this counter + * and return its new value, so it's safe to call this function more than once. + * + * @return The new init count. Will be 0 if initialization failed. + * + * @since 1.0.0 + * @ingroup Eet_Group + */ +EAPI int +eet_init(void); + +/** + * Shut down the EET library. + * + * If eet_init() was called more than once for the running application, + * eet_shutdown() will decrement the initialization counter and return its + * new value, without doing anything else. When the counter reaches 0, all + * of the internal elements will be shutdown and any memory used freed. + * + * @return The new init count. + * + * @since 1.0.0 + * @ingroup Eet_Group + */ +EAPI int +eet_shutdown(void); + +/** + * Clear eet cache + * + * For a faster access to previously accessed data, Eet keeps an internal + * cache of files. These files will be freed automatically only when + * they are unused and the cache gets full, in order based on the last time + * they were used. + * On systems with little memory this may present an unnecessary constraint, + * so eet_clearcache() is available for users to reclaim the memory used by + * files that are no longer needed. Those that were open using + * ::EET_FILE_MODE_WRITE or ::EET_FILE_MODE_READ_WRITE and have modifications, + * will be written down to disk before flushing them from memory. + * + * @since 1.0.0 + * @ingroup Eet_Group + */ +EAPI void +eet_clearcache(void); + +/** + * @defgroup Eet_File_Group Eet File Main Functions + * + * Functions to create, destroy and do basic manipulation of + * #Eet_File handles. + * + * This sections explains how to use the most basic Eet functions, which + * are used to work with eet files, read data from them, store it back in or + * take a look at what entries it contains, without making use of the + * serialization capabilities explained in @ref Eet_Data_Group. + * + * The following example will serve as an introduction to most, if not all, + * of these functions. + * + * If you are only using Eet, this is the only header you need to include. + * @dontinclude eet-file.c + * @skipline Eet.h + * + * Now let's create ourselves an eet file to play with. The following function + * shows step by step how to open a file and write some data in it. + * First, we define our file handler and some other things we'll put in it. + * @line static int + * @skip Eet_File + * @until "; + * @skip eet_open + * + * We open a new file in write mode, and if it fails, we just return, since + * there's not much more we can do about it.. + * @until return + * + * Now, we need to write some data in our file. For now, strings will suffice, + * so let's just dump a bunch of them in there. + * @until } + * + * As you can see, we copied a string into our static buffer, which is a bit + * bigger than the full length of the string, and then told Eet to write it + * into the file, compressed, returning the size of the data written into the + * file. + * This is all to show that Eet treats data as just data. It doesn't matter + * what that data represents (for now), it's all just bytes for it. As running + * the following code will show, we took a string of around 30 bytes and put it + * in a buffer of 1024 bytes, but the returned size won't be any of those. + * @until printf + * + * Next, we copy into our buffer our set of strings, including their null + * terminators and write them into the file. No error checking for the sake + * of brevitiy. And a call to eet_sync() to make sure all out data is + * properly written down to disk, even though we haven't yet closed the file. + * @until eet_sync + * + * One more write, this time our large array of binary data and... well, I + * couldn't come up with a valid use of the last set of strings we stored, + * so let's take it out from the file with eet_delete(). + * @until eet_delete + * + * Finally, we close the file, saving any changes back to disk and return. + * Notice how, if there's any error closing the file or saving its contents, + * the return value from the function will be a false one, which later on + * will make the program exit with an error code. + * @until return + * + * Moving onto our main function, we will open the same file and read it back. + * Trivial, but it'll show how we can do so in more than one way. We'll skip + * the variable declarations, as they aren't very different from what we've + * seen already. + * + * We start from the beginning by initializing Eet so things in general work. + * Forgetting to do so will result in weird results or crashes when calling + * any eet function, so if you experience something like that, the first thing + * to look at is whether eet_init() is missing. + * Then we call our @p create_eet_file function, described above, to make + * sure we have something to work with. If the function fails it will return + * 0 and we just exit, since nothing from here onwards will work anyway. + * @skip eet_init + * @until return + * + * Let's take a look now at what entries our file has. For this, we use + * eet_list(), which will return a list of strings, each being the name of + * one entry. Since we skipped before, it may be worth noting that @p list + * is declared as a @p char **. + * The @p num parameter will, of course, have the number of entries contained + * in our file. + * If everything's fine, we'll get our list and print it to the screen, and + * once done with it, we free the list. That's just the list, not its contents, + * as they are internal strings used by Eet and trying to free them will surely + * break things. + * @until } + * + * Reading back plain data is simple. Just a call to eet_read() with the file + * to read from, and the name of the entry we are interested in. We get back + * our data and the passed @p size parameter will contain the size of it. If + * the data was stored compressed, it will decompressed first. + * @until } + * + * Another simple read for the set of strings from before, except those were + * deleted, so we should get a NULL return and continue normally. + * @until } + * + * Finally, we'll get our binary data in the same way we got the strings. Once + * again, it makes no difference for Eet what the data is, it's up to us to + * know how to handle it. + * @until { + * + * Now some cheating, we know that this data is an Eet file because, well... + * we just know it. So we are going to open it and take a look at its insides. + * For this, eet_open() won't work, as it needs to have a file on disk to read + * from and all we have is some data in RAM. + * + * So how do we do? One way would be to create a normal file and write down + * our data, then open it with eet_open(). Another, faster and more efficient + * if all we want to do is read the file, is to use eet_memopen_read(). + * @until memopen + * + * As you can see, the size we got from our previous read was put to good use + * this time. Unlike the first one where all we had were strings, the size + * of the data read only serves to demonstrate that we are reading back the + * entire size of our original @p buf variable. + * + * A little peeking to see how many entries the file has and to make an + * example of eet_num_entries() to get that number when we don't care about + * their names. + * @until printf + * + * More cheating follows. Just like we knew this was an Eet file, we also know + * what key to read from, and ontop of that we know that the data in it is not + * compressed. + * Knowing all this allows us to take some shortcuts. + * @until read_direct + * + * That's a direct print of our data, whatever that data is. We don't want + * to worry about having to free it later, so we just used eet_direct_read() + * to tell Eet to gives a pointer to the internal data in the file, without + * duplicating it. Since we said that data was not compressed, we shouldn't + * worry about printing garbage to the screen (and yes, we also know the data + * is yet another string). + * We also don't care about the size of the data as it was stored in the file, + * so we passed NULL as the size parameter. + * One very important note about this, however, is that we don't care about + * the size parameter because the data in the file contains the null + * terminator for the string. So when using Eet to store strings this way, + * it's very important to consider whether you will keep that final null + * byte, or to always get the size read and do the necessary checks and copies. + * It's up to the user and the particular use cases to decide how this will + * be done. + * + * With everything done, close this second file and free the data used to open + * it. And this is important, we can't free that data until we are done with + * the file, as Eet is using it. When opening with eet_memopen_read(), the data + * passed to it must be available for as long as the the file is open. + * @until } + * + * Finally, we close the first file, shutdown all internal resources used by + * Eet and leave our main function, thus terminating our program. + * @until return + * + * You can look at the full code of the example @ref eet-file.c "here". + * @{ + */ + +/** + * @enum _Eet_File_Mode + * Modes that a file can be opened. + */ +typedef enum _Eet_File_Mode +{ + EET_FILE_MODE_INVALID = -1, + EET_FILE_MODE_READ, /**< File is read-only. */ + EET_FILE_MODE_WRITE, /**< File is write-only. */ + EET_FILE_MODE_READ_WRITE /**< File is for both read and write */ +} Eet_File_Mode; /**< Modes that a file can be opened. */ + +/** + * @typedef Eet_File + * Opaque handle that defines an Eet file (or memory). + * + * This handle will be returned by the functions eet_open() and + * eet_memopen_read() and is used by every other function that affects the + * file in any way. When you are done with it, call eet_close() to clsoe it + * and, if the file was open for writing, write down to disk any changes made + * to it. + * + * @see eet_open() + * @see eet_memopen_read() + * @see eet_close() + */ +typedef struct _Eet_File Eet_File; + +/** + * @typedef Eet_Dictionary + * Opaque handle that defines a file-backed (mmaped) dictionary of strings. + */ +typedef struct _Eet_Dictionary Eet_Dictionary; + +/** + * @} + */ + +/** + * Open an eet file on disk, and returns a handle to it. + * @param file The file path to the eet file. eg: @c "/tmp/file.eet". + * @param mode The mode for opening. Either #EET_FILE_MODE_READ, + * #EET_FILE_MODE_WRITE or #EET_FILE_MODE_READ_WRITE. + * @return An opened eet file handle. + * @ingroup Eet_File_Group + * + * This function will open an exiting eet file for reading, and build + * the directory table in memory and return a handle to the file, if it + * exists and can be read, and no memory errors occur on the way, otherwise + * NULL will be returned. + * + * It will also open an eet file for writing. This will, if successful, + * delete the original file and replace it with a new empty file, till + * the eet file handle is closed or flushed. If it cannot be opened for + * writing or a memory error occurs, NULL is returned. + * + * You can also open the file for read/write. If you then write a key that + * does not exist it will be created, if the key exists it will be replaced + * by the new data. + * + * If the same file is opened multiple times, then the same file handle will + * be returned as eet maintains an internal list of all currently open + * files. Note that it considers files opened for read only and those opened + * for read/write and write only as 2 separate sets. Those that do not write + * to the file and those that do. Eet will allow 2 handles to the same file + * if they are in the 2 separate lists/groups. That means opening a file for + * read only looks in the read only set, and returns a handle to that file + * handle and increments its reference count. If you open a file for read/write + * or write only it looks in the write set and returns a handle after + * incrementing the reference count. You need to close an eet file handle + * as many times as it has been opened to maintain correct reference counts. + * Files whose modified timestamp or size do not match those of the existing + * referenced file handles will not be returned and a new handle will be + * returned instead. + * + * @since 1.0.0 + */ +EAPI Eet_File * +eet_open(const char *file, + Eet_File_Mode mode); + +/** + * Open an eet file directly from a memory location. The data is not copied, + * so you must keep it around as long as the eet file is open. There is + * currently no cache for this kind of Eet_File, so it's reopened every time + * you use eet_memopen_read. + * Files opened this way will always be in read-only mode. + * + * @since 1.1.0 + * @ingroup Eet_File_Group + */ +EAPI Eet_File * +eet_memopen_read(const void *data, + size_t size); + +/** + * Get the mode an Eet_File was opened with. + * @param ef A valid eet file handle. + * @return The mode ef was opened with. + * + * @since 1.0.0 + * @ingroup Eet_File_Group + */ +EAPI Eet_File_Mode +eet_mode_get(Eet_File *ef); + +/** + * Close an eet file handle and flush and writes pending. + * @param ef A valid eet file handle. + * + * This function will flush any pending writes to disk if the eet file + * was opened for write, and free all data associated with the file handle + * and file, and close the file. + * + * If the eet file handle is not valid nothing will be done. + * + * @since 1.0.0 + * @ingroup Eet_File_Group + */ +EAPI Eet_Error +eet_close(Eet_File *ef); + +/** + * Sync content of an eet file handle, flushing pending writes. + * @param ef A valid eet file handle. + * + * This function will flush any pending writes to disk. The eet file must + * be opened for write. + * + * If the eet file handle is not valid nothing will be done. + * + * @since 1.2.4 + * @ingroup Eet_File_Group + */ +EAPI Eet_Error +eet_sync(Eet_File *ef); + +/** + * Return a handle to the shared string dictionary of the Eet file + * @param ef A valid eet file handle. + * @return A handle to the dictionary of the file + * + * This function returns a handle to the dictionary of an Eet file whose + * handle is @p ef, if a dictionary exists. NULL is returned otherwise or + * if the file handle is known to be invalid. + * + * @see eet_dictionary_string_check() to know if given string came + * from the dictionary or it was dynamically allocated using + * the #Eet_Data_Descriptor_Class instructrions. + * + * @since 1.0.0 + * @ingroup Eet_File_Group + */ +EAPI Eet_Dictionary * +eet_dictionary_get(Eet_File *ef); + +/** + * Check if a given string comes from a given dictionary + * @param ed A valid dictionary handle + * @param string A valid 0 byte terminated C string + * @return 1 if it is in the dictionary, 0 otherwise + * + * This checks the given dictionary to see if the given string is actually + * inside that dictionary (i.e. comes from it) and returns 1 if it does. + * If the dictionary handle is invalid, the string is NULL or the string is + * not in the dictionary, 0 is returned. + * + * @since 1.0.0 + * @ingroup Eet_File_Group + */ +EAPI int +eet_dictionary_string_check(Eet_Dictionary *ed, + const char *string); + +/** + * Read a specified entry from an eet file and return data + * @param ef A valid eet file handle opened for reading. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param size_ret Number of bytes read from entry and returned. + * @return The data stored in that entry in the eet file. + * + * This function finds an entry in the eet file that is stored under the + * name specified, and returns that data, decompressed, if successful. + * NULL is returned if the lookup fails or if memory errors are + * encountered. It is the job of the calling program to call free() on + * the returned data. The number of bytes in the returned data chunk are + * placed in size_ret. + * + * If the eet file handle is not valid NULL is returned and size_ret is + * filled with 0. + * + * @see eet_read_cipher() + * + * @since 1.0.0 + * @ingroup Eet_File_Group + */ +EAPI void * +eet_read(Eet_File *ef, + const char *name, + int *size_ret); + +/** + * Read a specified entry from an eet file and return data + * @param ef A valid eet file handle opened for reading. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param size_ret Number of bytes read from entry and returned. + * @return The data stored in that entry in the eet file. + * + * This function finds an entry in the eet file that is stored under the + * name specified, and returns that data if not compressed and successful. + * NULL is returned if the lookup fails or if memory errors are + * encountered or if the data is comrpessed. The calling program must never + * call free() on the returned data. The number of bytes in the returned + * data chunk are placed in size_ret. + * + * If the eet file handle is not valid NULL is returned and size_ret is + * filled with 0. + * + * @since 1.0.0 + * @ingroup Eet_File_Group + */ +EAPI const void * +eet_read_direct(Eet_File *ef, + const char *name, + int *size_ret); + +/** + * Write a specified entry to an eet file handle + * @param ef A valid eet file handle opened for writing. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param data Pointer to the data to be stored. + * @param size Length in bytes in the data to be stored. + * @param compress Compression flags (1 == compress, 0 = don't compress). + * @return bytes written on successful write, 0 on failure. + * + * This function will write the specified chunk of data to the eet file + * and return greater than 0 on success. 0 will be returned on failure. + * + * The eet file handle must be a valid file handle for an eet file opened + * for writing. If it is not, 0 will be returned and no action will be + * performed. + * + * Name, and data must not be NULL, and size must be > 0. If these + * conditions are not met, 0 will be returned. + * + * The data will be copied (and optionally compressed) in ram, pending + * a flush to disk (it will stay in ram till the eet file handle is + * closed though). + * + * @see eet_write_cipher() + * + * @since 1.0.0 + * @ingroup Eet_File_Group + */ +EAPI int +eet_write(Eet_File *ef, + const char *name, + const void *data, + int size, + int compress); + +/** + * Delete a specified entry from an Eet file being written or re-written + * @param ef A valid eet file handle opened for writing. + * @param name Name of the entry. eg: "/base/file_i_want". + * @return Success or failure of the delete. + * + * This function will delete the specified chunk of data from the eet file + * and return greater than 0 on success. 0 will be returned on failure. + * + * The eet file handle must be a valid file handle for an eet file opened + * for writing. If it is not, 0 will be returned and no action will be + * performed. + * + * Name, must not be NULL, otherwise 0 will be returned. + * + * @since 1.0.0 + * @ingroup Eet_File_Group + */ +EAPI int +eet_delete(Eet_File *ef, + const char *name); + +/** + * Alias a specific section to another one. Destination may exist or not, + * no check are done. + * @param ef A valid eet file handle opened for writing. + * @param name Name of the new entry. eg: "/base/file_i_want". + * @param destination Actual source of the aliased entry eg: "/base/the_real_stuff_i_want". + * @param compress Compression flags (1 == compress, 0 = don't compress). + * @return EINA_TRUE on success, EINA_FALSE on failure. + * + * Name and Destination must not be NULL, otherwise EINA_FALSE will be returned. + * The equivalent of this would be calling 'ln -s destination name' + * + * @since 1.3.3 + * @ingroup Eet_File_Group + */ +EAPI Eina_Bool +eet_alias(Eet_File *ef, + const char *name, + const char *destination, + int compress); + +/** + * Retrieve the destination name of an alias + * @param ef A valid eet file handle opened for writing + * @param name Name of the entry. eg: "/base/file_i_want" + * @return Destination of the alias. eg: "/base/the_real_stuff_i_want", NULL on failure + * + * Name must not be NULL, otherwise NULL will be returned. + * + * @since 1.5 + * @ingroup Eet_File_Group + */ +EAPI const char * +eet_alias_get(Eet_File *ef, + const char *name); + +/** + * List all entries in eet file matching shell glob. + * @param ef A valid eet file handle. + * @param glob A shell glob to match against. + * @param count_ret Number of entries found to match. + * @return Pointer to an array of strings. + * + * This function will list all entries in the eet file matching the + * supplied shell glob and return an allocated list of their names, if + * there are any, and if no memory errors occur. + * + * The eet file handle must be valid and glob must not be NULL, or NULL + * will be returned and count_ret will be filled with 0. + * + * The calling program must call free() on the array returned, but NOT + * on the string pointers in the array. They are taken as read-only + * internals from the eet file handle. They are only valid as long as + * the file handle is not closed. When it is closed those pointers in the + * array are now not valid and should not be used. + * + * On success the array returned will have a list of string pointers + * that are the names of the entries that matched, and count_ret will have + * the number of entries in this array placed in it. + * + * Hint: an easy way to list all entries in an eet file is to use a glob + * value of "*". + * + * @since 1.0.0 + * @ingroup Eet_File_Group + */ +EAPI char ** +eet_list(Eet_File *ef, + const char *glob, + int *count_ret); + +/** + * Return the number of entries in the specified eet file. + * @param ef A valid eet file handle. + * @return Number of entries in ef or -1 if the number of entries + * cannot be read due to open mode restrictions. + * + * @since 1.0.0 + * @ingroup Eet_File_Group + */ +EAPI int +eet_num_entries(Eet_File *ef); + +/** + * @defgroup Eet_File_Cipher_Group Eet File Ciphered Main Functions + * + * Most of the @ref Eet_File_Group have alternative versions that + * accounts for ciphers to protect their content. + * + * @see @ref Eet_Cipher_Group + * + * @ingroup Eet_File_Group + */ + +/** + * Read a specified entry from an eet file and return data using a cipher. + * @param ef A valid eet file handle opened for reading. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param size_ret Number of bytes read from entry and returned. + * @param cipher_key The key to use as cipher. + * @return The data stored in that entry in the eet file. + * + * This function finds an entry in the eet file that is stored under the + * name specified, and returns that data, decompressed, if successful. + * NULL is returned if the lookup fails or if memory errors are + * encountered. It is the job of the calling program to call free() on + * the returned data. The number of bytes in the returned data chunk are + * placed in size_ret. + * + * If the eet file handle is not valid NULL is returned and size_ret is + * filled with 0. + * + * @see eet_read() + * + * @since 1.0.0 + * @ingroup Eet_File_Cipher_Group + */ +EAPI void * +eet_read_cipher(Eet_File *ef, + const char *name, + int *size_ret, + const char *cipher_key); + +/** + * Write a specified entry to an eet file handle using a cipher. + * @param ef A valid eet file handle opened for writing. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param data Pointer to the data to be stored. + * @param size Length in bytes in the data to be stored. + * @param compress Compression flags (1 == compress, 0 = don't compress). + * @param cipher_key The key to use as cipher. + * @return bytes written on successful write, 0 on failure. + * + * This function will write the specified chunk of data to the eet file + * and return greater than 0 on success. 0 will be returned on failure. + * + * The eet file handle must be a valid file handle for an eet file opened + * for writing. If it is not, 0 will be returned and no action will be + * performed. + * + * Name, and data must not be NULL, and size must be > 0. If these + * conditions are not met, 0 will be returned. + * + * The data will be copied (and optionally compressed) in ram, pending + * a flush to disk (it will stay in ram till the eet file handle is + * closed though). + * + * @see eet_write() + * + * @since 1.0.0 + * @ingroup Eet_File_Cipher_Group + */ +EAPI int +eet_write_cipher(Eet_File *ef, + const char *name, + const void *data, + int size, + int compress, + const char *cipher_key); + +/** + * @defgroup Eet_File_Image_Group Image Store and Load + * + * Eet efficiently stores and loads images, including alpha + * channels and lossy compressions. + * + * Eet can handle both lossy compression with different levels of quality and + * non-lossy compression with different compression levels. It's also possible, + * given an image data, to only read its header to get the image information + * without decoding the entire content for it. + * + * The encode family of functions will take an image raw buffer and its + * parameters and compress it in memory, returning the new buffer. + * Likewise, the decode functions will read from the given location in memory + * and return the uncompressed image. + * + * The read and write functions will, respectively, encode and decode to or + * from an Eet file, under the specified key. + * + * These functions are fairly low level and the same functionality can be + * achieved using Evas and Edje, making it much easier to work with images + * as well as not needing to worry about things like scaling them. + */ + +/** + * Read just the header data for an image and dont decode the pixels. + * @param ef A valid eet file handle opened for reading. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param w A pointer to the unsigned int to hold the width in pixels. + * @param h A pointer to the unsigned int to hold the height in pixels. + * @param alpha A pointer to the int to hold the alpha flag. + * @param compress A pointer to the int to hold the compression amount. + * @param quality A pointer to the int to hold the quality amount. + * @param lossy A pointer to the int to hold the lossiness flag. + * @return 1 on successful decode, 0 otherwise + * + * Reads and decodes the image header data stored under the given key and + * Eet file. + * + * The information decoded is placed in each of the parameters, which must be + * provided. The width and height, measured in pixels, will be stored under + * the variables pointed by @p w and @p h, respectively. If the read or + * decode of the header fails, this values will be 0. The @p alpha parameter + * will be 1 or 0, denoting if the alpha channel of the image is used or not. + * If the image was losslessly compressed, the @p compress parameter will hold + * the compression amount used, ranging from 0 to 9 and @p lossy will be 0. + * In the case of lossy compression, @p lossy will be 1, and the compression + * quality will be placed under @p quality, with a value ranging from 0 to 100. + * + * @see eet_data_image_header_decode() + * @see eet_data_image_header_read_cipher() + * + * @since 1.0.0 + * @ingroup Eet_File_Image_Group + */ +EAPI int +eet_data_image_header_read(Eet_File *ef, + const char *name, + unsigned int *w, + unsigned int *h, + int *alpha, + int *compress, + int *quality, + int *lossy); + +/** + * Read image data from the named key in the eet file. + * @param ef A valid eet file handle opened for reading. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param w A pointer to the unsigned int to hold the width in pixels. + * @param h A pointer to the unsigned int to hold the height in pixels. + * @param alpha A pointer to the int to hold the alpha flag. + * @param compress A pointer to the int to hold the compression amount. + * @param quality A pointer to the int to hold the quality amount. + * @param lossy A pointer to the int to hold the lossiness flag. + * @return The image pixel data decoded + * + * Reads and decodes the image stored in the given Eet file under the named + * key. + * + * The returned pixel data is a linear array of pixels starting from the + * top-left of the image, scanning row by row from left to right. Each pile + * is a 32bit value, with the high byte being the alpha channel, the next being + * red, then green, and the low byte being blue. + * + * The rest of the parameters are the same as in eet_data_image_header_read(). + * + * On success the function returns a pointer to the image data decoded. The + * calling application is responsible for calling free() on the image data + * when it is done with it. On failure NULL is returned and the parameter + * values may not contain any sensible data. + * + * @see eet_data_image_header_read() + * @see eet_data_image_decode() + * @see eet_data_image_read_cipher() + * @see eet_data_image_read_to_surface() + * + * @since 1.0.0 + * @ingroup Eet_File_Image_Group + */ +EAPI void * +eet_data_image_read(Eet_File *ef, + const char *name, + unsigned int *w, + unsigned int *h, + int *alpha, + int *compress, + int *quality, + int *lossy); + +/** + * Read image data from the named key in the eet file and store it in the given buffer. + * @param ef A valid eet file handle opened for reading. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param src_x The starting x coordinate from where to dump the stream. + * @param src_y The starting y coordinate from where to dump the stream. + * @param d A pointer to the pixel surface. + * @param w The expected width in pixels of the pixel surface to decode. + * @param h The expected height in pixels of the pixel surface to decode. + * @param row_stride The length of a pixels line in the destination surface. + * @param alpha A pointer to the int to hold the alpha flag. + * @param compress A pointer to the int to hold the compression amount. + * @param quality A pointer to the int to hold the quality amount. + * @param lossy A pointer to the int to hold the lossiness flag. + * @return 1 on success, 0 otherwise. + * + * Reads and decodes the image stored in the given Eet file, placing the + * resulting pixel data in the buffer pointed by the user. + * + * Like eet_data_image_read(), it takes the image data stored under the + * @p name key in the @p ef file, but instead of returning a new buffer with + * the pixel data, it places the result in the buffer pointed by @p d, which + * must be provided by the user and of sufficient size to hold the requested + * portion of the image. + * + * The @p src_x and @p src_y parameters indicate the top-left corner of the + * section of the image to decode. These have to be higher or equal than 0 and + * less than the respective total width and height of the image. The width + * and height of the section of the image to decode are given in @p w and @p h + * and also can't be higher than the total width and height of the image. + * + * The @p row_stride parameter indicates the length in bytes of each line in + * the destination buffer and it has to be at least @p w * 4. + * + * All the other parameters are the same as in eet_data_image_read(). + * + * On success the function returns 1, and 0 on failure. On failure the + * parameter values may not contain any sensible data. + * + * @see eet_data_image_read() + * @see eet_data_image_decode() + * @see eet_data_image_decode_to_surface() + * @see eet_data_image_read_to_surface_cipher() + * + * @since 1.0.2 + * @ingroup Eet_File_Image_Group + */ +EAPI int +eet_data_image_read_to_surface(Eet_File *ef, + const char *name, + unsigned int src_x, + unsigned int src_y, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride, + int *alpha, + int *compress, + int *quality, + int *lossy); + +/** + * Write image data to the named key in an eet file. + * @param ef A valid eet file handle opened for writing. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param data A pointer to the image pixel data. + * @param w The width of the image in pixels. + * @param h The height of the image in pixels. + * @param alpha The alpha channel flag. + * @param compress The compression amount. + * @param quality The quality encoding amount. + * @param lossy The lossiness flag. + * @return Success if the data was encoded and written or not. + * + * This function takes image pixel data and encodes it in an eet file + * stored under the supplied name key, and returns how many bytes were + * actually written to encode the image data. + * + * The data expected is the same format as returned by eet_data_image_read. + * If this is not the case weird things may happen. Width and height must + * be between 1 and 8000 pixels. The alpha flags can be 0 or 1 (0 meaning + * the alpha values are not useful and 1 meaning they are). Compress can + * be from 0 to 9 (0 meaning no compression, 9 meaning full compression). + * This is only used if the image is not lossily encoded. Quality is used on + * lossy compression and should be a value from 0 to 100. The lossy flag + * can be 0 or 1. 0 means encode losslessly and 1 means to encode with + * image quality loss (but then have a much smaller encoding). + * + * On success this function returns the number of bytes that were required + * to encode the image data, or on failure it returns 0. + * + * @see eet_data_image_read() + * @see eet_data_image_encode() + * @see eet_data_image_write_cipher() + * + * @since 1.0.0 + * @ingroup Eet_File_Image_Group + */ +EAPI int +eet_data_image_write(Eet_File *ef, + const char *name, + const void *data, + unsigned int w, + unsigned int h, + int alpha, + int compress, + int quality, + int lossy); + +/** + * Decode Image data header only to get information. + * @param data The encoded pixel data. + * @param size The size, in bytes, of the encoded pixel data. + * @param w A pointer to the unsigned int to hold the width in pixels. + * @param h A pointer to the unsigned int to hold the height in pixels. + * @param alpha A pointer to the int to hold the alpha flag. + * @param compress A pointer to the int to hold the compression amount. + * @param quality A pointer to the int to hold the quality amount. + * @param lossy A pointer to the int to hold the lossiness flag. + * @return 1 on success, 0 on failure. + * + * This function works exactly like eet_data_image_header_read(), but instead + * of reading from an Eet file, it takes the buffer of size @p size pointed + * by @p data, which must be a valid Eet encoded image. + * + * On success the function returns 1 indicating the header was read and + * decoded properly, or 0 on failure. + * + * @see eet_data_image_header_read() + * @see eet_data_image_header_decode_cipher() + * + * @since 1.0.0 + * @ingroup Eet_File_Image_Group + */ +EAPI int +eet_data_image_header_decode(const void *data, + int size, + unsigned int *w, + unsigned int *h, + int *alpha, + int *compress, + int *quality, + int *lossy); + +/** + * Decode Image data into pixel data. + * @param data The encoded pixel data. + * @param size The size, in bytes, of the encoded pixel data. + * @param w A pointer to the unsigned int to hold the width in pixels. + * @param h A pointer to the unsigned int to hold the height in pixels. + * @param alpha A pointer to the int to hold the alpha flag. + * @param compress A pointer to the int to hold the compression amount. + * @param quality A pointer to the int to hold the quality amount. + * @param lossy A pointer to the int to hold the lossiness flag. + * @return The image pixel data decoded + * + * This function takes encoded pixel data and decodes it into raw RGBA + * pixels on success. + * + * It works exactly like eet_data_image_read(), but it takes the encoded + * data in the @p data buffer of size @p size, instead of reading from a file. + * All the others parameters are also the same. + * + * On success the function returns a pointer to the image data decoded. The + * calling application is responsible for calling free() on the image data + * when it is done with it. On failure NULL is returned and the parameter + * values may not contain any sensible data. + * + * @see eet_data_image_read() + * @see eet_data_image_decode_cipher() + * + * @since 1.0.0 + * @ingroup Eet_File_Image_Group + */ +EAPI void * +eet_data_image_decode(const void *data, + int size, + unsigned int *w, + unsigned int *h, + int *alpha, + int *compress, + int *quality, + int *lossy); + +/** + * Decode Image data into pixel data and stores in the given buffer. + * @param data The encoded pixel data. + * @param size The size, in bytes, of the encoded pixel data. + * @param src_x The starting x coordinate from where to dump the stream. + * @param src_y The starting y coordinate from where to dump the stream. + * @param d A pointer to the pixel surface. + * @param w The expected width in pixels of the pixel surface to decode. + * @param h The expected height in pixels of the pixel surface to decode. + * @param row_stride The length of a pixels line in the destination surface. + * @param alpha A pointer to the int to hold the alpha flag. + * @param compress A pointer to the int to hold the compression amount. + * @param quality A pointer to the int to hold the quality amount. + * @param lossy A pointer to the int to hold the lossiness flag. + * @return 1 on success, 0 otherwise. + * + * Like eet_data_image_read_to_surface(), but reading the given @p data buffer + * instead of a file. + * + * On success the function returns 1, and 0 on failure. On failure the + * parameter values may not contain any sensible data. + * + * @see eet_data_image_read_to_surface() + * @see eet_data_image_decode_to_surface_cipher() + * + * @since 1.0.2 + * @ingroup Eet_File_Image_Group + */ +EAPI int +eet_data_image_decode_to_surface(const void *data, + int size, + unsigned int src_x, + unsigned int src_y, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride, + int *alpha, + int *compress, + int *quality, + int *lossy); + +/** + * Encode image data for storage or transmission. + * @param data A pointer to the image pixel data. + * @param size_ret A pointer to an int to hold the size of the returned data. + * @param w The width of the image in pixels. + * @param h The height of the image in pixels. + * @param alpha The alpha channel flag. + * @param compress The compression amount. + * @param quality The quality encoding amount. + * @param lossy The lossiness flag. + * @return The encoded image data. + * + * This function stakes image pixel data and encodes it with compression and + * possible loss of quality (as a trade off for size) for storage or + * transmission to another system. + * + * It works like eet_data_image_write(), but instead of writing the encoded + * image into an Eet file, it allocates a new buffer of the size required and + * returns the encoded data in it. + * + * On success this function returns a pointer to the encoded data that you + * can free with free() when no longer needed. + * + * @see eet_data_image_write() + * @see eet_data_image_read() + * @see eet_data_image_encode_cipher() + * + * @since 1.0.0 + * @ingroup Eet_File_Image_Group + */ +EAPI void * +eet_data_image_encode(const void *data, + int *size_ret, + unsigned int w, + unsigned int h, + int alpha, + int compress, + int quality, + int lossy); + +/** + * @defgroup Eet_File_Image_Cipher_Group Image Store and Load using a Cipher + * + * Most of the @ref Eet_File_Image_Group have alternative versions + * that accounts for ciphers to protect their content. + * + * @see @ref Eet_Cipher_Group + * + * @ingroup Eet_File_Image_Group + */ + +/** + * Read just the header data for an image and dont decode the pixels using a cipher. + * @param ef A valid eet file handle opened for reading. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param cipher_key The key to use as cipher. + * @param w A pointer to the unsigned int to hold the width in pixels. + * @param h A pointer to the unsigned int to hold the height in pixels. + * @param alpha A pointer to the int to hold the alpha flag. + * @param compress A pointer to the int to hold the compression amount. + * @param quality A pointer to the int to hold the quality amount. + * @param lossy A pointer to the int to hold the lossiness flag. + * @return 1 on successful decode, 0 otherwise + * + * This function reads an image from an eet file stored under the named + * key in the eet file and return a pointer to the decompressed pixel data. + * + * The other parameters of the image (width, height etc.) are placed into + * the values pointed to (they must be supplied). The pixel data is a linear + * array of pixels starting from the top-left of the image scanning row by + * row from left to right. Each pixel is a 32bit value, with the high byte + * being the alpha channel, the next being red, then green, and the low byte + * being blue. The width and height are measured in pixels and will be + * greater than 0 when returned. The alpha flag is either 0 or 1. 0 denotes + * that the alpha channel is not used. 1 denotes that it is significant. + * Compress is filled with the compression value/amount the image was + * stored with. The quality value is filled with the quality encoding of + * the image file (0 - 100). The lossy flags is either 0 or 1 as to if + * the image was encoded lossily or not. + * + * On success the function returns 1 indicating the header was read and + * decoded properly, or 0 on failure. + * + * @see eet_data_image_header_read() + * + * @since 1.0.0 + * @ingroup Eet_File_Image_Cipher_Group + */ +EAPI int +eet_data_image_header_read_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + unsigned int *w, + unsigned int *h, + int *alpha, + int *compress, + int *quality, + int *lossy); + +/** + * Read image data from the named key in the eet file using a cipher. + * @param ef A valid eet file handle opened for reading. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param cipher_key The key to use as cipher. + * @param w A pointer to the unsigned int to hold the width in pixels. + * @param h A pointer to the unsigned int to hold the height in pixels. + * @param alpha A pointer to the int to hold the alpha flag. + * @param compress A pointer to the int to hold the compression amount. + * @param quality A pointer to the int to hold the quality amount. + * @param lossy A pointer to the int to hold the lossiness flag. + * @return The image pixel data decoded + * + * This function reads an image from an eet file stored under the named + * key in the eet file and return a pointer to the decompressed pixel data. + * + * The other parameters of the image (width, height etc.) are placed into + * the values pointed to (they must be supplied). The pixel data is a linear + * array of pixels starting from the top-left of the image scanning row by + * row from left to right. Each pixel is a 32bit value, with the high byte + * being the alpha channel, the next being red, then green, and the low byte + * being blue. The width and height are measured in pixels and will be + * greater than 0 when returned. The alpha flag is either 0 or 1. 0 denotes + * that the alpha channel is not used. 1 denotes that it is significant. + * Compress is filled with the compression value/amount the image was + * stored with. The quality value is filled with the quality encoding of + * the image file (0 - 100). The lossy flags is either 0 or 1 as to if + * the image was encoded lossily or not. + * + * On success the function returns a pointer to the image data decoded. The + * calling application is responsible for calling free() on the image data + * when it is done with it. On failure NULL is returned and the parameter + * values may not contain any sensible data. + * + * @see eet_data_image_read() + * + * @since 1.0.0 + * @ingroup Eet_File_Image_Cipher_Group + */ +EAPI void * +eet_data_image_read_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + unsigned int *w, + unsigned int *h, + int *alpha, + int *compress, + int *quality, + int *lossy); + +/** + * Read image data from the named key in the eet file using a cipher. + * @param ef A valid eet file handle opened for reading. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param cipher_key The key to use as cipher. + * @param src_x The starting x coordinate from where to dump the stream. + * @param src_y The starting y coordinate from where to dump the stream. + * @param d A pointer to the pixel surface. + * @param w The expected width in pixels of the pixel surface to decode. + * @param h The expected height in pixels of the pixel surface to decode. + * @param row_stride The length of a pixels line in the destination surface. + * @param alpha A pointer to the int to hold the alpha flag. + * @param compress A pointer to the int to hold the compression amount. + * @param quality A pointer to the int to hold the quality amount. + * @param lossy A pointer to the int to hold the lossiness flag. + * @return 1 on success, 0 otherwise. + * + * This function reads an image from an eet file stored under the named + * key in the eet file and return a pointer to the decompressed pixel data. + * + * The other parameters of the image (width, height etc.) are placed into + * the values pointed to (they must be supplied). The pixel data is a linear + * array of pixels starting from the top-left of the image scanning row by + * row from left to right. Each pixel is a 32bit value, with the high byte + * being the alpha channel, the next being red, then green, and the low byte + * being blue. The width and height are measured in pixels and will be + * greater than 0 when returned. The alpha flag is either 0 or 1. 0 denotes + * that the alpha channel is not used. 1 denotes that it is significant. + * Compress is filled with the compression value/amount the image was + * stored with. The quality value is filled with the quality encoding of + * the image file (0 - 100). The lossy flags is either 0 or 1 as to if + * the image was encoded lossily or not. + * + * On success the function returns 1, and 0 on failure. On failure the + * parameter values may not contain any sensible data. + * + * @see eet_data_image_read_to_surface() + * + * @since 1.0.2 + * @ingroup Eet_File_Image_Cipher_Group + */ +EAPI int +eet_data_image_read_to_surface_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + unsigned int src_x, + unsigned int src_y, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride, + int *alpha, + int *compress, + int *quality, + int *lossy); + +/** + * Write image data to the named key in an eet file using a cipher. + * @param ef A valid eet file handle opened for writing. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param cipher_key The key to use as cipher. + * @param data A pointer to the image pixel data. + * @param w The width of the image in pixels. + * @param h The height of the image in pixels. + * @param alpha The alpha channel flag. + * @param compress The compression amount. + * @param quality The quality encoding amount. + * @param lossy The lossiness flag. + * @return Success if the data was encoded and written or not. + * + * This function takes image pixel data and encodes it in an eet file + * stored under the supplied name key, and returns how many bytes were + * actually written to encode the image data. + * + * The data expected is the same format as returned by eet_data_image_read. + * If this is not the case weird things may happen. Width and height must + * be between 1 and 8000 pixels. The alpha flags can be 0 or 1 (0 meaning + * the alpha values are not useful and 1 meaning they are). Compress can + * be from 0 to 9 (0 meaning no compression, 9 meaning full compression). + * This is only used if the image is not lossily encoded. Quality is used on + * lossy compression and should be a value from 0 to 100. The lossy flag + * can be 0 or 1. 0 means encode losslessly and 1 means to encode with + * image quality loss (but then have a much smaller encoding). + * + * On success this function returns the number of bytes that were required + * to encode the image data, or on failure it returns 0. + * + * @see eet_data_image_write() + * + * @since 1.0.0 + * @ingroup Eet_File_Image_Cipher_Group + */ +EAPI int +eet_data_image_write_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + const void *data, + unsigned int w, + unsigned int h, + int alpha, + int compress, + int quality, + int lossy); + +/** + * Decode Image data header only to get information using a cipher. + * @param data The encoded pixel data. + * @param cipher_key The key to use as cipher. + * @param size The size, in bytes, of the encoded pixel data. + * @param w A pointer to the unsigned int to hold the width in pixels. + * @param h A pointer to the unsigned int to hold the height in pixels. + * @param alpha A pointer to the int to hold the alpha flag. + * @param compress A pointer to the int to hold the compression amount. + * @param quality A pointer to the int to hold the quality amount. + * @param lossy A pointer to the int to hold the lossiness flag. + * @return 1 on success, 0 on failure. + * + * This function takes encoded pixel data and decodes it into raw RGBA + * pixels on success. + * + * The other parameters of the image (width, height etc.) are placed into + * the values pointed to (they must be supplied). The pixel data is a linear + * array of pixels starting from the top-left of the image scanning row by + * row from left to right. Each pixel is a 32bit value, with the high byte + * being the alpha channel, the next being red, then green, and the low byte + * being blue. The width and height are measured in pixels and will be + * greater than 0 when returned. The alpha flag is either 0 or 1. 0 denotes + * that the alpha channel is not used. 1 denotes that it is significant. + * Compress is filled with the compression value/amount the image was + * stored with. The quality value is filled with the quality encoding of + * the image file (0 - 100). The lossy flags is either 0 or 1 as to if + * the image was encoded lossily or not. + * + * On success the function returns 1 indicating the header was read and + * decoded properly, or 0 on failure. + * + * @see eet_data_image_header_decode() + * + * @since 1.0.0 + * @ingroup Eet_File_Image_Cipher_Group + */ +EAPI int +eet_data_image_header_decode_cipher(const void *data, + const char *cipher_key, + int size, + unsigned int *w, + unsigned int *h, + int *alpha, + int *compress, + int *quality, + int *lossy); + +/** + * Decode Image data into pixel data using a cipher. + * @param data The encoded pixel data. + * @param cipher_key The key to use as cipher. + * @param size The size, in bytes, of the encoded pixel data. + * @param w A pointer to the unsigned int to hold the width in pixels. + * @param h A pointer to the unsigned int to hold the height in pixels. + * @param alpha A pointer to the int to hold the alpha flag. + * @param compress A pointer to the int to hold the compression amount. + * @param quality A pointer to the int to hold the quality amount. + * @param lossy A pointer to the int to hold the lossiness flag. + * @return The image pixel data decoded + * + * This function takes encoded pixel data and decodes it into raw RGBA + * pixels on success. + * + * The other parameters of the image (width, height etc.) are placed into + * the values pointed to (they must be supplied). The pixel data is a linear + * array of pixels starting from the top-left of the image scanning row by + * row from left to right. Each pixel is a 32bit value, with the high byte + * being the alpha channel, the next being red, then green, and the low byte + * being blue. The width and height are measured in pixels and will be + * greater than 0 when returned. The alpha flag is either 0 or 1. 0 denotes + * that the alpha channel is not used. 1 denotes that it is significant. + * Compress is filled with the compression value/amount the image was + * stored with. The quality value is filled with the quality encoding of + * the image file (0 - 100). The lossy flags is either 0 or 1 as to if + * the image was encoded lossily or not. + * + * On success the function returns a pointer to the image data decoded. The + * calling application is responsible for calling free() on the image data + * when it is done with it. On failure NULL is returned and the parameter + * values may not contain any sensible data. + * + * @see eet_data_image_decode() + * + * @since 1.0.0 + * @ingroup Eet_File_Image_Cipher_Group + */ +EAPI void * +eet_data_image_decode_cipher(const void *data, + const char *cipher_key, + int size, + unsigned int *w, + unsigned int *h, + int *alpha, + int *compress, + int *quality, + int *lossy); + +/** + * Decode Image data into pixel data using a cipher. + * @param data The encoded pixel data. + * @param cipher_key The key to use as cipher. + * @param size The size, in bytes, of the encoded pixel data. + * @param src_x The starting x coordinate from where to dump the stream. + * @param src_y The starting y coordinate from where to dump the stream. + * @param d A pointer to the pixel surface. + * @param w The expected width in pixels of the pixel surface to decode. + * @param h The expected height in pixels of the pixel surface to decode. + * @param row_stride The length of a pixels line in the destination surface. + * @param alpha A pointer to the int to hold the alpha flag. + * @param compress A pointer to the int to hold the compression amount. + * @param quality A pointer to the int to hold the quality amount. + * @param lossy A pointer to the int to hold the lossiness flag. + * @return 1 on success, 0 otherwise. + * + * This function takes encoded pixel data and decodes it into raw RGBA + * pixels on success. + * + * The other parameters of the image (alpha, compress etc.) are placed into + * the values pointed to (they must be supplied). The pixel data is a linear + * array of pixels starting from the top-left of the image scanning row by + * row from left to right. Each pixel is a 32bit value, with the high byte + * being the alpha channel, the next being red, then green, and the low byte + * being blue. The width and height are measured in pixels and will be + * greater than 0 when returned. The alpha flag is either 0 or 1. 0 denotes + * that the alpha channel is not used. 1 denotes that it is significant. + * Compress is filled with the compression value/amount the image was + * stored with. The quality value is filled with the quality encoding of + * the image file (0 - 100). The lossy flags is either 0 or 1 as to if + * the image was encoded lossily or not. + * + * On success the function returns 1, and 0 on failure. On failure the + * parameter values may not contain any sensible data. + * + * @see eet_data_image_decode_to_surface() + * + * @since 1.0.2 + * @ingroup Eet_File_Image_Cipher_Group + */ +EAPI int +eet_data_image_decode_to_surface_cipher(const void *data, + const char *cipher_key, + int size, + unsigned int src_x, + unsigned int src_y, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride, + int *alpha, + int *compress, + int *quality, + int *lossy); + +/** + * Encode image data for storage or transmission using a cipher. + * @param data A pointer to the image pixel data. + * @param cipher_key The key to use as cipher. + * @param size_ret A pointer to an int to hold the size of the returned data. + * @param w The width of the image in pixels. + * @param h The height of the image in pixels. + * @param alpha The alpha channel flag. + * @param compress The compression amount. + * @param quality The quality encoding amount. + * @param lossy The lossiness flag. + * @return The encoded image data. + * + * This function stakes image pixel data and encodes it with compression and + * possible loss of quality (as a trade off for size) for storage or + * transmission to another system. + * + * The data expected is the same format as returned by eet_data_image_read. + * If this is not the case weird things may happen. Width and height must + * be between 1 and 8000 pixels. The alpha flags can be 0 or 1 (0 meaning + * the alpha values are not useful and 1 meaning they are). Compress can + * be from 0 to 9 (0 meaning no compression, 9 meaning full compression). + * This is only used if the image is not lossily encoded. Quality is used on + * lossy compression and should be a value from 0 to 100. The lossy flag + * can be 0 or 1. 0 means encode losslessly and 1 means to encode with + * image quality loss (but then have a much smaller encoding). + * + * On success this function returns a pointer to the encoded data that you + * can free with free() when no longer needed. + * + * @see eet_data_image_encode() + * + * @since 1.0.0 + * @ingroup Eet_File_Image_Cipher_Group + */ +EAPI void * +eet_data_image_encode_cipher(const void *data, + const char *cipher_key, + unsigned int w, + unsigned int h, + int alpha, + int compress, + int quality, + int lossy, + int *size_ret); + +/** + * @defgroup Eet_Cipher_Group Cipher, Identity and Protection Mechanisms + * + * Eet allows one to protect entries of an #Eet_File + * individually. This may be used to ensure data was not tampered or + * that third party does not read your data. + * + * @see @ref Eet_File_Cipher_Group + * @see @ref Eet_File_Image_Cipher_Group + * + * @{ + */ + +/** + * @typedef Eet_Key + * Opaque handle that defines an identity (also known as key) + * in Eet's cipher system. + */ +typedef struct _Eet_Key Eet_Key; + +/** + * @} + */ + +/** + * Callback used to request if needed the password of a private key. + * + * @param buffer the buffer where to store the password. + * @param size the maximum password size (size of buffer, including '@\0'). + * @param rwflag if the buffer is also readable or just writable. + * @param data currently unused, may contain some context in future. + * @return 1 on success and password was set to @p buffer, 0 on failure. + * + * @since 1.2.0 + * @ingroup Eet_Cipher_Group + */ +typedef int (*Eet_Key_Password_Callback)(char *buffer, int size, int rwflag, void *data); + +/** + * Create an Eet_Key needed for signing an eet file. + * + * The certificate should provide the public that match the private key. + * No verification is done to ensure that. + * + * @param certificate_file The file where to find the certificate. + * @param private_key_file The file that contains the private key. + * @param cb Function to callback if password is required to unlock + * private key. + * @return A key handle to use, or @c NULL on failure. + * + * @see eet_identity_close() + * + * @since 1.2.0 + * @ingroup Eet_Cipher_Group + */ +EAPI Eet_Key * +eet_identity_open(const char *certificate_file, + const char *private_key_file, + Eet_Key_Password_Callback cb); + +/** + * Close and release all ressource used by an Eet_Key. An + * reference counter prevent it from being freed until all file + * using it are also closed. + * + * @param key the key handle to close and free resources. + * + * @since 1.2.0 + * @ingroup Eet_Cipher_Group + */ +EAPI void +eet_identity_close(Eet_Key *key); + +/** + * Set a key to sign a file + * + * @param ef the file to set the identity. + * @param key the key handle to set as identity. + * @return #EET_ERROR_BAD_OBJECT if @p ef is invalid or + * #EET_ERROR_NONE on success. + * + * @since 1.2.0 + * @ingroup Eet_Cipher_Group + */ +EAPI Eet_Error +eet_identity_set(Eet_File *ef, + Eet_Key *key); + +/** + * Display both private and public key of an Eet_Key. + * + * @param key the handle to print. + * @param out where to print. + * + * @since 1.2.0 + * @ingroup Eet_Cipher_Group + */ +EAPI void +eet_identity_print(Eet_Key *key, + FILE *out); + +/** + * Get the x509 der certificate associated with an Eet_File. Will return NULL + * if the file is not signed. + * + * @param ef The file handle to query. + * @param der_length The length of returned data, may be @c NULL. + * @return the x509 certificate or @c NULL on error. + * + * @since 1.2.0 + * @ingroup Eet_Cipher_Group + */ +EAPI const void * +eet_identity_x509(Eet_File *ef, + int *der_length); + +/** + * Get the raw signature associated with an Eet_File. Will return NULL + * if the file is not signed. + * + * @param ef The file handle to query. + * @param signature_length The length of returned data, may be @c NULL. + * @return the raw signature or @c NULL on error. + * + * @ingroup Eet_Cipher_Group + */ +EAPI const void * +eet_identity_signature(Eet_File *ef, + int *signature_length); + +/** + * Get the SHA1 associated with a file. Could be the one used to + * sign the data or if the data where not signed, it will be the + * SHA1 of the file. + * + * @param ef The file handle to query. + * @param sha1_length The length of returned data, may be @c NULL. + * @return the associated SHA1 or @c NULL on error. + * + * @since 1.2.0 + * @ingroup Eet_Cipher_Group + */ +EAPI const void * +eet_identity_sha1(Eet_File *ef, + int *sha1_length); + +/** + * Display the x509 der certificate to out. + * + * @param certificate the x509 certificate to print + * @param der_length The length the certificate. + * @param out where to print. + * + * @since 1.2.0 + * @ingroup Eet_Cipher_Group + */ +EAPI void +eet_identity_certificate_print(const unsigned char *certificate, + int der_length, + FILE *out); + +/** + * @defgroup Eet_Data_Group Eet Data Serialization + * + * Convenience functions to serialize and parse complex data + * structures to binary blobs. + * + * While Eet core just handles binary blobs, it is often required + * to save some structured data of different types, such as + * strings, integers, lists, hashes and so on. + * + * Eet can serialize and then parse data types given some + * construction instructions. These are defined in two levels: + * + * - #Eet_Data_Descriptor_Class to tell generic memory handling, + * such as the size of the type, how to allocate memory, strings, + * lists, hashes and so on. + * + * - #Eet_Data_Descriptor to tell inside such type, the members and + * their offsets inside the memory blob, their types and + * names. These members can be simple types or other + * #Eet_Data_Descriptor, allowing hierarchical types to be + * defined. + * + * Given that C provides no introspection, this process can be + * quite cumbersome, so we provide lots of macros and convenience + * functions to aid creating the types. + * + * We make now a quick overview of some of the most commonly used elements + * of this part of the library. A simple example of a configuration system + * will work as a somewhat real life example that is still simple enough to + * follow. + * Only the relevant sections will be shown here, but you can get the full + * code @ref eet-data-simple.c "here". + * + * Ignoring the included headers, we'll begin by defining our configuration + * struct. + * @dontinclude eet-data-simple.c + * @skip typedef + * @until } + * + * When using Eet, you don't think in matters of what data the program needs + * to run and which you would like to store. It's all the same and if it makes + * more sense to keep them together, it's perfectly fine to do so. At the time + * of telling Eet how your data is comprised you can leave out the things + * that are runtime only and let Eet take care of the rest for you. + * + * The key used to store the config follows, as well as the variable used to + * store our data descriptor. + * This last one is very important. It's the one thing that Eet will use to + * identify your data, both at the time of writing it to the file and when + * loading from it. + * @skipline MY_CONF + * @skipline Eet_Data_Descriptor + * + * Now we'll see how to create this descriptor, so Eet knows how to handle + * our data later on. + * Begin our function by declaring an Eet_Data_Descriptor_Class, which is + * used to create the actual descriptor. This class contains the name of + * our data type, its size and several functions that dictate how Eet should + * handle memory to allocate the necessary bits to bring our data to life. + * You, as a user, will very hardly set this class' contents directly. The + * most common scenario is to use one of the provided macros that set it using + * the Eina data types, so that's what we'll be doing across all our examples. + * @skip static void + * @until eet_data_descriptor_stream_new + * + * Now that we have our descriptor, we need to make it describe something. + * We do so by telling it which members of our struct we want it to know about + * and their types. + * The eet_data_descriptor_element_add() function takes care of this, but it's + * too cumbersome for normal use, so several macros are provided that make + * it easier to handle. Even with them, however, code can get very repetitive + * and it's not uncommon to define custom macros using them to save on typing. + * @skip #define + * @until } + * + * Now our descriptor knows about the parts of our structure that we are + * interesting in saving. You can see that not all of them are there, yet Eet + * will find those that need saving and do the right thing. When loading our + * data, any non-described fields in the structure will be zeroed, so there's + * no need to worry about garbage memory in them. + * Refer to the documentation of #EET_DATA_DESCRIPTOR_ADD_BASIC to understand + * what our macro does. + * + * We are done with our descriptor init function and it's proper to have the + * relevant shutdown. Proper coding guidelines indiciate that all memory + * allocated should be freed when the program ends, and since you will most + * likely keep your descriptor around for the life or your application, it's + * only right to free it at the end. + * @skip static void + * @until } + * + * Not listed here, but included in the full example are functions to create + * a blank configuration and free it. The first one will only be used when + * no file exists to load from, or nothing is found in it, but the latter is + * used regardless of where our data comes from. Unless you are reading direct + * data from the Eet file, you will be in charge of freeing anything loaded + * from it. + * + * Now it's time to look at how we can load our config from some file. + * Begin by opening the Eet file normally. + * @skip static My_Conf_Type + * @until } + * + * And now we need to read the data from the file and decode it using our + * descriptor. Fortunately, that's all done in one single step. + * @until goto + * + * And that's it for all Eet cares about. But since we are dealing with a + * common case, as is save and load of user configurations, the next fragment + * of code shows why we have a version field in our struct, and how you can + * use it to load older configuration files and update them as needed. + * @until } + * + * Finally, clsoe the file and return the newly loaded config data. + * @until } + * + * Saving data is just as easy. The full version of the following function + * includes code to save to a temporary file first, so you can be sure not + * to lose all your data in the case of a failure mid-writing. You can look + * at it @ref eet-data-simple.c "here". + * @skip static Eina_Bool + * @until { + * @skipline Eina_Bool ret + * @skip eet_open + * @until eet_close + * @skip return + * @until } + * + * To close, our main function, which doesn't do much. Just take some arguments + * from the command line with the name of the file to load and another one + * where to save again. If input file doesn't exist, a new config structure + * will be created and saved to our output file. + * @skip int main + * @until return ret + * @until } + * + * The following is a list of more advanced and detailed examples. + * @li @ref eet_data_nested_example + * @li @ref eet_data_file_descriptor + * @li @ref Example_Eet_Data_File_Descriptor_02 + * @li @ref Example_Eet_Data_Cipher_Decipher + */ + +/** + * @page eet_data_nested_example Nested structures and Eet Data Descriptors + * + * We've seen already a simple example of how to use Eet Data Descriptors + * to handle our structures, but it didn't show how this works when you + * have structures inside other structures. + * + * Now, there's a very simple case of this, for when you have inline structs + * to keep your big structure more organized, you don't need anything else + * besides what @ref eet-data-simple.c "this simple example does". + * Just use something like @p some_struct.sub_struct.member when adding the + * member to the descriptor and it will work. + * + * For example: + * @code + * typedef struct + * { + * int a_number; + * char *a_string; + * struct { + * int other_num; + * int one_more; + * } sub; + * } some_struct; + * + * void some_function() + * { + * ... + * my_desc = eet_data_descriptor_stream_new(&eddc); + * EET_DATA_DESCRIPTOR_ADD_BASIC(my_desc, some_struct, "a_number", + * a_number, EET_T_INT); + * EET_DATA_DESCRIPTOR_ADD_BASIC(my_desc, some_struct, "a_string", + * a_string, EET_T_STRING); + * EET_DATA_DESCRIPTOR_ADD_BASIC(my_desc, some_struct, "sub.other_num", + * sub.other_num, EET_T_INT); + * EET_DATA_DESCRIPTOR_ADD_BASIC(my_desc, some_struct, "sub.one_more", + * sub.one_more", EET_T_INT); + * ... + * } + * @endcode + * + * But this is not what we are here for today. When we talk about nested + * structures, what we really want are things like lists and hashes to be + * taken into consideration automatically, and all their contents saved and + * loaded just like ordinary integers and strings are. + * + * And of course, Eet can do that, and considering the work it saves you as a + * programmer, we could say it's even easier to do than handling just integers. + * + * Let's begin with our example then, which is not all too different from the + * simple one introduced earlier. + * + * We won't ignore the headers this time to show how easy it is to use Eina + * data types with Eet, but we'll still skip most of the code that is not + * pertinent to what we want to show now, but as usual, you can get it full + * by follwing @ref eet-data-nested.c "this link". + * + * @dontinclude eet-data-nested.c + * @skipline Eina.h + * @skipline Eet.h + * @skip typedef struct + * @until } My_Conf_Subtype + * + * Extremely similar to our previous example. Just a new struct in there, and + * a pointer to a list in the one we already had. Handling a list of subtypes + * is easy on our program, but now we'll see what Eet needs to work with them + * (Hint: it's easy too). + * @skip _my_conf_descriptor + * @until _my_conf_sub_descriptor + * + * Since we have two structures now, it's only natural that we'll need two + * descriptors. One for each, which will be defined exactly as before. + * @skip static void + * @until eddc + * @skip EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET + * @until _my_conf_sub_descriptor + * + * We create our descriptors, each for one type, and as before, we are going to + * use a simple macro to set their contents, to save on typing. + * @skip #define + * @until EET_T_UCHAR + * + * So far, nothing new. We have our descriptors and we know already how to + * save them separately. But what we want is to link them together, and even + * more so, we want our main type to hold a list of more than one of the new + * sub type. So how do we do that? + * + * Simple enough, we tell Eet that our main descriptor will hold a list, of + * which each node will point to some type described by our new descriptor. + * @skip EET_DATA_DESCRIPTOR_ADD_LIST + * @until _my_conf_sub_descriptor + * + * And that's all. We are closing the function now so as to not leave dangling + * curly braces, but there's nothing more to show in this example. Only other + * additions are the necessary code to free our new data, but you can see it + * in the full code listing. + * @until } + */ + +/** + * @page eet_data_file_descriptor Advanced use of Eet Data Descriptors + * + * A real life example is usually the best way to see how things are used, + * but they also involve a lot more code than what needs to be shown, so + * instead of going that way, we'll be borrowing some pieces from one in + * the following example. It's been slightly modified from the original + * source to show more of the varied ways in which Eet can handle our data. + * + * @ref eet-data-file_descriptor_01.c "This example" shows a cache of user + * accounts and messages received, and it's a bit more interactive than + * previous examples. + * + * Let's begin by looking at the structures we'll be using. First we have + * one to define the messages the user receives and one for the one he posts. + * Straight forward and nothing new here. + * @dontinclude eet-data-file_descriptor_01.c + * @skip typedef + * @until My_Post + * + * One more to declare the account itself. This one will contain a list of + * all messages received, and the posts we make ourselves will be kept in an + * array. No special reason other than to show how to use arrays with Eet. + * @until My_Account + * + * Finally, the main structure to hold our cache of accounts. We'll be looking + * for these accounts by their names, so let's keep them in a hash, using + * that name as the key. + * @until My_Cache + * + * As explained before, we need one descriptor for each struct we want Eet + * to handle, but this time we also want to keep around our Eet file and its + * string dictionary. You will see why in a moment. + * @skip Eet_Data_Descriptor + * @until _my_post_descriptor + * @skip Eet_File + * @until Eet_Dictionary + * + * The differences begin now. They aren't much, but we'll be creating our + * descriptors differently. Things can be added to our cache, but we won't + * be modifying the current contents, so we can consider the data read from + * it to be read-only, and thus allow Eet to save time and memory by not + * duplicating thins unnecessary. + * @skip static void + * @until _my_post_descriptor + * + * As the comment in the code explains, we are asking Eet to give us strings + * directly from the mapped file, which avoids having to load it in memory + * and data duplication. + * Of course, there are things to take into account when doing things this + * way, and they will be mentioned as we encounter those special cases. + * + * Next comes the actual description of our data, just like we did in the + * previous examples. + * @skip #define + * @until #undef + * @until #define + * @until #undef + * + * And the account struct's description doesn't add much new, but it's worth + * commenting on it. + * @skip #define + * @until _my_post_descriptor + * + * How to add a list we've seen before, but now we are also adding an array. + * There's nothing really special about it, but it's important to note that + * the EET_DATA_DESCRIPTOR_ADD_VAR_ARRAY is used to add arrays of variable + * length to a descriptor. That is, arrays just like the one we defined. + * Since there's no way in C to know how long they are, we need to keep + * track of the count ourselves and Eet needs to know how to do so as well. + * That's what the @p posts_count member of our struct is for. When adding + * our array member, this macro will look for another variable in the struct + * named just like the array, but with @p _count attached to the end. + * When saving our data, Eet will know how many elements the array contains + * by looking into this count variable. When loading back from a file, this + * variable will be set to the right number of elements. + * + * Another option for arrays is to use EET_DATA_DESCRIPTOR_ADD_ARRAY, which + * takes care of fixed sized arrays. + * For example, let's suppose that we want to keep track of only the last + * ten posts the user sent, and we declare our account struct as follows + * @code + * typedef struct + * { + * unsigned int id; + * const char *name; + * Eina_List *messages; + * My_Post posts[10]; + * } My_Account; + * @endcode + * Then we would add the array to our descriptor with + * @code + * EET_DATA_DESCRIPTOR_ADD_ARRAY(_my_account_descriptor, My_Account, "posts", + * posts, _my_post_descriptor); + * @endcode + * + * Notice how this time we don't have a @p posts_count variable in our struct. + * We could have it for the program to keep track of how many posts the + * array actually contains, but Eet no longer needs it. Being defined that + * way the array is already taking up all the memory needed for the ten + * elements, and it is possible in C to determine how much it is in code. + * When saving our data, Eet will just dump the entire memory blob into the + * file, regardless of how much of it is really used. So it's important to + * take into consideration this kind of things when defining your data types. + * Each has its uses, its advantages and disadvantages and it's up to you + * to decide which to use. + * + * Now, going back to our example, we have to finish adding our data to the + * descriptors. We are only missing the main one for the cache, which + * contains our hash of accounts. + * Unless you are using your own hash functions when setting the descriptor + * class, always use hashes with string type keys. + * @skip #define + * @until } + * + * If you remember, we told Eet not to duplicate memory when possible at the + * time of loading back our data. But this doesn't mean everything will be + * loaded straight from disk and we don't have to worry about freeing it. + * Data in the Eet file is compressed and encoded, so it still needs to be + * decoded and memory will be allocated to convert it back into something we + * can use. We also need to take care of anything we add in the current + * instance of the program. + * To summarize, any string we get from Eet is likely to be a pointer to the + * internal dictionary, and trying to free it will, in the best case, crash + * our application right away. + * + * So how do we know if we have to free a string? We check if it's part of + * the dictionary, and if it's not there we can be sure it's safe to get + * rid of it. + * @skip static void + * @skip } + * @skip static void + * @until } + * + * See how this is used when adding a new message to our cache. + * @skip static My_Message + * @until return msg + * @until free(msg) + * @until } + * + * Skipping all the utility functions used by our program (remember you can + * look at the full example @ref eet-data-file_descriptor_01.c "here") we get to + * our cache loading code. Nothing out of the ordinary at first, just the + * same old open file, read data using our main descriptor to decode it + * into something we can use and check version of loaded data and if it doesn't + * match, do something accordingly. + * @skip static My_Cache + * @until } + * @until } + * @until } + * + * Then comes the interesting part. Remember how we kept two more global + * variables with our descriptors? One of them we already used to check if + * it was right to free a string or not, but we didn't know where it came from. + * Loading our data straight from the mmapped file means that we can't close + * it until we are done using it, so we need to keep its handler around until + * then. It also means that any changes done to the file can, and will, + * invalidate all our pointers to the file backed data, so if we add something + * and save the file, we need to reload our cache. + * + * Thus our load function checks if we had an open file, if there is it gets + * closed and our variable is updated to the new handler. Then we get the + * string dictionary we use to check if a string is part of it or not. + * Updating any references to the cache data is up you as a programmer to + * handle properly, there's nothing Eet can do in this situation. + * @until } + * + * The save function doesn't have anything new, and all that's left after it + * is the main program, which doesn't really have anything of interest within + * the scope of what we are learning. + */ + +/** + * @addtogroup Eet_Data_Group + * @{ + */ +#define EET_T_UNKNOW 0 /**< Unknown data encoding type */ +#define EET_T_CHAR 1 /**< Data type: char */ +#define EET_T_SHORT 2 /**< Data type: short */ +#define EET_T_INT 3 /**< Data type: int */ +#define EET_T_LONG_LONG 4 /**< Data type: long long */ +#define EET_T_FLOAT 5 /**< Data type: float */ +#define EET_T_DOUBLE 6 /**< Data type: double */ +#define EET_T_UCHAR 7 /**< Data type: unsigned char */ +#define EET_T_USHORT 8 /**< Data type: unsigned short */ +#define EET_T_UINT 9 /**< Data type: unsigned int */ +#define EET_T_ULONG_LONG 10 /**< Data type: unsigned long long */ +#define EET_T_STRING 11 /**< Data type: char * */ +#define EET_T_INLINED_STRING 12 /**< Data type: char * (but compressed inside the resulting eet) */ +#define EET_T_NULL 13 /**< Data type: (void *) (only use it if you know why) */ +#define EET_T_F32P32 14 /**< Data type: fixed point 32.32 */ +#define EET_T_F16P16 15 /**< Data type: fixed point 16.16 */ +#define EET_T_F8P24 16 /**< Data type: fixed point 8.24 */ +#define EET_T_LAST 18 /**< Last data type */ + +#define EET_G_UNKNOWN 100 /**< Unknown group data encoding type */ +#define EET_G_ARRAY 101 /**< Fixed size array group type */ +#define EET_G_VAR_ARRAY 102 /**< Variable size array group type */ +#define EET_G_LIST 103 /**< Linked list group type */ +#define EET_G_HASH 104 /**< Hash table group type */ +#define EET_G_UNION 105 /**< Union group type */ +#define EET_G_VARIANT 106 /**< Selectable subtype group */ +#define EET_G_LAST 107 /**< Last group type */ + +#define EET_I_LIMIT 128 /**< Other type exist but are reserved for internal purpose. */ + +/** + * @typedef Eet_Data_Descriptor + * + * Opaque handle that have information on a type members. + * + * Descriptors are created using an #Eet_Data_Descriptor_Class, and they + * describe the contents of the structure that will be serialized by Eet. + * Not all members need be described by it, just those that should be handled + * by Eet. This way it's possible to have one structure with both data to be + * saved to a file, like application configuration, and runtime information + * that would be meaningless to store, but is appropriate to keep together + * during the program execution. + * The members are added by means of + * EET_DATA_DESCRIPTOR_ADD_BASIC(), EET_DATA_DESCRIPTOR_ADD_SUB(), + * EET_DATA_DESCRIPTOR_ADD_LIST(), EET_DATA_DESCRIPTOR_ADD_HASH() + * or eet_data_descriptor_element_add(). + * + * @see eet_data_descriptor_stream_new() + * @see eet_data_descriptor_file_new() + * @see eet_data_descriptor_free() + */ +typedef struct _Eet_Data_Descriptor Eet_Data_Descriptor; + +/** + * @def EET_DATA_DESCRIPTOR_CLASS_VERSION + * The version of #Eet_Data_Descriptor_Class at the time of the + * distribution of the sources. One should define this to its + * version member so it is compatible with abi changes, or at least + * will not crash with them. + */ +#define EET_DATA_DESCRIPTOR_CLASS_VERSION 4 + +/** + * @typedef Eet_Data_Descriptor_Class + * + * Instructs Eet about memory management for different needs under + * serialization and parse process. + */ +typedef struct _Eet_Data_Descriptor_Class Eet_Data_Descriptor_Class; + +typedef int (*Eet_Descriptor_Hash_Foreach_Callback_Callback)(void *h, const char *k, void *dt, void *fdt); + +typedef void * (*Eet_Descriptor_Mem_Alloc_Callback)(size_t size); +typedef void (*Eet_Descriptor_Mem_Free_Callback)(void *mem); +typedef char * (*Eet_Descriptor_Str_Alloc_Callback)(const char *str); +typedef void (*Eet_Descriptor_Str_Free_Callback)(const char *str); +typedef void * (*Eet_Descriptor_List_Next_Callback)(void *l); +typedef void * (*Eet_Descriptor_List_Append_Callback)(void *l, void *d); +typedef void * (*Eet_Descriptor_List_Data_Callback)(void *l); +typedef void * (*Eet_Descriptor_List_Free_Callback)(void *l); +typedef void (*Eet_Descriptor_Hash_Foreach_Callback)(void *h, Eet_Descriptor_Hash_Foreach_Callback_Callback func, void *fdt); +typedef void * (*Eet_Descriptor_Hash_Add_Callback)(void *h, const char *k, void *d); +typedef void (*Eet_Descriptor_Hash_Free_Callback)(void *h); +typedef char * (*Eet_Descriptor_Str_Direct_Alloc_Callback)(const char *str); +typedef void (*Eet_Descriptor_Str_Direct_Free_Callback)(const char *str); +typedef const char * (*Eet_Descriptor_Type_Get_Callback)(const void *data, Eina_Bool *unknow); +typedef Eina_Bool (*Eet_Descriptor_Type_Set_Callback)(const char *type, void *data, Eina_Bool unknow); +typedef void * (*Eet_Descriptor_Array_Alloc_Callback)(size_t size); +typedef void (*Eet_Descriptor_Array_Free_Callback)(void *mem); +/** + * @struct _Eet_Data_Descriptor_Class + * + * Instructs Eet about memory management for different needs under + * serialization and parse process. + * + * The list and hash methods match the Eina API, so for a more detalied + * reference on them, look at the Eina_List and Eina_Hash documentation, + * respectively. + * For the most part these will be used with the standard Eina functions, + * so using EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET() and + * EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET() will set up everything + * accordingly. + */ +struct _Eet_Data_Descriptor_Class +{ + int version; /**< ABI version. Should always be set to #EET_DATA_DESCRIPTOR_CLASS_VERSION */ + const char *name; /**< Name of the user data type to be serialized */ + int size; /**< Size in bytes of the user data type to be serialized */ + struct + { + Eet_Descriptor_Mem_Alloc_Callback mem_alloc; /**< how to allocate memory (usually malloc()) */ + Eet_Descriptor_Mem_Free_Callback mem_free; /**< how to free memory (usually free()) */ + Eet_Descriptor_Str_Alloc_Callback str_alloc; /**< how to allocate a string */ + Eet_Descriptor_Str_Free_Callback str_free; /**< how to free a string */ + Eet_Descriptor_List_Next_Callback list_next; /**< how to iterate to the next element of a list. Receives and should return the list node. */ + Eet_Descriptor_List_Append_Callback list_append; /**< how to append data @p d to list which head node is @p l */ + Eet_Descriptor_List_Data_Callback list_data; /**< retrieves the data from node @p l */ + Eet_Descriptor_List_Free_Callback list_free; /**< free all the nodes from the list which head node is @p l */ + Eet_Descriptor_Hash_Foreach_Callback hash_foreach; /**< iterates over all elements in the hash @p h in no specific order */ + Eet_Descriptor_Hash_Add_Callback hash_add; /**< add a new data @p d with key @p k in hash @p h */ + Eet_Descriptor_Hash_Free_Callback hash_free; /**< free all entries from the hash @p h */ + Eet_Descriptor_Str_Direct_Alloc_Callback str_direct_alloc; /**< how to allocate a string directly from file backed/mmaped region pointed by @p str */ + Eet_Descriptor_Str_Direct_Free_Callback str_direct_free; /**< how to free a string returned by str_direct_alloc */ + Eet_Descriptor_Type_Get_Callback type_get; /**< get the type, as used in the union or variant mapping, that should be used to store the given data into the eet file. */ + Eet_Descriptor_Type_Set_Callback type_set; /**< called when loading a mapped type with the given @p type used to describe the type in the descriptor */ + Eet_Descriptor_Array_Alloc_Callback array_alloc; /**< how to allocate memory for array (usually malloc()) */ + Eet_Descriptor_Array_Free_Callback array_free; /**< how to free memory for array (usually free()) */ + } func; +}; + +/** + * @} + */ + +/** + * Create a new empty data structure descriptor. + * @param name The string name of this data structure (most be a + * global constant and never change). + * @param size The size of the struct (in bytes). + * @param func_list_next The function to get the next list node. + * @param func_list_append The function to append a member to a list. + * @param func_list_data The function to get the data from a list node. + * @param func_list_free The function to free an entire linked list. + * @param func_hash_foreach The function to iterate through all + * hash table entries. + * @param func_hash_add The function to add a member to a hash table. + * @param func_hash_free The function to free an entire hash table. + * @return A new empty data descriptor. + * + * This function creates a new data descriptore and returns a handle to the + * new data descriptor. On creation it will be empty, containing no contents + * describing anything other than the shell of the data structure. + * + * You add structure members to the data descriptor using the macros + * EET_DATA_DESCRIPTOR_ADD_BASIC(), EET_DATA_DESCRIPTOR_ADD_SUB() and + * EET_DATA_DESCRIPTOR_ADD_LIST(), depending on what type of member you are + * adding to the description. + * + * Once you have described all the members of a struct you want loaded, or + * saved eet can load and save those members for you, encode them into + * endian-independent serialised data chunks for transmission across a + * a network or more. + * + * The function pointers to the list and hash table functions are only + * needed if you use those data types, else you can pass NULL instead. + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + * + * @deprecated use eet_data_descriptor_stream_new() or + * eet_data_descriptor_file_new() + */ +EINA_DEPRECATED EAPI Eet_Data_Descriptor * +eet_data_descriptor_new(const char *name, + int size, + Eet_Descriptor_List_Next_Callback func_list_next, + Eet_Descriptor_List_Append_Callback func_list_append, + Eet_Descriptor_List_Data_Callback func_list_data, + Eet_Descriptor_List_Free_Callback func_list_free, + Eet_Descriptor_Hash_Foreach_Callback func_hash_foreach, + Eet_Descriptor_Hash_Add_Callback func_hash_add, + Eet_Descriptor_Hash_Free_Callback func_hash_free); +/* + * FIXME: + * + * moving to this api from the old above. this will break things when the + * move happens - but be warned + */ +EINA_DEPRECATED EAPI Eet_Data_Descriptor * + eet_data_descriptor2_new(const Eet_Data_Descriptor_Class *eddc); +EINA_DEPRECATED EAPI Eet_Data_Descriptor * + eet_data_descriptor3_new(const Eet_Data_Descriptor_Class *eddc); + +/** + * This function creates a new data descriptor and returns a handle to the + * new data descriptor. On creation it will be empty, containing no contents + * describing anything other than the shell of the data structure. + * @param eddc The class from where to create the data descriptor. + * + * You add structure members to the data descriptor using the macros + * EET_DATA_DESCRIPTOR_ADD_BASIC(), EET_DATA_DESCRIPTOR_ADD_SUB() and + * EET_DATA_DESCRIPTOR_ADD_LIST(), depending on what type of member you are + * adding to the description. + * + * Once you have described all the members of a struct you want loaded or + * savedi, eet can load and save those members for you, encode them into + * endian-independent serialised data chunks for transmission across a + * a network or more. + * + * This function specially ignores str_direct_alloc and str_direct_free. It + * is useful when the eet_data you are reading doesn't have a dictionary, + * like network stream or IPC. It also mean that all string will be allocated + * and duplicated in memory. + * + * @since 1.2.3 + * @ingroup Eet_Data_Group + */ +EAPI Eet_Data_Descriptor * +eet_data_descriptor_stream_new(const Eet_Data_Descriptor_Class *eddc); + +/** + * This function creates a new data descriptor and returns a handle to the + * new data descriptor. On creation it will be empty, containing no contents + * describing anything other than the shell of the data structure. + * @param eddc The class from where to create the data descriptor. + * + * You add structure members to the data descriptor using the macros + * EET_DATA_DESCRIPTOR_ADD_BASIC(), EET_DATA_DESCRIPTOR_ADD_SUB() and + * EET_DATA_DESCRIPTOR_ADD_LIST(), depending on what type of member you are + * adding to the description. + * + * Once you have described all the members of a struct you want loaded or + * savedi, eet can load and save those members for you, encode them into + * endian-independent serialised data chunks for transmission across a + * a network or more. + * + * This function uses str_direct_alloc and str_direct_free. It is + * useful when the eet_data you are reading come from a file and + * have a dictionary. This will reduce memory use and improve the + * possibility for the OS to page this string out. + * However, the load speed and memory saving comes with some drawbacks to keep + * in mind. If you never modify the contents of the structures loaded from + * the file, all you need to remember is that closing the eet file will make + * the strings go away. On the other hand, should you need to free a string, + * before doing so you have to verify that it's not part of the eet dictionary. + * You can do this in the following way, assuming @p ef is a valid Eet_File + * and @p str is a string loaded from said file. + * + * @code + * void eet_string_free(Eet_File *ef, const char *str) + * { + * Eet_Dictionary *dict = eet_dictionary_get(ef); + * if (dict && eet_dictionary_string_check(dict, str)) + * { + * // The file contains a dictionary and the given string is a part of + * // of it, so we can't free it, just return. + * return; + * } + * // We assume eina_stringshare was used on the descriptor + * eina_stringshare_del(str); + * } + * @endcode + * + * @since 1.2.3 + * @ingroup Eet_Data_Group + */ +EAPI Eet_Data_Descriptor * +eet_data_descriptor_file_new(const Eet_Data_Descriptor_Class *eddc); + +/** + * This function is an helper that set all the parameters of an + * Eet_Data_Descriptor_Class correctly when you use Eina data type + * with a stream. + * @param eddc The Eet_Data_Descriptor_Class you want to set. + * @param eddc_size The size of the Eet_Data_Descriptor_Class at the compilation time. + * @param name The name of the structure described by this class. + * @param size The size of the structure described by this class. + * @return EINA_TRUE if the structure was correctly set (The only + * reason that could make it fail is if you did give wrong + * parameter). + * + * @note Unless there's a very specific reason to use this function directly, + * the EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET macro is recommended. + * + * @since 1.2.3 + * @ingroup Eet_Data_Group + */ +EAPI Eina_Bool +eet_eina_stream_data_descriptor_class_set(Eet_Data_Descriptor_Class *eddc, + unsigned int eddc_size, + const char *name, + int size); + +/** + * This macro is an helper that set all the parameter of an + * Eet_Data_Descriptor_Class correctly when you use Eina data type + * with stream. + * @param clas The Eet_Data_Descriptor_Class you want to set. + * @param type The type of the structure described by this class. + * @return EINA_TRUE if the structure was correctly set (The only + * reason that could make it fail is if you did give wrong + * parameter). + * + * @see eet_data_descriptor_stream_new + * @since 1.2.3 + * @ingroup Eet_Data_Group + */ +#define EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET(clas, type) \ + (eet_eina_stream_data_descriptor_class_set(clas, sizeof (*(clas)), # type, sizeof(type))) + +/** + * This function is an helper that set all the parameter of an + * Eet_Data_Descriptor_Class correctly when you use Eina data type + * with a file. + * @param eddc The Eet_Data_Descriptor_Class you want to set. + * @param eddc_size The size of the Eet_Data_Descriptor_Class at the compilation time. + * @param name The name of the structure described by this class. + * @param size The size of the structure described by this class. + * @return EINA_TRUE if the structure was correctly set (The only + * reason that could make it fail is if you did give wrong + * parameter). + * + * @note Unless there's a very specific reason to use this function directly, + * the EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET macro is recommended. + * + * @since 1.2.3 + * @ingroup Eet_Data_Group + */ +EAPI Eina_Bool +eet_eina_file_data_descriptor_class_set(Eet_Data_Descriptor_Class *eddc, + unsigned int eddc_size, + const char *name, + int size); + +/** + * This macro is an helper that set all the parameter of an + * Eet_Data_Descriptor_Class correctly when you use Eina data type + * with file. + * @param clas The Eet_Data_Descriptor_Class you want to set. + * @param type The type of the structure described by this class. + * @return EINA_TRUE if the structure was correctly set (The only + * reason that could make it fail is if you did give wrong + * parameter). + * + * @see eet_data_descriptor_file_new + * @since 1.2.3 + * @ingroup Eet_Data_Group + */ +#define EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET(clas, type) \ + (eet_eina_file_data_descriptor_class_set(clas, sizeof (*(clas)), # type, sizeof(type))) + +/** + * This function frees a data descriptor when it is not needed anymore. + * @param edd The data descriptor to free. + * + * This function takes a data descriptor handle as a parameter and frees all + * data allocated for the data descriptor and the handle itself. After this + * call the descriptor is no longer valid. + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +EAPI void +eet_data_descriptor_free(Eet_Data_Descriptor *edd); + +/** + * This function is an internal used by macros. + * + * This function is used by macros EET_DATA_DESCRIPTOR_ADD_BASIC(), + * EET_DATA_DESCRIPTOR_ADD_SUB() and EET_DATA_DESCRIPTOR_ADD_LIST(). It is + * complex to use by hand and should be left to be used by the macros, and + * thus is not documented. + * + * @param edd The data descriptor handle to add element (member). + * @param name The name of element to be serialized. + * @param type The type of element to be serialized, like + * #EET_T_INT. If #EET_T_UNKNOW, then it is considered to be a + * group, list or hash. + * @param group_type If element type is #EET_T_UNKNOW, then the @p + * group_type will speficy if it is a list (#EET_G_LIST), + * array (#EET_G_ARRAY) and so on. If #EET_G_UNKNOWN, then + * the member is a subtype (pointer to another type defined by + * another #Eet_Data_Descriptor). + * @param offset byte offset inside the source memory to be serialized. + * @param count number of elements (if #EET_G_ARRAY or #EET_G_VAR_ARRAY). + * @param counter_name variable that defines the name of number of elements. + * @param subtype If contains a subtype, then its data descriptor. + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +EAPI void +eet_data_descriptor_element_add(Eet_Data_Descriptor *edd, + const char *name, + int type, + int group_type, + int offset, + /* int count_offset, */ + int count, + const char *counter_name, + Eet_Data_Descriptor *subtype); + +/** + * Read a data structure from an eet file and decodes it. + * @param ef The eet file handle to read from. + * @param edd The data descriptor handle to use when decoding. + * @param name The key the data is stored under in the eet file. + * @return A pointer to the decoded data structure. + * + * This function decodes a data structure stored in an eet file, returning + * a pointer to it if it decoded successfully, or NULL on failure. This + * can save a programmer dozens of hours of work in writing configuration + * file parsing and writing code, as eet does all that work for the program + * and presents a program-friendly data structure, just as the programmer + * likes. Eet can handle members being added or deleted from the data in + * storage and safely zero-fills unfilled members if they were not found + * in the data. It checks sizes and headers whenever it reads data, allowing + * the programmer to not worry about corrupt data. + * + * Once a data structure has been described by the programmer with the + * fields they wish to save or load, storing or retrieving a data structure + * from an eet file, or from a chunk of memory is as simple as a single + * function call. + * + * @see eet_data_read_cipher() + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +EAPI void * +eet_data_read(Eet_File *ef, + Eet_Data_Descriptor *edd, + const char *name); + +/** + * Write a data structure from memory and store in an eet file. + * @param ef The eet file handle to write to. + * @param edd The data descriptor to use when encoding. + * @param name The key to store the data under in the eet file. + * @param data A pointer to the data structure to ssave and encode. + * @param compress Compression flags for storage. + * @return bytes written on successful write, 0 on failure. + * + * This function is the reverse of eet_data_read(), saving a data structure + * to an eet file. The file must have been opening in write mode and the data + * will be kept in memory until the file is either closed or eet_sync() is + * called to flush any unwritten changes. + * + * @see eet_data_write_cipher() + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +EAPI int +eet_data_write(Eet_File *ef, + Eet_Data_Descriptor *edd, + const char *name, + const void *data, + int compress); + +typedef void (*Eet_Dump_Callback)(void *data, const char *str); + +/** + * Dump an eet encoded data structure into ascii text + * @param data_in The pointer to the data to decode into a struct. + * @param size_in The size of the data pointed to in bytes. + * @param dumpfunc The function to call passed a string when new + * data is converted to text + * @param dumpdata The data to pass to the @p dumpfunc callback. + * @return 1 on success, 0 on failure + * + * This function will take a chunk of data encoded by + * eet_data_descriptor_encode() and convert it into human readable + * ascii text. It does this by calling the @p dumpfunc callback + * for all new text that is generated. This callback should append + * to any existing text buffer and will be passed the pointer @p + * dumpdata as a parameter as well as a string with new text to be + * appended. + * + * Example: + * + * @code + * void output(void *data, const char *string) + * { + * printf("%s", string); + * } + * + * void dump(const char *file) + * { + * FILE *f; + * int len; + * void *data; + * + * f = fopen(file, "r"); + * fseek(f, 0, SEEK_END); + * len = ftell(f); + * rewind(f); + * data = malloc(len); + * fread(data, len, 1, f); + * fclose(f); + * eet_data_text_dump(data, len, output, NULL); + * } + * @endcode + * + * @see eet_data_text_dump_cipher() + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +EAPI int +eet_data_text_dump(const void *data_in, + int size_in, + Eet_Dump_Callback dumpfunc, + void *dumpdata); + +/** + * Take an ascii encoding from eet_data_text_dump() and re-encode in binary. + * @param text The pointer to the string data to parse and encode. + * @param textlen The size of the string in bytes (not including 0 + * byte terminator). + * @param size_ret This gets filled in with the encoded data blob + * size in bytes. + * @return The encoded data on success, NULL on failure. + * + * This function will parse the string pointed to by @p text and return + * an encoded data lump the same way eet_data_descriptor_encode() takes an + * in-memory data struct and encodes into a binary blob. @p text is a normal + * C string. + * + * @see eet_data_text_undump_cipher() + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +EAPI void * +eet_data_text_undump(const char *text, + int textlen, + int *size_ret); + +/** + * Dump an eet encoded data structure from an eet file into ascii text + * @param ef A valid eet file handle. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param dumpfunc The function to call passed a string when new + * data is converted to text + * @param dumpdata The data to pass to the @p dumpfunc callback. + * @return 1 on success, 0 on failure + * + * This function will take an open and valid eet file from + * eet_open() request the data encoded by + * eet_data_descriptor_encode() corresponding to the key @p name + * and convert it into human readable ascii text. It does this by + * calling the @p dumpfunc callback for all new text that is + * generated. This callback should append to any existing text + * buffer and will be passed the pointer @p dumpdata as a parameter + * as well as a string with new text to be appended. + * + * @see eet_data_dump_cipher() + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +EAPI int +eet_data_dump(Eet_File *ef, + const char *name, + Eet_Dump_Callback dumpfunc, + void *dumpdata); + +/** + * Take an ascii encoding from eet_data_dump() and re-encode in binary. + * @param ef A valid eet file handle. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param text The pointer to the string data to parse and encode. + * @param textlen The size of the string in bytes (not including 0 + * byte terminator). + * @param compress Compression flags (1 == compress, 0 = don't compress). + * @return 1 on success, 0 on failure + * + * This function will parse the string pointed to by @p text, + * encode it the same way eet_data_descriptor_encode() takes an + * in-memory data struct and encodes into a binary blob. + * + * The data (optionally compressed) will be in ram, pending a flush to + * disk (it will stay in ram till the eet file handle is closed though). + * + * @see eet_data_undump_cipher() + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +EAPI int +eet_data_undump(Eet_File *ef, + const char *name, + const char *text, + int textlen, + int compress); + +/** + * Decode a data structure from an arbitrary location in memory. + * @param edd The data descriptor to use when decoding. + * @param data_in The pointer to the data to decode into a struct. + * @param size_in The size of the data pointed to in bytes. + * @return NULL on failure, or a valid decoded struct pointer on success. + * + * This function will decode a data structure that has been encoded using + * eet_data_descriptor_encode(), and return a data structure with all its + * elements filled out, if successful, or NULL on failure. + * + * The data to be decoded is stored at the memory pointed to by @p data_in, + * and is described by the descriptor pointed to by @p edd. The data size is + * passed in as the value to @p size_in, ande must be greater than 0 to + * succeed. + * + * This function is useful for decoding data structures delivered to the + * application by means other than an eet file, such as an IPC or socket + * connection, raw files, shared memory etc. + * + * Please see eet_data_read() for more information. + * + * @see eet_data_descriptor_decode_cipher() + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +EAPI void * +eet_data_descriptor_decode(Eet_Data_Descriptor *edd, + const void *data_in, + int size_in); + +/** + * Encode a dsata struct to memory and return that encoded data. + * @param edd The data descriptor to use when encoding. + * @param data_in The pointer to the struct to encode into data. + * @param size_ret pointer to the an int to be filled with the decoded size. + * @return NULL on failure, or a valid encoded data chunk on success. + * + * This function takes a data structutre in memory and encodes it into a + * serialised chunk of data that can be decoded again by + * eet_data_descriptor_decode(). This is useful for being able to transmit + * data structures across sockets, pipes, IPC or shared file mechanisms, + * without having to worry about memory space, machine type, endianess etc. + * + * The parameter @p edd must point to a valid data descriptor, and + * @p data_in must point to the right data structure to encode. If not, the + * encoding may fail. + * + * On success a non NULL valid pointer is returned and what @p size_ret + * points to is set to the size of this decoded data, in bytes. When the + * encoded data is no longer needed, call free() on it. On failure NULL is + * returned and what @p size_ret points to is set to 0. + * + * Please see eet_data_write() for more information. + * + * @see eet_data_descriptor_encode_cipher() + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +EAPI void * +eet_data_descriptor_encode(Eet_Data_Descriptor *edd, + const void *data_in, + int *size_ret); + +/** + * Add a basic data element to a data descriptor. + * @param edd The data descriptor to add the type to. + * @param struct_type The type of the struct. + * @param name The string name to use to encode/decode this member + * (must be a constant global and never change). + * @param member The struct member itself to be encoded. + * @param type The type of the member to encode. + * + * This macro is a convenience macro provided to add a member to + * the data descriptor @p edd. The type of the structure is + * provided as the @p struct_type parameter (for example: struct + * my_struct). The @p name parameter defines a string that will be + * used to uniquely name that member of the struct (it is suggested + * to use the struct member itself). The @p member parameter is + * the actual struct member itself (for example: values), and @p type is the + * basic data type of the member which must be one of: EET_T_CHAR, EET_T_SHORT, + * EET_T_INT, EET_T_LONG_LONG, EET_T_FLOAT, EET_T_DOUBLE, EET_T_UCHAR, + * EET_T_USHORT, EET_T_UINT, EET_T_ULONG_LONG or EET_T_STRING. + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +#define EET_DATA_DESCRIPTOR_ADD_BASIC(edd, struct_type, name, member, type) \ + do { \ + struct_type ___ett; \ + eet_data_descriptor_element_add(edd, name, type, EET_G_UNKNOWN, \ + (char *)(& (___ett.member)) - \ + (char *)(& (___ett)), \ + 0, /* 0, */ NULL, NULL); \ + } while(0) + +/** + * Add a sub-element type to a data descriptor + * @param edd The data descriptor to add the type to. + * @param struct_type The type of the struct. + * @param name The string name to use to encode/decode this member + * (must be a constant global and never change). + * @param member The struct member itself to be encoded. + * @param subtype The type of sub-type struct to add. + * + * This macro lets you easily add a sub-type (a struct that's pointed to + * by this one). All the parameters are the same as for + * EET_DATA_DESCRIPTOR_ADD_BASIC(), with the @p subtype being the exception. + * This must be the data descriptor of the struct that is pointed to by + * this element. + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +#define EET_DATA_DESCRIPTOR_ADD_SUB(edd, struct_type, name, member, subtype) \ + do { \ + struct_type ___ett; \ + eet_data_descriptor_element_add(edd, name, EET_T_UNKNOW, EET_G_UNKNOWN, \ + (char *)(& (___ett.member)) - \ + (char *)(& (___ett)), \ + 0, /* 0, */ NULL, subtype); \ + } while (0) + +/** + * Add a linked list type to a data descriptor + * @param edd The data descriptor to add the type to. + * @param struct_type The type of the struct. + * @param name The string name to use to encode/decode this member + * (must be a constant global and never change). + * @param member The struct member itself to be encoded. + * @param subtype The type of linked list member to add. + * + * This macro lets you easily add a linked list of other data types. All the + * parameters are the same as for EET_DATA_DESCRIPTOR_ADD_BASIC(), with the + * @p subtype being the exception. This must be the data descriptor of the + * element that is in each member of the linked list to be stored. + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +#define EET_DATA_DESCRIPTOR_ADD_LIST(edd, struct_type, name, member, subtype) \ + do { \ + struct_type ___ett; \ + eet_data_descriptor_element_add(edd, name, EET_T_UNKNOW, EET_G_LIST, \ + (char *)(& (___ett.member)) - \ + (char *)(& (___ett)), \ + 0, /* 0, */ NULL, subtype); \ + } while (0) + +/** + * Add a linked list of string to a data descriptor + * @param edd The data descriptor to add the type to. + * @param struct_type The type of the struct. + * @param name The string name to use to encode/decode this member + * (must be a constant global and never change). + * @param member The struct member itself to be encoded. + * + * This macro lets you easily add a linked list of char *. All the + * parameters are the same as for EET_DATA_DESCRIPTOR_ADD_BASIC(). + * + * @since 1.5.0 + * @ingroup Eet_Data_Group + */ +#define EET_DATA_DESCRIPTOR_ADD_LIST_STRING(edd, struct_type, name, member) \ + do { \ + struct_type ___ett; \ + eet_data_descriptor_element_add(edd, name, EET_T_STRING, EET_G_LIST, \ + (char *)(& (___ett.member)) - \ + (char *)(& (___ett)), \ + 0, /* 0, */ NULL, NULL); \ + } while (0) + +/** + * Add a hash type to a data descriptor + * @param edd The data descriptor to add the type to. + * @param struct_type The type of the struct. + * @param name The string name to use to encode/decode this member + * (must be a constant global and never change). + * @param member The struct member itself to be encoded. + * @param subtype The type of hash member to add. + * + * This macro lets you easily add a hash of other data types. All the + * parameters are the same as for EET_DATA_DESCRIPTOR_ADD_BASIC(), with the + * @p subtype being the exception. This must be the data descriptor of the + * element that is in each member of the hash to be stored. + * The hash keys must be strings. + * + * @since 1.0.0 + * @ingroup Eet_Data_Group + */ +#define EET_DATA_DESCRIPTOR_ADD_HASH(edd, struct_type, name, member, subtype) \ + do { \ + struct_type ___ett; \ + eet_data_descriptor_element_add(edd, name, EET_T_UNKNOW, EET_G_HASH, \ + (char *)(& (___ett.member)) - \ + (char *)(& (___ett)), \ + 0, /* 0, */ NULL, subtype); \ + } while (0) + +/** + * Add a hash of string to a data descriptor + * @param edd The data descriptor to add the type to. + * @param struct_type The type of the struct. + * @param name The string name to use to encode/decode this member + * (must be a constant global and never change). + * @param member The struct member itself to be encoded. + * + * This macro lets you easily add a hash of string elements. All the + * parameters are the same as for EET_DATA_DESCRIPTOR_ADD_HASH(). + * + * @since 1.3.4 + * @ingroup Eet_Data_Group + */ +#define EET_DATA_DESCRIPTOR_ADD_HASH_STRING(edd, struct_type, name, member) \ + do { \ + struct_type ___ett; \ + eet_data_descriptor_element_add(edd, name, EET_T_STRING, EET_G_HASH, \ + (char *)(& (___ett.member)) - \ + (char *)(& (___ett)), \ + 0, /* 0, */ NULL, NULL); \ + } while (0) + +/** + * Add an array of basic data elements to a data descriptor. + * @param edd The data descriptor to add the type to. + * @param struct_type The type of the struct. + * @param name The string name to use to encode/decode this member + * (must be a constant global and never change). + * @param member The struct member itself to be encoded. + * @param type The type of the member to encode. + * + * This macro lets you easily add a fixed size array of basic data + * types. All the parameters are the same as for + * EET_DATA_DESCRIPTOR_ADD_BASIC(). + * The array must be defined with a fixed size in the declaration of the + * struct containing it. + * + * @since 1.5.0 + * @ingroup Eet_Data_Group + */ +#define EET_DATA_DESCRIPTOR_ADD_BASIC_ARRAY(edd, struct_type, name, member, type) \ + do { \ + struct_type ___ett; \ + eet_data_descriptor_element_add(edd, name, type, EET_G_ARRAY, \ + (char *)(& (___ett.member)) - \ + (char *)(& (___ett)), \ + sizeof(___ett.member) / \ + sizeof(___ett.member[0]), \ + NULL, NULL); \ + } while(0) + +/** + * Add a fixed size array type to a data descriptor + * @param edd The data descriptor to add the type to. + * @param struct_type The type of the struct. + * @param name The string name to use to encode/decode this member + * (must be a constant global and never change). + * @param member The struct member itself to be encoded. + * @param subtype The type of hash member to add. + * + * This macro lets you easily add a fixed size array of other data + * types. All the parameters are the same as for + * EET_DATA_DESCRIPTOR_ADD_BASIC(), with the @p subtype being the + * exception. This must be the data descriptor of the element that + * is in each member of the array to be stored. + * The array must be defined with a fixed size in the declaration of the + * struct containing it. + * + * @since 1.0.2 + * @ingroup Eet_Data_Group + */ +#define EET_DATA_DESCRIPTOR_ADD_ARRAY(edd, struct_type, name, member, subtype) \ + do { \ + struct_type ___ett; \ + eet_data_descriptor_element_add(edd, name, EET_T_UNKNOW, EET_G_ARRAY, \ + (char *)(& (___ett.member)) - \ + (char *)(& (___ett)), \ + /* 0, */ sizeof(___ett.member) / \ + sizeof(___ett.member[0]), NULL, subtype); \ + } while (0) + +/** + * Add a variable size array type to a data descriptor + * @param edd The data descriptor to add the type to. + * @param struct_type The type of the struct. + * @param name The string name to use to encode/decode this member + * (must be a constant global and never change). + * @param member The struct member itself to be encoded. + * @param subtype The type of hash member to add. + * + * This macro lets you easily add a variable size array of other data + * types. All the parameters are the same as for + * EET_DATA_DESCRIPTOR_ADD_BASIC(), with the @p subtype being the + * exception. This must be the data descriptor of the element that + * is in each member of the array to be stored. This assumes you have + * a struct member (of type EET_T_INT) called member_count (note the + * _count appended to the member) that holds the number of items in + * the array. This array will be allocated separately to the struct it + * is in. + * + * @since 1.0.2 + * @ingroup Eet_Data_Group + */ +#define EET_DATA_DESCRIPTOR_ADD_VAR_ARRAY(edd, struct_type, name, member, subtype) \ + do { \ + struct_type ___ett; \ + eet_data_descriptor_element_add(edd, \ + name, \ + EET_T_UNKNOW, \ + EET_G_VAR_ARRAY, \ + (char *)(& (___ett.member)) - \ + (char *)(& (___ett)), \ + (char *)(& (___ett.member ## _count)) - \ + (char *)(& (___ett)), \ + /* 0, */ NULL, \ + subtype); \ + } while (0) + +/** + * Add a variable size array type to a data descriptor + * @param edd The data descriptor to add the type to. + * @param struct_type The type of the struct. + * @param name The string name to use to encode/decode this member + * (must be a constant global and never change). + * @param member The struct member itself to be encoded. + * + * This macro lets you easily add a variable size array of strings. All + * the parameters are the same as for EET_DATA_DESCRIPTOR_ADD_BASIC(). + * + * @since 1.4.0 + * @ingroup Eet_Data_Group + */ +#define EET_DATA_DESCRIPTOR_ADD_VAR_ARRAY_STRING(edd, struct_type, name, member) \ + do { \ + struct_type ___ett; \ + eet_data_descriptor_element_add(edd, \ + name, \ + EET_T_STRING, \ + EET_G_VAR_ARRAY, \ + (char *)(& (___ett.member)) - \ + (char *)(& (___ett)), \ + (char *)(& (___ett.member ## _count)) - \ + (char *)(& (___ett)), \ + /* 0, */ NULL, \ + NULL); \ + } while (0) + +/** + * Add an union type to a data descriptor + * @param edd The data descriptor to add the type to. + * @param struct_type The type of the struct. + * @param name The string name to use to encode/decode this member + * (must be a constant global and never change). + * @param member The struct member itself to be encoded. + * @param type_member The member that give hints on what is in the union. + * @param unified_type Describe all possible type the union could handle. + * + * This macro lets you easily add an union with a member that specify what is inside. + * The @p unified_type is an Eet_Data_Descriptor, but only the entry that match the name + * returned by type_get will be used for each serialized data. The type_get and type_set + * callback of unified_type should be defined. + * + * @since 1.2.4 + * @ingroup Eet_Data_Group + * @see Eet_Data_Descriptor_Class + */ +#define EET_DATA_DESCRIPTOR_ADD_UNION(edd, struct_type, name, member, type_member, unified_type) \ + do { \ + struct_type ___ett; \ + eet_data_descriptor_element_add(edd, name, EET_T_UNKNOW, EET_G_UNION, \ + (char *)(& (___ett.member)) - \ + (char *)(& (___ett)), \ + (char *)(& (___ett.type_member)) - \ + (char *)(& (___ett)), \ + NULL, unified_type); \ + } while (0) + +/** + * Add a automatically selectable type to a data descriptor + * @param edd The data descriptor to add the type to. + * @param struct_type The type of the struct. + * @param name The string name to use to encode/decode this member + * (must be a constant global and never change). + * @param member The struct member itself to be encoded. + * @param type_member The member that give hints on what is in the union. + * @param unified_type Describe all possible type the union could handle. + * + * This macro lets you easily define what the content of @p member points to depending of + * the content of @p type_member. The type_get and type_set callback of unified_type should + * be defined. If the the type is not know at the time of restoring it, eet will still call + * type_set of @p unified_type but the pointer will be set to a serialized binary representation + * of what eet know. This make it possible, to save this pointer again by just returning the string + * given previously and telling it by setting unknow to EINA_TRUE. + * + * @since 1.2.4 + * @ingroup Eet_Data_Group + * @see Eet_Data_Descriptor_Class + */ +#define EET_DATA_DESCRIPTOR_ADD_VARIANT(edd, struct_type, name, member, type_member, unified_type) \ + do { \ + struct_type ___ett; \ + eet_data_descriptor_element_add(edd, name, EET_T_UNKNOW, EET_G_VARIANT, \ + (char *)(& (___ett.member)) - \ + (char *)(& (___ett)), \ + (char *)(& (___ett.type_member)) - \ + (char *)(& (___ett)), \ + NULL, unified_type); \ + } while (0) + +/** + * Add a mapping to a data descriptor that will be used by union, variant or inherited type + * @param unified_type The data descriptor to add the mapping to. + * @param name The string name to get/set type. + * @param subtype The matching data descriptor. + * + * @since 1.2.4 + * @ingroup Eet_Data_Group + * @see Eet_Data_Descriptor_Class + */ +#define EET_DATA_DESCRIPTOR_ADD_MAPPING(unified_type, name, subtype) \ + eet_data_descriptor_element_add(unified_type, \ + name, \ + EET_T_UNKNOW, \ + EET_G_UNKNOWN, \ + 0, \ + 0, \ + NULL, \ + subtype) + +/** + * @defgroup Eet_Data_Cipher_Group Eet Data Serialization using A Ciphers + * + * Most of the @ref Eet_Data_Group have alternative versions that + * accounts for ciphers to protect their content. + * + * @see @ref Eet_Cipher_Group + * + * @ingroup Eet_Data_Group + */ + +/** + * Read a data structure from an eet file and decodes it using a cipher. + * @param ef The eet file handle to read from. + * @param edd The data descriptor handle to use when decoding. + * @param name The key the data is stored under in the eet file. + * @param cipher_key The key to use as cipher. + * @return A pointer to the decoded data structure. + * + * This function decodes a data structure stored in an eet file, returning + * a pointer to it if it decoded successfully, or NULL on failure. This + * can save a programmer dozens of hours of work in writing configuration + * file parsing and writing code, as eet does all that work for the program + * and presents a program-friendly data structure, just as the programmer + * likes. Eet can handle members being added or deleted from the data in + * storage and safely zero-fills unfilled members if they were not found + * in the data. It checks sizes and headers whenever it reads data, allowing + * the programmer to not worry about corrupt data. + * + * Once a data structure has been described by the programmer with the + * fields they wish to save or load, storing or retrieving a data structure + * from an eet file, or from a chunk of memory is as simple as a single + * function call. + * + * @see eet_data_read() + * + * @since 1.0.0 + * @ingroup Eet_Data_Cipher_Group + */ +EAPI void * +eet_data_read_cipher(Eet_File *ef, + Eet_Data_Descriptor *edd, + const char *name, + const char *cipher_key); + +/** + * Read a data structure from an eet extended attribute and decodes it using a cipher. + * @param filename The file to extract the extended attribute from. + * @param attribute The attribute to get the data from. + * @param edd The data descriptor handle to use when decoding. + * @param cipher_key The key to use as cipher. + * @return A pointer to the decoded data structure. + * + * This function decodes a data structure stored in an eet extended attribute, + * returning a pointer to it if it decoded successfully, or NULL on failure. + * Eet can handle members being added or deleted from the data in + * storage and safely zero-fills unfilled members if they were not found + * in the data. It checks sizes and headers whenever it reads data, allowing + * the programmer to not worry about corrupt data. + * + * Once a data structure has been described by the programmer with the + * fields they wish to save or load, storing or retrieving a data structure + * from an eet file, from a chunk of memory or from an extended attribute + * is as simple as a single function call. + * + * @since 1.5.0 + * @ingroup Eet_Data_Cipher_Group + */ +EAPI void * +eet_data_xattr_cipher_get(const char *filename, + const char *attribute, + Eet_Data_Descriptor *edd, + const char *cipher_key); + +/** + * Write a data structure from memory and store in an eet file + * using a cipher. + * @param ef The eet file handle to write to. + * @param edd The data descriptor to use when encoding. + * @param name The key to store the data under in the eet file. + * @param cipher_key The key to use as cipher. + * @param data A pointer to the data structure to ssave and encode. + * @param compress Compression flags for storage. + * @return bytes written on successful write, 0 on failure. + * + * This function is the reverse of eet_data_read_cipher(), saving a data structure + * to an eet file. + * + * @since 1.0.0 + * @ingroup Eet_Data_Cipher_Group + */ +EAPI int +eet_data_write_cipher(Eet_File *ef, + Eet_Data_Descriptor *edd, + const char *name, + const char *cipher_key, + const void *data, + int compress); + +/** + * Write a data structure from memory and store in an eet extended attribute + * using a cipher. + * @param filename The file to write the extended attribute to. + * @param attribute The attribute to store the data to. + * @param edd The data descriptor to use when encoding. + * @param cipher_key The key to use as cipher. + * @param data A pointer to the data structure to ssave and encode. + * @param flags The policy to use when setting the data. + * @return EINA_TRUE on success, EINA_FALSE on failure. + * + * This function is the reverse of eet_data_xattr_cipher_get(), saving a data structure + * to an eet extended attribute. + * + * @since 1.5.0 + * @ingroup Eet_Data_Cipher_Group + */ +EAPI Eina_Bool +eet_data_xattr_cipher_set(const char *filename, + const char *attribute, + Eet_Data_Descriptor *edd, + const char *cipher_key, + const void *data, + Eina_Xattr_Flags flags); + +/** + * Dump an eet encoded data structure into ascii text using a cipher. + * @param data_in The pointer to the data to decode into a struct. + * @param cipher_key The key to use as cipher. + * @param size_in The size of the data pointed to in bytes. + * @param dumpfunc The function to call passed a string when new + * data is converted to text + * @param dumpdata The data to pass to the @p dumpfunc callback. + * @return 1 on success, 0 on failure + * + * This function will take a chunk of data encoded by + * eet_data_descriptor_encode() and convert it into human readable + * ascii text. It does this by calling the @p dumpfunc callback + * for all new text that is generated. This callback should append + * to any existing text buffer and will be passed the pointer @p + * dumpdata as a parameter as well as a string with new text to be + * appended. + * + * Example: + * + * @code + * void output(void *data, const char *string) + * { + * printf("%s", string); + * } + * + * void dump(const char *file) + * { + * FILE *f; + * int len; + * void *data; + * + * f = fopen(file, "r"); + * fseek(f, 0, SEEK_END); + * len = ftell(f); + * rewind(f); + * data = malloc(len); + * fread(data, len, 1, f); + * fclose(f); + * eet_data_text_dump_cipher(data, cipher_key, len, output, NULL); + * } + * @endcode + * + * @see eet_data_text_dump() + * + * @since 1.0.0 + * @ingroup Eet_Data_Cipher_Group + */ +EAPI int +eet_data_text_dump_cipher(const void *data_in, + const char *cipher_key, + int size_in, + Eet_Dump_Callback dumpfunc, + void *dumpdata); + +/** + * Take an ascii encoding from eet_data_text_dump() and re-encode + * in binary using a cipher. + * @param text The pointer to the string data to parse and encode. + * @param cipher_key The key to use as cipher. + * @param textlen The size of the string in bytes (not including 0 + * byte terminator). + * @param size_ret This gets filled in with the encoded data blob + * size in bytes. + * @return The encoded data on success, NULL on failure. + * + * This function will parse the string pointed to by @p text and return + * an encoded data lump the same way eet_data_descriptor_encode() takes an + * in-memory data struct and encodes into a binary blob. @p text is a normal + * C string. + * + * @see eet_data_text_undump() + * + * @since 1.0.0 + * @ingroup Eet_Data_Cipher_Group + */ +EAPI void * +eet_data_text_undump_cipher(const char *text, + const char *cipher_key, + int textlen, + int *size_ret); + +/** + * Dump an eet encoded data structure from an eet file into ascii + * text using a cipher. + * @param ef A valid eet file handle. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param cipher_key The key to use as cipher. + * @param dumpfunc The function to call passed a string when new + * data is converted to text + * @param dumpdata The data to pass to the @p dumpfunc callback. + * @return 1 on success, 0 on failure + * + * This function will take an open and valid eet file from + * eet_open() request the data encoded by + * eet_data_descriptor_encode() corresponding to the key @p name + * and convert it into human readable ascii text. It does this by + * calling the @p dumpfunc callback for all new text that is + * generated. This callback should append to any existing text + * buffer and will be passed the pointer @p dumpdata as a parameter + * as well as a string with new text to be appended. + * + * @see eet_data_dump() + * + * @since 1.0.0 + * @ingroup Eet_Data_Cipher_Group + */ +EAPI int +eet_data_dump_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + Eet_Dump_Callback dumpfunc, + void *dumpdata); + +/** + * Take an ascii encoding from eet_data_dump() and re-encode in + * binary using a cipher. + * @param ef A valid eet file handle. + * @param name Name of the entry. eg: "/base/file_i_want". + * @param cipher_key The key to use as cipher. + * @param text The pointer to the string data to parse and encode. + * @param textlen The size of the string in bytes (not including 0 + * byte terminator). + * @param compress Compression flags (1 == compress, 0 = don't compress). + * @return 1 on success, 0 on failure + * + * This function will parse the string pointed to by @p text, + * encode it the same way eet_data_descriptor_encode() takes an + * in-memory data struct and encodes into a binary blob. + * + * The data (optionally compressed) will be in ram, pending a flush to + * disk (it will stay in ram till the eet file handle is closed though). + * + * @see eet_data_undump() + * + * @since 1.0.0 + * @ingroup Eet_Data_Cipher_Group + */ +EAPI int +eet_data_undump_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + const char *text, + int textlen, + int compress); + +/** + * Decode a data structure from an arbitrary location in memory + * using a cipher. + * @param edd The data descriptor to use when decoding. + * @param data_in The pointer to the data to decode into a struct. + * @param cipher_key The key to use as cipher. + * @param size_in The size of the data pointed to in bytes. + * @return NULL on failure, or a valid decoded struct pointer on success. + * + * This function will decode a data structure that has been encoded using + * eet_data_descriptor_encode(), and return a data structure with all its + * elements filled out, if successful, or NULL on failure. + * + * The data to be decoded is stored at the memory pointed to by @p data_in, + * and is described by the descriptor pointed to by @p edd. The data size is + * passed in as the value to @p size_in, ande must be greater than 0 to + * succeed. + * + * This function is useful for decoding data structures delivered to the + * application by means other than an eet file, such as an IPC or socket + * connection, raw files, shared memory etc. + * + * Please see eet_data_read() for more information. + * + * @see eet_data_descriptor_decode() + * + * @since 1.0.0 + * @ingroup Eet_Data_Cipher_Group + */ +EAPI void * +eet_data_descriptor_decode_cipher(Eet_Data_Descriptor *edd, + const void *data_in, + const char *cipher_key, + int size_in); + +/** + * Encode a data struct to memory and return that encoded data + * using a cipher. + * @param edd The data descriptor to use when encoding. + * @param data_in The pointer to the struct to encode into data. + * @param cipher_key The key to use as cipher. + * @param size_ret pointer to the an int to be filled with the decoded size. + * @return NULL on failure, or a valid encoded data chunk on success. + * + * This function takes a data structutre in memory and encodes it into a + * serialised chunk of data that can be decoded again by + * eet_data_descriptor_decode(). This is useful for being able to transmit + * data structures across sockets, pipes, IPC or shared file mechanisms, + * without having to worry about memory space, machine type, endianess etc. + * + * The parameter @p edd must point to a valid data descriptor, and + * @p data_in must point to the right data structure to encode. If not, the + * encoding may fail. + * + * On success a non NULL valid pointer is returned and what @p size_ret + * points to is set to the size of this decoded data, in bytes. When the + * encoded data is no longer needed, call free() on it. On failure NULL is + * returned and what @p size_ret points to is set to 0. + * + * Please see eet_data_write() for more information. + * + * @see eet_data_descriptor_encode() + * + * @since 1.0.0 + * @ingroup Eet_Data_Cipher_Group + */ +EAPI void * +eet_data_descriptor_encode_cipher(Eet_Data_Descriptor *edd, + const void *data_in, + const char *cipher_key, + int *size_ret); + +/** + * @defgroup Eet_Node_Group Low-level Serialization Structures. + * + * Functions that create, destroy and manipulate serialization nodes + * used by @ref Eet_Data_Group. + * + * @{ + */ + +/** + * @typedef Eet_Node + * Opaque handle to manage serialization node. + */ +typedef struct _Eet_Node Eet_Node; + +/** + * @typedef Eet_Node_Data + * Contains an union that can fit any kind of node. + */ +typedef struct _Eet_Node_Data Eet_Node_Data; + +/** + * @struct _Eet_Node_Data + * Contains an union that can fit any kind of node. + */ +struct _Eet_Node_Data +{ + union { + char c; + short s; + int i; + long long l; + float f; + double d; + unsigned char uc; + unsigned short us; + unsigned int ui; + unsigned long long ul; + const char *str; + } value; +}; + +/** + * @} + */ + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_char_new(const char *name, + char c); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_short_new(const char *name, + short s); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_int_new(const char *name, + int i); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_long_long_new(const char *name, + long long l); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_float_new(const char *name, + float f); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_double_new(const char *name, + double d); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_unsigned_char_new(const char *name, + unsigned char uc); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_unsigned_short_new(const char *name, + unsigned short us); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_unsigned_int_new(const char *name, + unsigned int ui); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_unsigned_long_long_new(const char *name, + unsigned long long l); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_string_new(const char *name, + const char *str); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_inlined_string_new(const char *name, + const char *str); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_null_new(const char *name); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_list_new(const char *name, + Eina_List *nodes); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_array_new(const char *name, + int count, + Eina_List *nodes); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_var_array_new(const char *name, + Eina_List *nodes); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_hash_new(const char *name, + const char *key, + Eet_Node *node); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_struct_new(const char *name, + Eina_List *nodes); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_node_struct_child_new(const char *parent, + Eet_Node *child); + +/** + * @brief Get a node's child nodes + * @param node The node + * @return The first child node which contains a pointer to the + * next child node and the parent. + * @since 1.5 + */ +EAPI Eet_Node * +eet_node_children_get(Eet_Node *node); + +/** + * @brief Get the next node in a list of nodes + * @param node The node + * @return A node which contains a pointer to the + * next child node and the parent. + * @since 1.5 + */ +EAPI Eet_Node * +eet_node_next_get(Eet_Node *node); + +/** + * @brief Get the parent node of a node + * @param node The node + * @return The parent node of @p node + * @since 1.5 + */ +EAPI Eet_Node * +eet_node_parent_get(Eet_Node *node); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI void +eet_node_list_append(Eet_Node *parent, + const char *name, + Eet_Node *child); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI void +eet_node_struct_append(Eet_Node *parent, + const char *name, + Eet_Node *child); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI void +eet_node_hash_add(Eet_Node *parent, + const char *name, + const char *key, + Eet_Node *child); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI void +eet_node_dump(Eet_Node *n, + int dumplevel, + Eet_Dump_Callback dumpfunc, + void *dumpdata); + +/** + * @brief Return the type of a node + * @param node The node + * @return The node's type (EET_T_$TYPE) + * @since 1.5 + */ +EAPI int +eet_node_type_get(Eet_Node *node); + +/** + * @brief Return the node's data + * @param node The node + * @return The data contained in the node + * @since 1.5 + */ +EAPI Eet_Node_Data * +eet_node_value_get(Eet_Node *node); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI void +eet_node_del(Eet_Node *n); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI void * +eet_data_node_encode_cipher(Eet_Node *node, + const char *cipher_key, + int *size_ret); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_data_node_decode_cipher(const void *data_in, + const char *cipher_key, + int size_in); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI Eet_Node * +eet_data_node_read_cipher(Eet_File *ef, + const char *name, + const char *cipher_key); + +/** + * TODO FIX ME + * @ingroup Eet_Node_Group + */ +EAPI int +eet_data_node_write_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + Eet_Node *node, + int compress); + +/* EXPERIMENTAL: THIS API MAY CHANGE IN THE FUTURE, USE IT ONLY IF YOU KNOW WHAT YOU ARE DOING. */ + +/** + * @typedef Eet_Node_Walk + * Describes how to walk trees of #Eet_Node. + */ +typedef struct _Eet_Node_Walk Eet_Node_Walk; + +typedef void * (*Eet_Node_Walk_Struct_Alloc_Callback)(const char *type, void *user_data); +typedef void (*Eet_Node_Walk_Struct_Add_Callback)(void *parent, const char *name, void *child, void *user_data); +typedef void * (*Eet_Node_Walk_Array_Callback)(Eina_Bool variable, const char *name, int count, void *user_data); +typedef void (*Eet_Node_Walk_Insert_Callback)(void *array, int index, void *child, void *user_data); +typedef void * (*Eet_Node_Walk_List_Callback)(const char *name, void *user_data); +typedef void (*Eet_Node_Walk_Append_Callback)(void *list, void *child, void *user_data); +typedef void * (*Eet_Node_Walk_Hash_Callback)(void *parent, const char *name, const char *key, void *value, void *user_data); +typedef void * (*Eet_Node_Walk_Simple_Callback)(int type, Eet_Node_Data *data, void *user_data); + +/** + * @struct _Eet_Node_Walk + * Describes how to walk trees of #Eet_Node. + */ +struct _Eet_Node_Walk +{ + Eet_Node_Walk_Struct_Alloc_Callback struct_alloc; + Eet_Node_Walk_Struct_Add_Callback struct_add; + Eet_Node_Walk_Array_Callback array; + Eet_Node_Walk_Insert_Callback insert; + Eet_Node_Walk_List_Callback list; + Eet_Node_Walk_Append_Callback append; + Eet_Node_Walk_Hash_Callback hash; + Eet_Node_Walk_Simple_Callback simple; +}; + +EAPI void * +eet_node_walk(void *parent, + const char *name, + Eet_Node *root, + Eet_Node_Walk *cb, + void *user_data); + +/*******/ + +/** + * @defgroup Eet_Connection_Group Helper function to use eet over a network link + * + * Function that reconstruct and prepare packet of @ref Eet_Data_Group to be send. + * + */ + +/** + * @typedef Eet_Connection + * Opaque handle to track paquet for a specific connection. + * + * @ingroup Eet_Connection_Group + */ +typedef struct _Eet_Connection Eet_Connection; + +/** + * @typedef Eet_Read_Cb + * Called back when an @ref Eet_Data_Group has been received completly and could be used. + * + * @ingroup Eet_Connection_Group + */ +typedef Eina_Bool Eet_Read_Cb (const void *eet_data, size_t size, void *user_data); + +/** + * @typedef Eet_Write_Cb + * Called back when a packet containing @ref Eet_Data_Group data is ready to be send. + * + * @ingroup Eet_Connection_Group + */ +typedef Eina_Bool Eet_Write_Cb (const void *data, size_t size, void *user_data); + +/** + * Instanciate a new connection to track. + * @param eet_read_cb Function to call when one Eet_Data packet has been fully assemble. + * @param eet_write_cb Function to call when one Eet_Data packet is ready to be send over the wire. + * @param user_data Pointer provided to both functions to be used as a context handler. + * @return NULL on failure, or a valid Eet_Connection handler. + * + * For every connection to track you will need a separate Eet_Connection provider. + * + * @since 1.2.4 + * @ingroup Eet_Connection_Group + */ +EAPI Eet_Connection * +eet_connection_new(Eet_Read_Cb *eet_read_cb, + Eet_Write_Cb *eet_write_cb, + const void *user_data); + +/** + * Process a raw packet received over the link + * @param conn Connection handler to track. + * @param data Raw data packet. + * @param size The size of that packet. + * @return 0 on complete success, any other value indicate where in the stream it got wrong (It could be before that packet). + * + * Every time you receive a packet related to your connection, you should pass + * it to that function so that it could process and assemble packet has you + * receive it. It will automatically call Eet_Read_Cb when one is fully received. + * + * @since 1.2.4 + * @ingroup Eet_Connection_Group + */ +EAPI int +eet_connection_received(Eet_Connection *conn, + const void *data, + size_t size); + +/** + * Convert a complex structure and prepare it to be send. + * @param conn Connection handler to track. + * @param edd The data descriptor to use when encoding. + * @param data_in The pointer to the struct to encode into data. + * @param cipher_key The key to use as cipher. + * @return EINA_TRUE if the data where correctly send, EINA_FALSE if they don't. + * + * This function serialize data_in with edd, assemble the packet and call + * Eet_Write_Cb when ready. The data passed Eet_Write_Cb are temporary allocated + * and will vanish just after the return of the callback. + * + * @see eet_data_descriptor_encode_cipher + * + * @since 1.2.4 + * @ingroup Eet_Connection_Group + */ +EAPI Eina_Bool +eet_connection_send(Eet_Connection *conn, + Eet_Data_Descriptor *edd, + const void *data_in, + const char *cipher_key); + +/** + * Convert a Eet_Node tree and prepare it to be send. + * @param conn Connection handler to track. + * @param node The data tree to use when encoding. + * @param cipher_key The key to use as cipher. + * @return EINA_TRUE if the data where correctly send, EINA_FALSE if they don't. + * + * This function serialize node, assemble the packet and call + * Eet_Write_Cb when ready. The data passed Eet_Write_Cb are temporary allocated + * and will vanish just after the return of the callback. + * + * @see eet_data_node_encode_cipher + * + * @since 1.2.4 + * @ingroup Eet_Connection_Group + */ +EAPI Eina_Bool +eet_connection_node_send(Eet_Connection *conn, + Eet_Node *node, + const char *cipher_key); + +/** + * Close a connection and lost its track. + * @param conn Connection handler to close. + * @param on_going Signal if a partial packet wasn't completed. + * @return the user_data passed to both callback. + * + * @since 1.2.4 + * @ingroup Eet_Connection_Group + */ +EAPI void * +eet_connection_close(Eet_Connection *conn, + Eina_Bool *on_going); + +/***************************************************************************/ + +#ifdef __cplusplus +} +#endif /* ifdef __cplusplus */ + +#endif /* ifndef _EET_H */ diff --git a/libraries/eet/src/lib/Eet_private.h b/libraries/eet/src/lib/Eet_private.h new file mode 100644 index 0000000..83f4c18 --- /dev/null +++ b/libraries/eet/src/lib/Eet_private.h @@ -0,0 +1,191 @@ +#ifndef _EET_PRIVATE_H +#define _EET_PRIVATE_H + +#include + +typedef enum _Eet_Convert_Type Eet_Convert_Type; + +enum _Eet_Convert_Type +{ + EET_D_NOTHING = 0, + EET_D_FLOAT = 1 << 1, + EET_D_DOUBLE = 1 << 2, + EET_D_FIXED_POINT = 1 << 4 +}; + +typedef struct _Eet_String Eet_String; +typedef struct _Eet_Convert Eet_Convert; + +struct _Eet_Convert +{ + float f; + double d; + Eina_F32p32 fp; + + Eet_Convert_Type type; +}; + +struct _Eet_String +{ + const char *str; + + int len; + + int next; + int prev; + + unsigned char hash; + unsigned char allocated : 1; +}; +struct _Eet_Dictionary +{ + Eet_String *all; + Eina_Hash *converts; + + int size; + int offset; + + int hash[256]; + + int count; + int total; + + const char *start; + const char *end; +}; + +struct _Eet_Node +{ + int type; + int count; + const char *name; + const char *key; + Eet_Node *values; + Eet_Node *next; + Eet_Node *parent; + Eet_Node_Data data; +}; + +/* + * variable and macros used for the eina_log module + */ +extern int _eet_log_dom_global; + +/* + * Macros that are used everywhere + * + * the first four macros are the general macros for the lib + */ +#ifdef EET_DEFAULT_LOG_COLOR +# undef EET_DEFAULT_LOG_COLOR +#endif /* ifdef EET_DEFAULT_LOG_COLOR */ +#define EET_DEFAULT_LOG_COLOR EINA_COLOR_CYAN +#ifdef ERR +# undef ERR +#endif /* ifdef ERR */ +#define ERR(...) EINA_LOG_DOM_ERR(_eet_log_dom_global, __VA_ARGS__) +#ifdef DBG +# undef DBG +#endif /* ifdef DBG */ +#define DBG(...) EINA_LOG_DOM_DBG(_eet_log_dom_global, __VA_ARGS__) +#ifdef INF +# undef INF +#endif /* ifdef INF */ +#define INF(...) EINA_LOG_DOM_INFO(_eet_log_dom_global, __VA_ARGS__) +#ifdef WRN +# undef WRN +#endif /* ifdef WRN */ +#define WRN(...) EINA_LOG_DOM_WARN(_eet_log_dom_global, __VA_ARGS__) +#ifdef CRIT +# undef CRIT +#endif /* ifdef CRIT */ +#define CRIT(...) EINA_LOG_DOM_CRIT(_eet_log_dom_global, __VA_ARGS__) + +Eet_Dictionary * + eet_dictionary_add(void); +void + eet_dictionary_free(Eet_Dictionary *ed); +int + eet_dictionary_string_add(Eet_Dictionary *ed, + const char *string); +int +eet_dictionary_string_get_size(const Eet_Dictionary *ed, + int index); +const char * +eet_dictionary_string_get_char(const Eet_Dictionary *ed, + int index); +Eina_Bool +eet_dictionary_string_get_float(const Eet_Dictionary *ed, + int index, + float *result); +Eina_Bool +eet_dictionary_string_get_double(const Eet_Dictionary *ed, + int index, + double *result); +Eina_Bool +eet_dictionary_string_get_fp(const Eet_Dictionary *ed, + int index, + Eina_F32p32 *result); +int +eet_dictionary_string_get_hash(const Eet_Dictionary *ed, + int index); + +int _eet_hash_gen(const char *key, + int hash_size); + +const void * +eet_identity_check(const void *data_base, + unsigned int data_length, + void **sha1, + int *sha1_length, + const void *signature_base, + unsigned int signature_length, + const void **raw_signature_base, + unsigned int *raw_signature_length, + int *x509_length); +void * +eet_identity_compute_sha1(const void *data_base, + unsigned int data_length, + int *sha1_length); +Eet_Error +eet_cipher(const void *data, + unsigned int size, + const char *key, + unsigned int length, + void **result, + unsigned int *result_length); +Eet_Error +eet_decipher(const void *data, + unsigned int size, + const char *key, + unsigned int length, + void **result, + unsigned int *result_length); +Eet_Error +eet_identity_sign(FILE *fp, + Eet_Key *key); +void + eet_identity_unref(Eet_Key *key); +void + eet_identity_ref(Eet_Key *key); + +void + eet_node_shutdown(void); +int + eet_node_init(void); +Eet_Node * + eet_node_new(void); +void + eet_node_free(Eet_Node *node); + +#ifndef PATH_MAX +# define PATH_MAX 4096 +#endif /* ifndef PATH_MAX */ + +#ifdef DNDEBUG +# define EET_ASSERT(Test, Do) if (Test == 0) {Do; } +#else /* ifdef DNDEBUG */ +# define EET_ASSERT(Test, Do) if (Test == 0) {abort(); } +#endif /* ifdef DNDEBUG */ + +#endif /* ifndef _EET_PRIVATE_H */ diff --git a/libraries/eet/src/lib/Makefile.am b/libraries/eet/src/lib/Makefile.am new file mode 100644 index 0000000..4633749 --- /dev/null +++ b/libraries/eet/src/lib/Makefile.am @@ -0,0 +1,162 @@ + +MAINTAINERCLEANFILES = Makefile.in + +AM_CPPFLAGS = \ +-I. \ +-I$(top_srcdir)/src/lib \ +-I$(top_builddir)/src/lib \ +-DPACKAGE_BIN_DIR=\"$(bindir)\" \ +-DPACKAGE_LIB_DIR=\"$(libdir)\" \ +-DPACKAGE_DATA_DIR=\"$(datadir)/$(PACKAGE)\" \ +@EVIL_CFLAGS@ \ +@EINA_CFLAGS@ \ +@EET_CPPFLAGS@ \ +@EFL_EET_BUILD@ \ +@EFL_COVERAGE_CFLAGS@ \ +@OPENSSL_CFLAGS@ \ +@GNUTLS_CFLAGS@ + +includes_HEADERS = Eet.h +includesdir = $(includedir)/eet-@VMAJ@ + +lib_LTLIBRARIES = libeet.la + +base_sources = \ +eet_lib.c \ +eet_data.c \ +eet_image.c \ +eet_cipher.c \ +eet_dictionary.c \ +eet_node.c \ +eet_utils.c \ +eet_connection.c + +if EET_AMALGAMATION +nodist_libeet_la_SOURCES = eet_amalgamation.c + +eet_amalgamation.c: $(base_sources) Makefile + -rm -f eet_amalgamation.c + + @echo "#ifdef HAVE_CONFIG_H" >> eet_amalgamation.c + @echo "# include \"config.h\"" >> eet_amalgamation.c + @echo "#endif" >> eet_amalgamation.c + + @echo "#ifdef HAVE_ALLOCA_H" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "#elif defined __GNUC__" >> eet_amalgamation.c + @echo "# define alloca __builtin_alloca" >> eet_amalgamation.c + @echo "#elif defined _AIX" >> eet_amalgamation.c + @echo "# define alloca __alloca" >> eet_amalgamation.c + @echo "#elif defined _MSC_VER" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# define alloca _alloca" >> eet_amalgamation.c + @echo "#else" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# ifdef __cplusplus" >> eet_amalgamation.c + @echo "#extern \"C\"" >> eet_amalgamation.c + @echo "# endif" >> eet_amalgamation.c + @echo "#void *alloca (size_t);" >> eet_amalgamation.c + @echo "#endif" >> eet_amalgamation.c + + @echo "#include " >> eet_amalgamation.c + @echo "#include " >> eet_amalgamation.c + @echo "#include " >> eet_amalgamation.c + @echo "#include " >> eet_amalgamation.c + @echo "#include " >> eet_amalgamation.c + @echo "#include " >> eet_amalgamation.c + @echo "#include " >> eet_amalgamation.c + @echo "#ifdef HAVE_SIGNATURE" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "#endif" >> eet_amalgamation.c + @echo "#include " >> eet_amalgamation.c + @echo "#include " >> eet_amalgamation.c + @echo "#include " >> eet_amalgamation.c + @echo "#include " >> eet_amalgamation.c + @echo "#include " >> eet_amalgamation.c + + @echo "#ifdef _WIN32" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "#endif" >> eet_amalgamation.c + + @echo "#ifndef _MSC_VER" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "#endif" >> eet_amalgamation.c + + @echo "#ifdef HAVE_NETINET_IN_H" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "#endif" >> eet_amalgamation.c + + @echo "#ifdef HAVE_GNUTLS" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "#endif" >> eet_amalgamation.c + + @echo "#ifdef HAVE_OPENSSL" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "#endif" >> eet_amalgamation.c + + @echo "#ifdef HAVE_SIGNATURE" >> eet_amalgamation.c + @echo "# ifdef HAVE_GNUTLS" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# else" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# endif" >> eet_amalgamation.c + @echo "#endif" >> eet_amalgamation.c + + @echo "#ifdef HAVE_CIPHER" >> eet_amalgamation.c + @echo "# ifdef HAVE_GNUTLS" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# else" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "# endif" >> eet_amalgamation.c + @echo "#endif" >> eet_amalgamation.c + + @echo "#include " >> eet_amalgamation.c + @echo "#include " >> eet_amalgamation.c + + @echo "#ifdef HAVE_EVIL" >> eet_amalgamation.c + @echo "# include " >> eet_amalgamation.c + @echo "#endif" >> eet_amalgamation.c + + @echo "#include " >> eet_amalgamation.c + + @echo "#include \"Eet_private.h\"" >> eet_amalgamation.c + @echo "#include \"Eet.h\"" >> eet_amalgamation.c + + @for f in $(base_sources); do \ + if [ `echo $$f | sed -e 's/^...\(.\).*/\1/'` != '/' ]; then \ + file="$(srcdir)/$$f" ; \ + else \ + file="$$f" ; \ + fi ; \ + echo "/* file: $$file */" >> eet_amalgamation.c; \ + grep -v -e '^# *include \+.\(config\|\|Evil\|Eina\|stdio\|string\|math\|ctype\|limits\|sys/types\|sys/stat\|sys/mman\|setjmp\|errno\|time\|fnmatch\|fcntl\|winsock2\|unistd\|netinet/in\|gnutls/gnutls\|gcrypt\|gnutls/x509\|openssl/rsa\|openssl/objects\|openssl/err\|openssl/ssl\|openssl/dh\|openssl/dsa\|openssl/evp\|openssl/pem\|openssl/sha\|openssl/hmac\|openssl/x509\|openssl/rand\|zlib\|jpeglib\|Eet_private\|Eet\)[.]h.*' $$file >> eet_amalgamation.c; \ + done + @echo "eet_amalgamation.c generated" + +else +libeet_la_SOURCES = $(base_sources) +endif + +libeet_la_CFLAGS = @EET_CFLAGS@ @DEBUG_CFLAGS@ +libeet_la_LIBADD = @GNUTLS_LIBS@ @OPENSSL_LIBS@ @EFL_COVERAGE_LIBS@ @EET_LIBS@ @EINA_LIBS@ @EVIL_LIBS@ -lz -ljpeg -lm +libeet_la_LDFLAGS = -no-undefined @lt_enable_auto_import@ -version-info @version_info@ @release_info@ + +EXTRA_DIST = Eet_private.h + +clean-local: + @rm -rf *.gcno eet_amalgamation.c diff --git a/libraries/eet/src/lib/Makefile.in b/libraries/eet/src/lib/Makefile.in new file mode 100644 index 0000000..f80bcd8 --- /dev/null +++ b/libraries/eet/src/lib/Makefile.in @@ -0,0 +1,846 @@ +# Makefile.in generated by automake 1.11.1 from Makefile.am. +# @configure_input@ + +# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +# 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation, +# Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + + +VPATH = @srcdir@ +pkgdatadir = $(datadir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkglibexecdir = $(libexecdir)/@PACKAGE@ +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ +subdir = src/lib +DIST_COMMON = $(includes_HEADERS) $(srcdir)/Makefile.am \ + $(srcdir)/Makefile.in +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/m4/ac_attribute.m4 \ + $(top_srcdir)/m4/ac_path_generic.m4 \ + $(top_srcdir)/m4/efl_binary.m4 \ + $(top_srcdir)/m4/efl_compiler_flag.m4 \ + $(top_srcdir)/m4/efl_coverage.m4 \ + $(top_srcdir)/m4/efl_doxygen.m4 \ + $(top_srcdir)/m4/efl_fnmatch.m4 \ + $(top_srcdir)/m4/efl_path_max.m4 $(top_srcdir)/m4/efl_tests.m4 \ + $(top_srcdir)/m4/libtool.m4 $(top_srcdir)/m4/ltoptions.m4 \ + $(top_srcdir)/m4/ltsugar.m4 $(top_srcdir)/m4/ltversion.m4 \ + $(top_srcdir)/m4/lt~obsolete.m4 $(top_srcdir)/configure.ac +am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ + $(ACLOCAL_M4) +mkinstalldirs = $(install_sh) -d +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +CONFIG_CLEAN_VPATH_FILES = +am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; +am__vpath_adj = case $$p in \ + $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \ + *) f=$$p;; \ + esac; +am__strip_dir = f=`echo $$p | sed -e 's|^.*/||'`; +am__install_max = 40 +am__nobase_strip_setup = \ + srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*|]/\\\\&/g'` +am__nobase_strip = \ + for p in $$list; do echo "$$p"; done | sed -e "s|$$srcdirstrip/||" +am__nobase_list = $(am__nobase_strip_setup); \ + for p in $$list; do echo "$$p $$p"; done | \ + sed "s| $$srcdirstrip/| |;"' / .*\//!s/ .*/ ./; s,\( .*\)/[^/]*$$,\1,' | \ + $(AWK) 'BEGIN { files["."] = "" } { files[$$2] = files[$$2] " " $$1; \ + if (++n[$$2] == $(am__install_max)) \ + { print $$2, files[$$2]; n[$$2] = 0; files[$$2] = "" } } \ + END { for (dir in files) print dir, files[dir] }' +am__base_list = \ + sed '$$!N;$$!N;$$!N;$$!N;$$!N;$$!N;$$!N;s/\n/ /g' | \ + sed '$$!N;$$!N;$$!N;$$!N;s/\n/ /g' +am__installdirs = "$(DESTDIR)$(libdir)" "$(DESTDIR)$(includesdir)" +LTLIBRARIES = $(lib_LTLIBRARIES) +libeet_la_DEPENDENCIES = +am__libeet_la_SOURCES_DIST = eet_lib.c eet_data.c eet_image.c \ + eet_cipher.c eet_dictionary.c eet_node.c eet_utils.c \ + eet_connection.c +am__objects_1 = libeet_la-eet_lib.lo libeet_la-eet_data.lo \ + libeet_la-eet_image.lo libeet_la-eet_cipher.lo \ + libeet_la-eet_dictionary.lo libeet_la-eet_node.lo \ + libeet_la-eet_utils.lo libeet_la-eet_connection.lo +@EET_AMALGAMATION_FALSE@am_libeet_la_OBJECTS = $(am__objects_1) +@EET_AMALGAMATION_TRUE@nodist_libeet_la_OBJECTS = \ +@EET_AMALGAMATION_TRUE@ libeet_la-eet_amalgamation.lo +libeet_la_OBJECTS = $(am_libeet_la_OBJECTS) \ + $(nodist_libeet_la_OBJECTS) +AM_V_lt = $(am__v_lt_$(V)) +am__v_lt_ = $(am__v_lt_$(AM_DEFAULT_VERBOSITY)) +am__v_lt_0 = --silent +libeet_la_LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(libeet_la_CFLAGS) \ + $(CFLAGS) $(libeet_la_LDFLAGS) $(LDFLAGS) -o $@ +DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir) +depcomp = $(SHELL) $(top_srcdir)/depcomp +am__depfiles_maybe = depfiles +am__mv = mv -f +COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ + $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) +LTCOMPILE = $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) \ + $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ + $(AM_CFLAGS) $(CFLAGS) +AM_V_CC = $(am__v_CC_$(V)) +am__v_CC_ = $(am__v_CC_$(AM_DEFAULT_VERBOSITY)) +am__v_CC_0 = @echo " CC " $@; +AM_V_at = $(am__v_at_$(V)) +am__v_at_ = $(am__v_at_$(AM_DEFAULT_VERBOSITY)) +am__v_at_0 = @ +CCLD = $(CC) +LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(AM_LDFLAGS) $(LDFLAGS) -o $@ +AM_V_CCLD = $(am__v_CCLD_$(V)) +am__v_CCLD_ = $(am__v_CCLD_$(AM_DEFAULT_VERBOSITY)) +am__v_CCLD_0 = @echo " CCLD " $@; +AM_V_GEN = $(am__v_GEN_$(V)) +am__v_GEN_ = $(am__v_GEN_$(AM_DEFAULT_VERBOSITY)) +am__v_GEN_0 = @echo " GEN " $@; +SOURCES = $(libeet_la_SOURCES) $(nodist_libeet_la_SOURCES) +DIST_SOURCES = $(am__libeet_la_SOURCES_DIST) +HEADERS = $(includes_HEADERS) +ETAGS = etags +CTAGS = ctags +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +ACLOCAL = @ACLOCAL@ +ALLOCA = @ALLOCA@ +AMTAR = @AMTAR@ +AM_DEFAULT_VERBOSITY = @AM_DEFAULT_VERBOSITY@ +AR = @AR@ +AS = @AS@ +AUTOCONF = @AUTOCONF@ +AUTOHEADER = @AUTOHEADER@ +AUTOMAKE = @AUTOMAKE@ +AWK = @AWK@ +CC = @CC@ +CCDEPMODE = @CCDEPMODE@ +CFLAGS = @CFLAGS@ +CHECK_CFLAGS = @CHECK_CFLAGS@ +CHECK_LIBS = @CHECK_LIBS@ +CPP = @CPP@ +CPPFLAGS = @CPPFLAGS@ +CYGPATH_W = @CYGPATH_W@ +DEBUG_CFLAGS = @DEBUG_CFLAGS@ +DEFS = @DEFS@ +DEPDIR = @DEPDIR@ +DLLTOOL = @DLLTOOL@ +DSYMUTIL = @DSYMUTIL@ +DUMPBIN = @DUMPBIN@ +ECHO_C = @ECHO_C@ +ECHO_N = @ECHO_N@ +ECHO_T = @ECHO_T@ +EET_CFLAGS = @EET_CFLAGS@ +EET_CPPFLAGS = @EET_CPPFLAGS@ +EET_LIBS = @EET_LIBS@ +EET_PRG = @EET_PRG@ +EFL_COVERAGE_CFLAGS = @EFL_COVERAGE_CFLAGS@ +EFL_COVERAGE_LIBS = @EFL_COVERAGE_LIBS@ +EFL_EET_BUILD = @EFL_EET_BUILD@ +EFL_FNMATCH_LIBS = @EFL_FNMATCH_LIBS@ +EGREP = @EGREP@ +EINA_CFLAGS = @EINA_CFLAGS@ +EINA_LIBS = @EINA_LIBS@ +EVIL_CFLAGS = @EVIL_CFLAGS@ +EVIL_LIBS = @EVIL_LIBS@ +EXEEXT = @EXEEXT@ +FGREP = @FGREP@ +GNUTLS_CFLAGS = @GNUTLS_CFLAGS@ +GNUTLS_LIBS = @GNUTLS_LIBS@ +GREP = @GREP@ +INSTALL = @INSTALL@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LD = @LD@ +LDFLAGS = @LDFLAGS@ +LIBGCRYPT_CFLAGS = @LIBGCRYPT_CFLAGS@ +LIBGCRYPT_CONFIG = @LIBGCRYPT_CONFIG@ +LIBGCRYPT_LIBS = @LIBGCRYPT_LIBS@ +LIBOBJS = @LIBOBJS@ +LIBS = @LIBS@ +LIBTOOL = @LIBTOOL@ +LIPO = @LIPO@ +LN_S = @LN_S@ +LTLIBOBJS = @LTLIBOBJS@ +MAKEINFO = @MAKEINFO@ +MKDIR_P = @MKDIR_P@ +NM = @NM@ +NMEDIT = @NMEDIT@ +OBJDUMP = @OBJDUMP@ +OBJEXT = @OBJEXT@ +OPENSSL_CFLAGS = @OPENSSL_CFLAGS@ +OPENSSL_LIBS = @OPENSSL_LIBS@ +OTOOL = @OTOOL@ +OTOOL64 = @OTOOL64@ +PACKAGE = @PACKAGE@ +PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ +PACKAGE_NAME = @PACKAGE_NAME@ +PACKAGE_STRING = @PACKAGE_STRING@ +PACKAGE_TARNAME = @PACKAGE_TARNAME@ +PACKAGE_URL = @PACKAGE_URL@ +PACKAGE_VERSION = @PACKAGE_VERSION@ +PATH_SEPARATOR = @PATH_SEPARATOR@ +PKG_CONFIG = @PKG_CONFIG@ +PKG_CONFIG_LIBDIR = @PKG_CONFIG_LIBDIR@ +PKG_CONFIG_PATH = @PKG_CONFIG_PATH@ +RANLIB = @RANLIB@ +SED = @SED@ +SET_MAKE = @SET_MAKE@ +SHELL = @SHELL@ +STRIP = @STRIP@ +VERSION = @VERSION@ +VMAJ = @VMAJ@ +abs_builddir = @abs_builddir@ +abs_srcdir = @abs_srcdir@ +abs_top_builddir = @abs_top_builddir@ +abs_top_srcdir = @abs_top_srcdir@ +ac_ct_CC = @ac_ct_CC@ +ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ +am__include = @am__include@ +am__leading_dot = @am__leading_dot@ +am__quote = @am__quote@ +am__tar = @am__tar@ +am__untar = @am__untar@ +bindir = @bindir@ +build = @build@ +build_alias = @build_alias@ +build_cpu = @build_cpu@ +build_os = @build_os@ +build_vendor = @build_vendor@ +builddir = @builddir@ +datadir = @datadir@ +datarootdir = @datarootdir@ +docdir = @docdir@ +dvidir = @dvidir@ +efl_doxygen = @efl_doxygen@ +efl_have_doxygen = @efl_have_doxygen@ +exec_prefix = @exec_prefix@ +have_lcov = @have_lcov@ +host = @host@ +host_alias = @host_alias@ +host_cpu = @host_cpu@ +host_os = @host_os@ +host_vendor = @host_vendor@ +htmldir = @htmldir@ +includedir = @includedir@ +infodir = @infodir@ +install_sh = @install_sh@ +libdir = @libdir@ +libexecdir = @libexecdir@ +localedir = @localedir@ +localstatedir = @localstatedir@ +lt_ECHO = @lt_ECHO@ +lt_enable_auto_import = @lt_enable_auto_import@ +mandir = @mandir@ +mkdir_p = @mkdir_p@ +oldincludedir = @oldincludedir@ +pdfdir = @pdfdir@ +pkgconfig_requires_private = @pkgconfig_requires_private@ +prefix = @prefix@ +program_transform_name = @program_transform_name@ +psdir = @psdir@ +release_info = @release_info@ +requirement_eet = @requirement_eet@ +sbindir = @sbindir@ +sharedstatedir = @sharedstatedir@ +srcdir = @srcdir@ +sysconfdir = @sysconfdir@ +target_alias = @target_alias@ +top_build_prefix = @top_build_prefix@ +top_builddir = @top_builddir@ +top_srcdir = @top_srcdir@ +version_info = @version_info@ +MAINTAINERCLEANFILES = Makefile.in +AM_CPPFLAGS = \ +-I. \ +-I$(top_srcdir)/src/lib \ +-I$(top_builddir)/src/lib \ +-DPACKAGE_BIN_DIR=\"$(bindir)\" \ +-DPACKAGE_LIB_DIR=\"$(libdir)\" \ +-DPACKAGE_DATA_DIR=\"$(datadir)/$(PACKAGE)\" \ +@EVIL_CFLAGS@ \ +@EINA_CFLAGS@ \ +@EET_CPPFLAGS@ \ +@EFL_EET_BUILD@ \ +@EFL_COVERAGE_CFLAGS@ \ +@OPENSSL_CFLAGS@ \ +@GNUTLS_CFLAGS@ + +includes_HEADERS = Eet.h +includesdir = $(includedir)/eet-@VMAJ@ +lib_LTLIBRARIES = libeet.la +base_sources = \ +eet_lib.c \ +eet_data.c \ +eet_image.c \ +eet_cipher.c \ +eet_dictionary.c \ +eet_node.c \ +eet_utils.c \ +eet_connection.c + +@EET_AMALGAMATION_TRUE@nodist_libeet_la_SOURCES = eet_amalgamation.c +@EET_AMALGAMATION_FALSE@libeet_la_SOURCES = $(base_sources) +libeet_la_CFLAGS = @EET_CFLAGS@ @DEBUG_CFLAGS@ +libeet_la_LIBADD = @GNUTLS_LIBS@ @OPENSSL_LIBS@ @EFL_COVERAGE_LIBS@ @EET_LIBS@ @EINA_LIBS@ @EVIL_LIBS@ -lz -ljpeg -lm +libeet_la_LDFLAGS = -no-undefined @lt_enable_auto_import@ -version-info @version_info@ @release_info@ +EXTRA_DIST = Eet_private.h +all: all-am + +.SUFFIXES: +.SUFFIXES: .c .lo .o .obj +$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) + @for dep in $?; do \ + case '$(am__configure_deps)' in \ + *$$dep*) \ + ( cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ) \ + && { if test -f $@; then exit 0; else break; fi; }; \ + exit 1;; \ + esac; \ + done; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu src/lib/Makefile'; \ + $(am__cd) $(top_srcdir) && \ + $(AUTOMAKE) --gnu src/lib/Makefile +.PRECIOUS: Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + @case '$?' in \ + *config.status*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ + *) \ + echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ + cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ + esac; + +$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +$(top_srcdir)/configure: $(am__configure_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(ACLOCAL_M4): $(am__aclocal_m4_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(am__aclocal_m4_deps): +install-libLTLIBRARIES: $(lib_LTLIBRARIES) + @$(NORMAL_INSTALL) + test -z "$(libdir)" || $(MKDIR_P) "$(DESTDIR)$(libdir)" + @list='$(lib_LTLIBRARIES)'; test -n "$(libdir)" || list=; \ + list2=; for p in $$list; do \ + if test -f $$p; then \ + list2="$$list2 $$p"; \ + else :; fi; \ + done; \ + test -z "$$list2" || { \ + echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(INSTALL) $(INSTALL_STRIP_FLAG) $$list2 '$(DESTDIR)$(libdir)'"; \ + $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(INSTALL) $(INSTALL_STRIP_FLAG) $$list2 "$(DESTDIR)$(libdir)"; \ + } + +uninstall-libLTLIBRARIES: + @$(NORMAL_UNINSTALL) + @list='$(lib_LTLIBRARIES)'; test -n "$(libdir)" || list=; \ + for p in $$list; do \ + $(am__strip_dir) \ + echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(libdir)/$$f'"; \ + $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(libdir)/$$f"; \ + done + +clean-libLTLIBRARIES: + -test -z "$(lib_LTLIBRARIES)" || rm -f $(lib_LTLIBRARIES) + @list='$(lib_LTLIBRARIES)'; for p in $$list; do \ + dir="`echo $$p | sed -e 's|/[^/]*$$||'`"; \ + test "$$dir" != "$$p" || dir=.; \ + echo "rm -f \"$${dir}/so_locations\""; \ + rm -f "$${dir}/so_locations"; \ + done +libeet.la: $(libeet_la_OBJECTS) $(libeet_la_DEPENDENCIES) + $(AM_V_CCLD)$(libeet_la_LINK) -rpath $(libdir) $(libeet_la_OBJECTS) $(libeet_la_LIBADD) $(LIBS) + +mostlyclean-compile: + -rm -f *.$(OBJEXT) + +distclean-compile: + -rm -f *.tab.c + +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libeet_la-eet_amalgamation.Plo@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libeet_la-eet_cipher.Plo@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libeet_la-eet_connection.Plo@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libeet_la-eet_data.Plo@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libeet_la-eet_dictionary.Plo@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libeet_la-eet_image.Plo@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libeet_la-eet_lib.Plo@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libeet_la-eet_node.Plo@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/libeet_la-eet_utils.Plo@am__quote@ + +.c.o: +@am__fastdepCC_TRUE@ $(AM_V_CC)$(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $< +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(COMPILE) -c $< + +.c.obj: +@am__fastdepCC_TRUE@ $(AM_V_CC)$(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ `$(CYGPATH_W) '$<'` +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(COMPILE) -c `$(CYGPATH_W) '$<'` + +.c.lo: +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LTCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $< +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LTCOMPILE) -c -o $@ $< + +libeet_la-eet_lib.lo: eet_lib.c +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -MT libeet_la-eet_lib.lo -MD -MP -MF $(DEPDIR)/libeet_la-eet_lib.Tpo -c -o libeet_la-eet_lib.lo `test -f 'eet_lib.c' || echo '$(srcdir)/'`eet_lib.c +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/libeet_la-eet_lib.Tpo $(DEPDIR)/libeet_la-eet_lib.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eet_lib.c' object='libeet_la-eet_lib.lo' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -c -o libeet_la-eet_lib.lo `test -f 'eet_lib.c' || echo '$(srcdir)/'`eet_lib.c + +libeet_la-eet_data.lo: eet_data.c +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -MT libeet_la-eet_data.lo -MD -MP -MF $(DEPDIR)/libeet_la-eet_data.Tpo -c -o libeet_la-eet_data.lo `test -f 'eet_data.c' || echo '$(srcdir)/'`eet_data.c +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/libeet_la-eet_data.Tpo $(DEPDIR)/libeet_la-eet_data.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eet_data.c' object='libeet_la-eet_data.lo' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -c -o libeet_la-eet_data.lo `test -f 'eet_data.c' || echo '$(srcdir)/'`eet_data.c + +libeet_la-eet_image.lo: eet_image.c +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -MT libeet_la-eet_image.lo -MD -MP -MF $(DEPDIR)/libeet_la-eet_image.Tpo -c -o libeet_la-eet_image.lo `test -f 'eet_image.c' || echo '$(srcdir)/'`eet_image.c +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/libeet_la-eet_image.Tpo $(DEPDIR)/libeet_la-eet_image.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eet_image.c' object='libeet_la-eet_image.lo' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -c -o libeet_la-eet_image.lo `test -f 'eet_image.c' || echo '$(srcdir)/'`eet_image.c + +libeet_la-eet_cipher.lo: eet_cipher.c +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -MT libeet_la-eet_cipher.lo -MD -MP -MF $(DEPDIR)/libeet_la-eet_cipher.Tpo -c -o libeet_la-eet_cipher.lo `test -f 'eet_cipher.c' || echo '$(srcdir)/'`eet_cipher.c +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/libeet_la-eet_cipher.Tpo $(DEPDIR)/libeet_la-eet_cipher.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eet_cipher.c' object='libeet_la-eet_cipher.lo' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -c -o libeet_la-eet_cipher.lo `test -f 'eet_cipher.c' || echo '$(srcdir)/'`eet_cipher.c + +libeet_la-eet_dictionary.lo: eet_dictionary.c +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -MT libeet_la-eet_dictionary.lo -MD -MP -MF $(DEPDIR)/libeet_la-eet_dictionary.Tpo -c -o libeet_la-eet_dictionary.lo `test -f 'eet_dictionary.c' || echo '$(srcdir)/'`eet_dictionary.c +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/libeet_la-eet_dictionary.Tpo $(DEPDIR)/libeet_la-eet_dictionary.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eet_dictionary.c' object='libeet_la-eet_dictionary.lo' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -c -o libeet_la-eet_dictionary.lo `test -f 'eet_dictionary.c' || echo '$(srcdir)/'`eet_dictionary.c + +libeet_la-eet_node.lo: eet_node.c +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -MT libeet_la-eet_node.lo -MD -MP -MF $(DEPDIR)/libeet_la-eet_node.Tpo -c -o libeet_la-eet_node.lo `test -f 'eet_node.c' || echo '$(srcdir)/'`eet_node.c +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/libeet_la-eet_node.Tpo $(DEPDIR)/libeet_la-eet_node.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eet_node.c' object='libeet_la-eet_node.lo' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -c -o libeet_la-eet_node.lo `test -f 'eet_node.c' || echo '$(srcdir)/'`eet_node.c + +libeet_la-eet_utils.lo: eet_utils.c +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -MT libeet_la-eet_utils.lo -MD -MP -MF $(DEPDIR)/libeet_la-eet_utils.Tpo -c -o libeet_la-eet_utils.lo `test -f 'eet_utils.c' || echo '$(srcdir)/'`eet_utils.c +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/libeet_la-eet_utils.Tpo $(DEPDIR)/libeet_la-eet_utils.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eet_utils.c' object='libeet_la-eet_utils.lo' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -c -o libeet_la-eet_utils.lo `test -f 'eet_utils.c' || echo '$(srcdir)/'`eet_utils.c + +libeet_la-eet_connection.lo: eet_connection.c +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -MT libeet_la-eet_connection.lo -MD -MP -MF $(DEPDIR)/libeet_la-eet_connection.Tpo -c -o libeet_la-eet_connection.lo `test -f 'eet_connection.c' || echo '$(srcdir)/'`eet_connection.c +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/libeet_la-eet_connection.Tpo $(DEPDIR)/libeet_la-eet_connection.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eet_connection.c' object='libeet_la-eet_connection.lo' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -c -o libeet_la-eet_connection.lo `test -f 'eet_connection.c' || echo '$(srcdir)/'`eet_connection.c + +libeet_la-eet_amalgamation.lo: eet_amalgamation.c +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -MT libeet_la-eet_amalgamation.lo -MD -MP -MF $(DEPDIR)/libeet_la-eet_amalgamation.Tpo -c -o libeet_la-eet_amalgamation.lo `test -f 'eet_amalgamation.c' || echo '$(srcdir)/'`eet_amalgamation.c +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/libeet_la-eet_amalgamation.Tpo $(DEPDIR)/libeet_la-eet_amalgamation.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='eet_amalgamation.c' object='libeet_la-eet_amalgamation.lo' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libeet_la_CFLAGS) $(CFLAGS) -c -o libeet_la-eet_amalgamation.lo `test -f 'eet_amalgamation.c' || echo '$(srcdir)/'`eet_amalgamation.c + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs +install-includesHEADERS: $(includes_HEADERS) + @$(NORMAL_INSTALL) + test -z "$(includesdir)" || $(MKDIR_P) "$(DESTDIR)$(includesdir)" + @list='$(includes_HEADERS)'; test -n "$(includesdir)" || list=; \ + for p in $$list; do \ + if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ + echo "$$d$$p"; \ + done | $(am__base_list) | \ + while read files; do \ + echo " $(INSTALL_HEADER) $$files '$(DESTDIR)$(includesdir)'"; \ + $(INSTALL_HEADER) $$files "$(DESTDIR)$(includesdir)" || exit $$?; \ + done + +uninstall-includesHEADERS: + @$(NORMAL_UNINSTALL) + @list='$(includes_HEADERS)'; test -n "$(includesdir)" || list=; \ + files=`for p in $$list; do echo $$p; done | sed -e 's|^.*/||'`; \ + test -n "$$files" || exit 0; \ + echo " ( cd '$(DESTDIR)$(includesdir)' && rm -f" $$files ")"; \ + cd "$(DESTDIR)$(includesdir)" && rm -f $$files + +ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + mkid -fID $$unique +tags: TAGS + +TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + set x; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + shift; \ + if test -z "$(ETAGS_ARGS)$$*$$unique"; then :; else \ + test -n "$$unique" || unique=$$empty_fix; \ + if test $$# -gt 0; then \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + "$$@" $$unique; \ + else \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + $$unique; \ + fi; \ + fi +ctags: CTAGS +CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + test -z "$(CTAGS_ARGS)$$unique" \ + || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ + $$unique + +GTAGS: + here=`$(am__cd) $(top_builddir) && pwd` \ + && $(am__cd) $(top_srcdir) \ + && gtags -i $(GTAGS_ARGS) "$$here" + +distclean-tags: + -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + +distdir: $(DISTFILES) + @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + list='$(DISTFILES)'; \ + dist_files=`for file in $$list; do echo $$file; done | \ + sed -e "s|^$$srcdirstrip/||;t" \ + -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \ + case $$dist_files in \ + */*) $(MKDIR_P) `echo "$$dist_files" | \ + sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \ + sort -u` ;; \ + esac; \ + for file in $$dist_files; do \ + if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + if test -d $$d/$$file; then \ + dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test -d "$(distdir)/$$file"; then \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ + fi; \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -fpR $(srcdir)/$$file "$(distdir)$$dir" || exit 1; \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ + fi; \ + cp -fpR $$d/$$file "$(distdir)$$dir" || exit 1; \ + else \ + test -f "$(distdir)/$$file" \ + || cp -p $$d/$$file "$(distdir)/$$file" \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(LTLIBRARIES) $(HEADERS) +installdirs: + for dir in "$(DESTDIR)$(libdir)" "$(DESTDIR)$(includesdir)"; do \ + test -z "$$dir" || $(MKDIR_P) "$$dir"; \ + done +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + -test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES) + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." + -test -z "$(MAINTAINERCLEANFILES)" || rm -f $(MAINTAINERCLEANFILES) +clean: clean-am + +clean-am: clean-generic clean-libLTLIBRARIES clean-libtool clean-local \ + mostlyclean-am + +distclean: distclean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +distclean-am: clean-am distclean-compile distclean-generic \ + distclean-tags + +dvi: dvi-am + +dvi-am: + +html: html-am + +html-am: + +info: info-am + +info-am: + +install-data-am: install-includesHEADERS + +install-dvi: install-dvi-am + +install-dvi-am: + +install-exec-am: install-libLTLIBRARIES + +install-html: install-html-am + +install-html-am: + +install-info: install-info-am + +install-info-am: + +install-man: + +install-pdf: install-pdf-am + +install-pdf-am: + +install-ps: install-ps-am + +install-ps-am: + +installcheck-am: + +maintainer-clean: maintainer-clean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-compile mostlyclean-generic \ + mostlyclean-libtool + +pdf: pdf-am + +pdf-am: + +ps: ps-am + +ps-am: + +uninstall-am: uninstall-includesHEADERS uninstall-libLTLIBRARIES + +.MAKE: install-am install-strip + +.PHONY: CTAGS GTAGS all all-am check check-am clean clean-generic \ + clean-libLTLIBRARIES clean-libtool clean-local ctags distclean \ + distclean-compile distclean-generic distclean-libtool \ + distclean-tags distdir dvi dvi-am html html-am info info-am \ + install install-am install-data install-data-am install-dvi \ + install-dvi-am install-exec install-exec-am install-html \ + install-html-am install-includesHEADERS install-info \ + install-info-am install-libLTLIBRARIES install-man install-pdf \ + install-pdf-am install-ps install-ps-am install-strip \ + installcheck installcheck-am installdirs maintainer-clean \ + maintainer-clean-generic mostlyclean mostlyclean-compile \ + mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ + tags uninstall uninstall-am uninstall-includesHEADERS \ + uninstall-libLTLIBRARIES + + +@EET_AMALGAMATION_TRUE@eet_amalgamation.c: $(base_sources) Makefile +@EET_AMALGAMATION_TRUE@ -rm -f eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#ifdef HAVE_CONFIG_H" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include \"config.h\"" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#endif" >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#ifdef HAVE_ALLOCA_H" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#elif defined __GNUC__" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# define alloca __builtin_alloca" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#elif defined _AIX" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# define alloca __alloca" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#elif defined _MSC_VER" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# define alloca _alloca" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#else" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# ifdef __cplusplus" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#extern \"C\"" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# endif" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#void *alloca (size_t);" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#endif" >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#ifdef HAVE_SIGNATURE" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#endif" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#ifdef _WIN32" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#endif" >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#ifndef _MSC_VER" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#endif" >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#ifdef HAVE_NETINET_IN_H" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#endif" >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#ifdef HAVE_GNUTLS" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#endif" >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#ifdef HAVE_OPENSSL" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#endif" >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#ifdef HAVE_SIGNATURE" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# ifdef HAVE_GNUTLS" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# else" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# endif" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#endif" >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#ifdef HAVE_CIPHER" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# ifdef HAVE_GNUTLS" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# else" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# endif" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#endif" >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#ifdef HAVE_EVIL" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "# include " >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#endif" >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#include " >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @echo "#include \"Eet_private.h\"" >> eet_amalgamation.c +@EET_AMALGAMATION_TRUE@ @echo "#include \"Eet.h\"" >> eet_amalgamation.c + +@EET_AMALGAMATION_TRUE@ @for f in $(base_sources); do \ +@EET_AMALGAMATION_TRUE@ if [ `echo $$f | sed -e 's/^...\(.\).*/\1/'` != '/' ]; then \ +@EET_AMALGAMATION_TRUE@ file="$(srcdir)/$$f" ; \ +@EET_AMALGAMATION_TRUE@ else \ +@EET_AMALGAMATION_TRUE@ file="$$f" ; \ +@EET_AMALGAMATION_TRUE@ fi ; \ +@EET_AMALGAMATION_TRUE@ echo "/* file: $$file */" >> eet_amalgamation.c; \ +@EET_AMALGAMATION_TRUE@ grep -v -e '^# *include \+.\(config\|\|Evil\|Eina\|stdio\|string\|math\|ctype\|limits\|sys/types\|sys/stat\|sys/mman\|setjmp\|errno\|time\|fnmatch\|fcntl\|winsock2\|unistd\|netinet/in\|gnutls/gnutls\|gcrypt\|gnutls/x509\|openssl/rsa\|openssl/objects\|openssl/err\|openssl/ssl\|openssl/dh\|openssl/dsa\|openssl/evp\|openssl/pem\|openssl/sha\|openssl/hmac\|openssl/x509\|openssl/rand\|zlib\|jpeglib\|Eet_private\|Eet\)[.]h.*' $$file >> eet_amalgamation.c; \ +@EET_AMALGAMATION_TRUE@ done +@EET_AMALGAMATION_TRUE@ @echo "eet_amalgamation.c generated" + +clean-local: + @rm -rf *.gcno eet_amalgamation.c + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/libraries/eet/src/lib/eet_cipher.c b/libraries/eet/src/lib/eet_cipher.c new file mode 100644 index 0000000..89ee65d --- /dev/null +++ b/libraries/eet/src/lib/eet_cipher.c @@ -0,0 +1,1342 @@ +#ifdef HAVE_CONFIG_H +# include +#endif /* ifdef HAVE_CONFIG_H */ + +#ifdef HAVE_ALLOCA_H +# include +#elif defined __GNUC__ +# define alloca __builtin_alloca +#elif defined _AIX +# define alloca __alloca +#elif defined _MSC_VER +# include +# define alloca _alloca +#else /* ifdef HAVE_ALLOCA_H */ +# include +# ifdef __cplusplus +extern "C" +# endif /* ifdef __cplusplus */ +void *alloca(size_t); +#endif /* ifdef HAVE_ALLOCA_H */ + +#include +#include +#include +#include + +#ifdef HAVE_UNISTD_H +# include +#endif /* ifdef HAVE_UNISTD_H */ + +#ifdef HAVE_NETINET_IN_H +# include +#endif /* ifdef HAVE_NETINET_IN_H */ + +#ifdef HAVE_SIGNATURE +# include +# ifdef HAVE_GNUTLS +# include +# include +# else /* ifdef HAVE_GNUTLS */ +# include +# include +# include +# include +# include +# include +# include +# include +# include +# endif /* ifdef HAVE_GNUTLS */ +#endif /* ifdef HAVE_SIGNATURE */ + +#ifdef HAVE_OPENSSL +# include +#endif /* ifdef HAVE_OPENSSL */ + +#ifdef HAVE_CIPHER +# ifdef HAVE_GNUTLS +# include +# include +# else /* ifdef HAVE_GNUTLS */ +# include +# include +# include +# endif /* ifdef HAVE_GNUTLS */ +#endif /* ifdef HAVE_CIPHER */ + +#include "Eet.h" +#include "Eet_private.h" + +#define EET_MAGIC_SIGN 0x1ee74271 + +#ifdef HAVE_GNUTLS +# define MAX_KEY_LEN 32 +# define MAX_IV_LEN 16 +#else /* ifdef HAVE_GNUTLS */ +# define MAX_KEY_LEN EVP_MAX_KEY_LENGTH +# define MAX_IV_LEN EVP_MAX_IV_LENGTH +#endif /* ifdef HAVE_GNUTLS */ + +#ifdef HAVE_CIPHER +# ifdef HAVE_GNUTLS +static Eet_Error +eet_hmac_sha1(const void *key, + size_t key_len, + const void *data, + size_t data_len, + unsigned char *res); +# endif /* ifdef HAVE_GNUTLS */ +static Eet_Error +eet_pbkdf2_sha1(const char *key, + int key_len, + const unsigned char *salt, + unsigned int salt_len, + int iter, + unsigned char *res, + int res_len); +#endif /* ifdef HAVE_CIPHER */ + +struct _Eet_Key +{ + int references; +#ifdef HAVE_SIGNATURE +# ifdef HAVE_GNUTLS + gnutls_x509_crt_t certificate; + gnutls_x509_privkey_t private_key; +# else /* ifdef HAVE_GNUTLS */ + X509 *certificate; + EVP_PKEY *private_key; +# endif /* ifdef HAVE_GNUTLS */ +#endif /* ifdef HAVE_SIGNATURE */ +}; + +EAPI Eet_Key * +eet_identity_open(const char *certificate_file, + const char *private_key_file, + Eet_Key_Password_Callback cb) +{ +#ifdef HAVE_SIGNATURE + /* Signature declarations */ + Eet_Key *key = NULL; +# ifdef HAVE_GNUTLS + /* Gnutls private declarations */ + Eina_File *f = NULL; + void *data = NULL; + gnutls_datum_t load_file = { NULL, 0 }; + char pass[1024]; + + /* Init */ + if (!(key = malloc(sizeof(Eet_Key)))) + goto on_error; + + key->references = 1; + + if (gnutls_x509_crt_init(&(key->certificate))) + goto on_error; + + if (gnutls_x509_privkey_init(&(key->private_key))) + goto on_error; + + /* Mmap certificate_file */ + f = eina_file_open(certificate_file, 0); + if (!f) + goto on_error; + + /* let's make mmap safe and just get 0 pages for IO erro */ + eina_mmap_safety_enabled_set(EINA_TRUE); + + data = eina_file_map_all(f, EINA_FILE_SEQUENTIAL); + if (!data) goto on_error; + + /* Import the certificate in Eet_Key structure */ + load_file.data = data; + load_file.size = eina_file_size_get(f); + if (gnutls_x509_crt_import(key->certificate, &load_file, + GNUTLS_X509_FMT_PEM) < 0) + goto on_error; + + eina_file_map_free(f, data); + + /* Reset values */ + eina_file_close(f); + f = NULL; + data = NULL; + load_file.data = NULL; + load_file.size = 0; + + /* Mmap private_key_file */ + f = eina_file_open(private_key_file, 0); + if (!f) + goto on_error; + + /* let's make mmap safe and just get 0 pages for IO erro */ + eina_mmap_safety_enabled_set(EINA_TRUE); + + data = eina_file_map_all(f, EINA_FILE_SEQUENTIAL); + if (!data) + goto on_error; + + /* Import the private key in Eet_Key structure */ + load_file.data = data; + load_file.size = eina_file_size_get(f); + /* Try to directly import the PEM encoded private key */ + if (gnutls_x509_privkey_import(key->private_key, &load_file, + GNUTLS_X509_FMT_PEM) < 0) + { + /* Else ask for the private key pass */ + if (cb && cb(pass, 1024, 0, NULL)) + { + /* If pass then try to decode the pkcs 8 private key */ + if (gnutls_x509_privkey_import_pkcs8(key->private_key, &load_file, + GNUTLS_X509_FMT_PEM, pass, 0)) + goto on_error; + } + else + /* Else try to import the pkcs 8 private key without pass */ + if (gnutls_x509_privkey_import_pkcs8(key->private_key, &load_file, + GNUTLS_X509_FMT_PEM, NULL, 1)) + goto on_error; + } + + eina_file_map_free(f, data); + eina_file_close(f); + + return key; + +on_error: + if (data) eina_file_map_free(f, data); + if (f) eina_file_close(f); + + if (key) + { + if (key->certificate) + gnutls_x509_crt_deinit(key->certificate); + + if (key->private_key) + gnutls_x509_privkey_deinit(key->private_key); + + free(key); + } + +# else /* ifdef HAVE_GNUTLS */ + /* Openssl private declarations */ + FILE *fp; + EVP_PKEY *pkey = NULL; + X509 *cert = NULL; + + /* Load the X509 certificate in memory. */ + fp = fopen(certificate_file, "r"); + if (!fp) + return NULL; + + cert = PEM_read_X509(fp, NULL, NULL, NULL); + fclose(fp); + if (!cert) + goto on_error; + + /* Check the presence of the public key. Just in case. */ + pkey = X509_get_pubkey(cert); + if (!pkey) + goto on_error; + + /* Load the private key in memory. */ + fp = fopen(private_key_file, "r"); + if (!fp) + goto on_error; + + pkey = PEM_read_PrivateKey(fp, NULL, cb, NULL); + fclose(fp); + if (!pkey) + goto on_error; + + /* Load the certificate and the private key in Eet_Key structure */ + key = malloc(sizeof(Eet_Key)); + if (!key) + goto on_error; + + key->references = 1; + key->certificate = cert; + key->private_key = pkey; + + return key; + +on_error: + if (cert) + X509_free(cert); + + if (pkey) + EVP_PKEY_free(pkey); + +# endif /* ifdef HAVE_GNUTLS */ +#else + certificate_file = NULL; + private_key_file = NULL; + cb = NULL; +#endif /* ifdef HAVE_SIGNATURE */ + return NULL; +} /* eet_identity_open */ + +EAPI void +eet_identity_close(Eet_Key *key) +{ +#ifdef HAVE_SIGNATURE + if (!key || (key->references > 0)) + return; + +# ifdef HAVE_GNUTLS + gnutls_x509_crt_deinit(key->certificate); + gnutls_x509_privkey_deinit(key->private_key); +# else /* ifdef HAVE_GNUTLS */ + X509_free(key->certificate); + EVP_PKEY_free(key->private_key); +# endif /* ifdef HAVE_GNUTLS */ + free(key); +#else + key = NULL; +#endif /* ifdef HAVE_SIGNATURE */ +} /* eet_identity_close */ + +EAPI void +eet_identity_print(Eet_Key *key, + FILE *out) +{ +#ifdef HAVE_SIGNATURE +# ifdef HAVE_GNUTLS + const char *names[6] = { + "Modulus", + "Public exponent", + "Private exponent", + "First prime", + "Second prime", + "Coefficient" + }; + int err = 0; + gnutls_datum_t data = { NULL, 0 }; + gnutls_datum_t rsa_raw[6]; + size_t size = 128; + char *res = NULL; + char buf[33]; + unsigned int i, j; + + if (!key) + return; + + if (key->private_key) + { + if (gnutls_x509_privkey_export_rsa_raw(key->private_key, + rsa_raw + 0, /* Modulus */ + rsa_raw + 1, /* Public exponent */ + rsa_raw + 2, /* Private exponent */ + rsa_raw + 3, /* First prime */ + rsa_raw + 4, /* Second prime */ + rsa_raw + 5)) /* Coefficient */ + goto on_error; + + if (!(res = malloc(size))) + goto on_error; + + fprintf(out, "Private Key:\n"); + buf[32] = '\0'; + + for (i = 0; i < 6; i++) + { + while ((err = gnutls_hex_encode(rsa_raw + i, res, &size)) == + GNUTLS_E_SHORT_MEMORY_BUFFER) + { + size += 128; + if (!(res = realloc(res, size))) + goto on_error; + } + if (err) + goto on_error; + + fprintf(out, "\t%s:\n", names[i]); + for (j = 0; strlen(res) > j; j += 32) + { + snprintf(buf, 32, "%s", res + j); + fprintf(out, "\t\t%s\n", buf); + } + } + free(res); + res = NULL; + } + + if (key->certificate) + { + fprintf(out, "Public certificate:\n"); + if (gnutls_x509_crt_print(key->certificate, GNUTLS_X509_CRT_FULL, + &data)) + goto on_error; + + fprintf(out, "%s\n", data.data); + gnutls_free(data.data); + data.data = NULL; + } + +on_error: + if (res) + free(res); + + if (data.data) + gnutls_free(data.data); + + return; +# else /* ifdef HAVE_GNUTLS */ + RSA *rsa; + DSA *dsa; + DH *dh; + + if (!key) + return; + + rsa = EVP_PKEY_get1_RSA(key->private_key); + if (rsa) + { + fprintf(out, "Private key (RSA):\n"); + RSA_print_fp(out, rsa, 0); + } + + dsa = EVP_PKEY_get1_DSA(key->private_key); + if (dsa) + { + fprintf(out, "Private key (DSA):\n"); + DSA_print_fp(out, dsa, 0); + } + + dh = EVP_PKEY_get1_DH(key->private_key); + if (dh) + { + fprintf(out, "Private key (DH):\n"); + DHparams_print_fp(out, dh); + } + + fprintf(out, "Public certificate:\n"); + X509_print_fp(out, key->certificate); +# endif /* ifdef HAVE_GNUTLS */ +#else /* ifdef HAVE_SIGNATURE */ + key = NULL; + out = NULL; + ERR("You need to compile signature support in EET."); +#endif /* ifdef HAVE_SIGNATURE */ +} /* eet_identity_print */ + +void +eet_identity_ref(Eet_Key *key) +{ + if (!key) + return; + + key->references++; +} /* eet_identity_ref */ + +void +eet_identity_unref(Eet_Key *key) +{ + if (!key) + return; + + key->references--; + eet_identity_close(key); +} /* eet_identity_unref */ + +void * +eet_identity_compute_sha1(const void *data_base, + unsigned int data_length, + int *sha1_length) +{ + void *result; + +#ifdef HAVE_SIGNATURE +# ifdef HAVE_GNUTLS + result = malloc(gcry_md_get_algo_dlen(GCRY_MD_SHA1)); + if (!result) + return NULL; + + gcry_md_hash_buffer(GCRY_MD_SHA1, result, data_base, data_length); + if (sha1_length) + *sha1_length = gcry_md_get_algo_dlen(GCRY_MD_SHA1); + +# else /* ifdef HAVE_GNUTLS */ +# ifdef HAVE_OPENSSL + result = malloc(SHA_DIGEST_LENGTH); + if (!result) + return NULL; + + SHA1(data_base, data_length, result); + if (sha1_length) + *sha1_length = SHA_DIGEST_LENGTH; + +# else /* ifdef HAVE_OPENSSL */ + result = NULL; +# endif /* ifdef HAVE_OPENSSL */ +# endif /* ifdef HAVE_GNUTLS */ +#else /* ifdef HAVE_SIGNATURE */ + data_base = NULL; + data_length = 0; + sha1_length = NULL; + result = NULL; +#endif /* ifdef HAVE_SIGNATURE */ + + return result; +} /* eet_identity_compute_sha1 */ + +Eet_Error +eet_identity_sign(FILE *fp, + Eet_Key *key) +{ +#ifdef HAVE_SIGNATURE + Eet_Error err = EET_ERROR_NONE; + struct stat st_buf; + void *data; + int fd; + int head[3]; + unsigned char *sign = NULL; + unsigned char *cert = NULL; +# ifdef HAVE_GNUTLS + gnutls_datum_t datum = { NULL, 0 }; + size_t sign_len = 0; + size_t cert_len = 0; +# else /* ifdef HAVE_GNUTLS */ + EVP_MD_CTX md_ctx; + unsigned int sign_len = 0; + int cert_len = 0; +# endif /* ifdef HAVE_GNUTLS */ + + /* A few check and flush pending write. */ + if (!fp || !key || !key->certificate || !key->private_key) + return EET_ERROR_BAD_OBJECT; + + /* Get the file size. */ + fd = fileno(fp); + if (fd < 0) + return EET_ERROR_BAD_OBJECT; + + if (fstat(fd, &st_buf) < 0) + return EET_ERROR_MMAP_FAILED; + + /* let's make mmap safe and just get 0 pages for IO erro */ + eina_mmap_safety_enabled_set(EINA_TRUE); + + /* Map the file in memory. */ + data = mmap(NULL, st_buf.st_size, PROT_READ, MAP_PRIVATE, fd, 0); + if (data == MAP_FAILED) + return EET_ERROR_MMAP_FAILED; + +# ifdef HAVE_GNUTLS + datum.data = data; + datum.size = st_buf.st_size; + + /* Get the signature length */ + if (gnutls_x509_privkey_sign_data(key->private_key, GNUTLS_DIG_SHA1, 0, + &datum, sign, &sign_len) && + !sign_len) + { + err = EET_ERROR_SIGNATURE_FAILED; + goto on_error; + } + + /* Get the signature */ + sign = malloc(sign_len); + if (!sign || + gnutls_x509_privkey_sign_data(key->private_key, GNUTLS_DIG_SHA1, 0, + &datum, + sign, &sign_len)) + { + if (!sign) + err = EET_ERROR_OUT_OF_MEMORY; + else + err = EET_ERROR_SIGNATURE_FAILED; + + goto on_error; + } + + /* Get the certificate length */ + if (gnutls_x509_crt_export(key->certificate, GNUTLS_X509_FMT_DER, cert, + &cert_len) && + !cert_len) + { + err = EET_ERROR_SIGNATURE_FAILED; + goto on_error; + } + + /* Get the certificate */ + cert = malloc(cert_len); + if (!cert || + gnutls_x509_crt_export(key->certificate, GNUTLS_X509_FMT_DER, cert, + &cert_len)) + { + if (!cert) + err = EET_ERROR_OUT_OF_MEMORY; + else + err = EET_ERROR_SIGNATURE_FAILED; + + goto on_error; + } + +# else /* ifdef HAVE_GNUTLS */ + sign_len = EVP_PKEY_size(key->private_key); + sign = malloc(sign_len); + if (!sign) + { + err = EET_ERROR_OUT_OF_MEMORY; + goto on_error; + } + + /* Do the signature. */ + EVP_SignInit(&md_ctx, EVP_sha1()); + EVP_SignUpdate(&md_ctx, data, st_buf.st_size); + err = EVP_SignFinal(&md_ctx, + sign, + (unsigned int *)&sign_len, + key->private_key); + if (err != 1) + { + ERR_print_errors_fp(stdout); + err = EET_ERROR_SIGNATURE_FAILED; + goto on_error; + } + + /* Give me the der (binary form for X509). */ + cert_len = i2d_X509(key->certificate, &cert); + if (cert_len < 0) + { + ERR_print_errors_fp(stdout); + err = EET_ERROR_X509_ENCODING_FAILED; + goto on_error; + } + +# endif /* ifdef HAVE_GNUTLS */ + /* Append the signature at the end of the file. */ + head[0] = (int)htonl ((unsigned int)EET_MAGIC_SIGN); + head[1] = (int)htonl ((unsigned int)sign_len); + head[2] = (int)htonl ((unsigned int)cert_len); + + if (fwrite(head, sizeof(head), 1, fp) != 1) + { + err = EET_ERROR_WRITE_ERROR; + goto on_error; + } + + if (fwrite(sign, sign_len, 1, fp) != 1) + { + err = EET_ERROR_WRITE_ERROR; + goto on_error; + } + + if (fwrite(cert, cert_len, 1, fp) != 1) + { + err = EET_ERROR_WRITE_ERROR; + goto on_error; + } + +on_error: +# ifdef HAVE_GNUTLS + if (cert) + free(cert); + +# else /* ifdef HAVE_GNUTLS */ + if (cert) + OPENSSL_free(cert); + +# endif /* ifdef HAVE_GNUTLS */ + if (sign) + free(sign); + + munmap(data, st_buf.st_size); + return err; +#else /* ifdef HAVE_SIGNATURE */ + fp = NULL; + key = NULL; + return EET_ERROR_NOT_IMPLEMENTED; +#endif /* ifdef HAVE_SIGNATURE */ +} /* eet_identity_sign */ + +const void * +eet_identity_check(const void *data_base, + unsigned int data_length, + void **sha1, + int *sha1_length, + const void *signature_base, + unsigned int signature_length, + const void **raw_signature_base, + unsigned int *raw_signature_length, + int *x509_length) +{ +#ifdef HAVE_SIGNATURE + const int *header = signature_base; + const unsigned char *sign; + const unsigned char *cert_der; + int sign_len; + int cert_len; + int magic; + + /* At least the header size */ + if (signature_length < sizeof(int) * 3) + return NULL; + + /* Get the header */ + magic = ntohl(header[0]); + sign_len = ntohl(header[1]); + cert_len = ntohl(header[2]); + + /* Verify the header */ + if (magic != EET_MAGIC_SIGN) + return NULL; + + if (sign_len + cert_len + sizeof(int) * 3 > signature_length) + return NULL; + + /* Update the signature and certificate pointer */ + sign = (unsigned char *)signature_base + sizeof(int) * 3; + cert_der = sign + sign_len; + +# ifdef HAVE_GNUTLS + gnutls_x509_crt_t cert; + gnutls_datum_t datum; + gnutls_datum_t signature; +# if EET_USE_NEW_GNUTLS_API + unsigned char *hash; + gcry_md_hd_t md; + int err; +# endif /* if EET_USE_NEW_GNUTLS_API */ + + /* Create an understanding certificate structure for gnutls */ + datum.data = (void *)cert_der; + datum.size = cert_len; + gnutls_x509_crt_init(&cert); + gnutls_x509_crt_import(cert, &datum, GNUTLS_X509_FMT_DER); + + signature.data = (void *)sign; + signature.size = sign_len; + + /* Verify the signature */ +# if EET_USE_NEW_GNUTLS_API + /* + I am waiting for my patch being accepted in GnuTLS release. + But we now have a way to prevent double computation of SHA1. + */ + err = gcry_md_open (&md, GCRY_MD_SHA1, 0); + if (err < 0) + return NULL; + + gcry_md_write(md, data_base, data_length); + + hash = gcry_md_read(md, GCRY_MD_SHA1); + if (!hash) + { + gcry_md_close(md); + return NULL; + } + + datum.size = gcry_md_get_algo_dlen(GCRY_MD_SHA1); + datum.data = hash; + + if (!gnutls_x509_crt_verify_hash(cert, 0, &datum, &signature)) + { + gcry_md_close(md); + return NULL; + } + + if (sha1) + { + *sha1 = malloc(datum.size); + if (!*sha1) + { + gcry_md_close(md); + return NULL; + } + + memcpy(*sha1, hash, datum.size); + *sha1_length = datum.size; + } + + gcry_md_close(md); +# else /* if EET_USE_NEW_GNUTLS_API */ + datum.data = (void *)data_base; + datum.size = data_length; + + if (!gnutls_x509_crt_verify_data(cert, 0, &datum, &signature)) + return NULL; + + if (sha1) + { + *sha1 = NULL; + *sha1_length = -1; + } + +# endif /* if EET_USE_NEW_GNUTLS_API */ + gnutls_x509_crt_deinit(cert); + +# else /* ifdef HAVE_GNUTLS */ + const unsigned char *tmp; + EVP_PKEY *pkey; + X509 *x509; + EVP_MD_CTX md_ctx; + int err; + + /* Strange but d2i_X509 seems to put 0 all over the place. */ + tmp = alloca(cert_len); + memcpy((char *)tmp, cert_der, cert_len); + x509 = d2i_X509(NULL, &tmp, cert_len); + if (!x509) + return NULL; + + /* Get public key - eay */ + pkey = X509_get_pubkey(x509); + if (!pkey) + { + X509_free(x509); + return NULL; + } + + /* Verify the signature */ + EVP_VerifyInit(&md_ctx, EVP_sha1()); + EVP_VerifyUpdate(&md_ctx, data_base, data_length); + err = EVP_VerifyFinal(&md_ctx, sign, sign_len, pkey); + + X509_free(x509); + EVP_PKEY_free(pkey); + + if (sha1) + { + *sha1 = NULL; + *sha1_length = -1; + } + + if (err != 1) + return NULL; + +# endif /* ifdef HAVE_GNUTLS */ + if (x509_length) + *x509_length = cert_len; + + if (raw_signature_base) + *raw_signature_base = sign; + + if (raw_signature_length) + *raw_signature_length = sign_len; + + return cert_der; +#else /* ifdef HAVE_SIGNATURE */ + data_base = NULL; + data_length = 0; + sha1 = NULL; + sha1_length = NULL; + signature_base = NULL; + signature_length = 0; + raw_signature_base = NULL; + raw_signature_length = NULL; + x509_length = NULL; + return NULL; +#endif /* ifdef HAVE_SIGNATURE */ +} /* eet_identity_check */ + +EAPI void +eet_identity_certificate_print(const unsigned char *certificate, + int der_length, + FILE *out) +{ +#ifdef HAVE_SIGNATURE + if (!certificate || !out || der_length <= 0) + { + ERR("No certificate provided."); + return; + } + +# ifdef HAVE_GNUTLS + gnutls_datum_t datum; + gnutls_x509_crt_t cert; + + /* Create an understanding certificate structure for gnutls */ + datum.data = (void *)certificate; + datum.size = der_length; + if (gnutls_x509_crt_init(&cert)) + goto on_error; + + if (gnutls_x509_crt_import(cert, &datum, GNUTLS_X509_FMT_DER)) + goto on_error; + + /* Pretty print the certificate */ + datum.data = NULL; + datum.size = 0; + if (gnutls_x509_crt_print(cert, GNUTLS_X509_CRT_FULL, &datum)) + goto on_error; + + INF("Public certificate :"); + INF("%s", datum.data); + +on_error: + if (datum.data) + gnutls_free(datum.data); + + gnutls_x509_crt_deinit(cert); +# else /* ifdef HAVE_GNUTLS */ + const unsigned char *tmp; + X509 *x509; + + /* Strange but d2i_X509 seems to put 0 all over the place. */ + tmp = alloca(der_length); + memcpy((char *)tmp, certificate, der_length); + x509 = d2i_X509(NULL, &tmp, der_length); + if (!x509) + { + INF("Not a valid certificate."); + return; + } + + INF("Public certificate :"); + X509_print_fp(out, x509); + + X509_free(x509); +# endif /* ifdef HAVE_GNUTLS */ +#else /* ifdef HAVE_SIGNATURE */ + certificate = NULL; + der_length = 0; + out = NULL; + ERR("You need to compile signature support in EET."); +#endif /* ifdef HAVE_SIGNATURE */ +} /* eet_identity_certificate_print */ + +Eet_Error +eet_cipher(const void *data, + unsigned int size, + const char *key, + unsigned int length, + void **result, + unsigned int *result_length) +{ +#ifdef HAVE_CIPHER + /* Cipher declarations */ + unsigned int *ret = NULL; + unsigned char iv[MAX_IV_LEN]; + unsigned char ik[MAX_KEY_LEN]; + unsigned char key_material[MAX_IV_LEN + MAX_KEY_LEN]; + unsigned int salt; + unsigned int tmp = 0; + int crypted_length; + int opened = 0; +# ifdef HAVE_GNUTLS + /* Gcrypt declarations */ + gcry_error_t err = 0; + gcry_cipher_hd_t cipher; +# else /* ifdef HAVE_GNUTLS */ + /* Openssl declarations*/ + EVP_CIPHER_CTX ctx; + unsigned int *buffer; + int tmp_len; +# endif /* ifdef HAVE_GNUTLS */ + +# ifdef HAVE_GNUTLS + /* Gcrypt salt generation */ + gcry_create_nonce((unsigned char *)&salt, sizeof(salt)); +# else /* ifdef HAVE_GNUTLS */ + /* Openssl salt generation */ + if (!RAND_bytes((unsigned char *)&salt, sizeof (unsigned int))) + return EET_ERROR_PRNG_NOT_SEEDED; + +# endif /* ifdef HAVE_GNUTLS */ + + eet_pbkdf2_sha1(key, + length, + (unsigned char *)&salt, + sizeof(unsigned int), + 2048, + key_material, + MAX_KEY_LEN + MAX_IV_LEN); + + memcpy(iv, key_material, MAX_IV_LEN); + memcpy(ik, key_material + MAX_IV_LEN, MAX_KEY_LEN); + + memset(key_material, 0, sizeof (key_material)); + + crypted_length = ((((size + sizeof (unsigned int)) >> 5) + 1) << 5); + ret = malloc(crypted_length + sizeof(unsigned int)); + if (!ret) + { + memset(iv, 0, sizeof (iv)); + memset(ik, 0, sizeof (ik)); + memset(&salt, 0, sizeof (salt)); + return EET_ERROR_OUT_OF_MEMORY; + } + + *ret = salt; + memset(&salt, 0, sizeof (salt)); + tmp = htonl(size); + +# ifdef HAVE_GNUTLS + *(ret + 1) = tmp; + memcpy(ret + 2, data, size); + + /* Gcrypt create the corresponding cipher + AES with a 256 bit key, Cipher Block Chaining mode */ + err = gcry_cipher_open(&cipher, GCRY_CIPHER_AES256, GCRY_CIPHER_MODE_CBC, 0); + if (err) + goto on_error; + + opened = 1; + err = gcry_cipher_setiv(cipher, iv, MAX_IV_LEN); + if (err) + goto on_error; + + err = gcry_cipher_setkey(cipher, ik, MAX_KEY_LEN); + if (err) + goto on_error; + + memset(iv, 0, sizeof (iv)); + memset(ik, 0, sizeof (ik)); + + /* Gcrypt encrypt */ + err = gcry_cipher_encrypt(cipher, + (unsigned char *)(ret + 1), + crypted_length, + NULL, + 0); + if (err) + goto on_error; + + /* Gcrypt close the cipher */ + gcry_cipher_close(cipher); +# else /* ifdef HAVE_GNUTLS */ + buffer = alloca(crypted_length); + *buffer = tmp; + + memcpy(buffer + 1, data, size); + + /* Openssl create the corresponding cipher + AES with a 256 bit key, Cipher Block Chaining mode */ + EVP_CIPHER_CTX_init(&ctx); + if (!EVP_EncryptInit_ex(&ctx, EVP_aes_256_cbc(), NULL, ik, iv)) + goto on_error; + + opened = 1; + + memset(iv, 0, sizeof (iv)); + memset(ik, 0, sizeof (ik)); + + /* Openssl encrypt */ + if (!EVP_EncryptUpdate(&ctx, (unsigned char *)(ret + 1), &tmp_len, + (unsigned char *)buffer, + size + sizeof(unsigned int))) + goto on_error; + + /* Openssl close the cipher */ + if (!EVP_EncryptFinal_ex(&ctx, ((unsigned char *)(ret + 1)) + tmp_len, + &tmp_len)) + goto on_error; + + EVP_CIPHER_CTX_cleanup(&ctx); +# endif /* ifdef HAVE_GNUTLS */ + + /* Set return values */ + if (result_length) + *result_length = crypted_length + sizeof(unsigned int); + + if (result) + *result = ret; + else + free(ret); + + return EET_ERROR_NONE; + +on_error: + memset(iv, 0, sizeof (iv)); + memset(ik, 0, sizeof (ik)); + +# ifdef HAVE_GNUTLS + /* Gcrypt error */ + if (opened) + gcry_cipher_close(cipher); + +# else /* ifdef HAVE_GNUTLS */ + /* Openssl error */ + if (opened) + EVP_CIPHER_CTX_cleanup(&ctx); + +# endif /* ifdef HAVE_GNUTLS */ + /* General error */ + free(ret); + if (result) + *result = NULL; + + if (result_length) + *result_length = 0; + + return EET_ERROR_ENCRYPT_FAILED; +#else /* ifdef HAVE_CIPHER */ + /* Cipher not supported */ + (void)data; + (void)size; + (void)key; + (void)length; + (void)result; + (void)result_length; + return EET_ERROR_NOT_IMPLEMENTED; +#endif /* ifdef HAVE_CIPHER */ +} /* eet_cipher */ + +Eet_Error +eet_decipher(const void *data, + unsigned int size, + const char *key, + unsigned int length, + void **result, + unsigned int *result_length) +{ +#ifdef HAVE_CIPHER + const unsigned int *over = data; + unsigned int *ret = NULL; + unsigned char ik[MAX_KEY_LEN]; + unsigned char iv[MAX_IV_LEN]; + unsigned char key_material[MAX_KEY_LEN + MAX_IV_LEN]; + unsigned int salt; + int tmp_len; + int tmp = 0; + + /* At least the salt and an AES block */ + if (size < sizeof(unsigned int) + 16) + return EET_ERROR_BAD_OBJECT; + + /* Get the salt */ + salt = *over; + + /* Generate the iv and the key with the salt */ + eet_pbkdf2_sha1(key, length, (unsigned char *)&salt, + sizeof(unsigned int), 2048, key_material, + MAX_KEY_LEN + MAX_IV_LEN); + + memcpy(iv, key_material, MAX_IV_LEN); + memcpy(ik, key_material + MAX_IV_LEN, MAX_KEY_LEN); + + memset(key_material, 0, sizeof (key_material)); + memset(&salt, 0, sizeof (salt)); + + /* Align to AES block size if size is not align */ + tmp_len = size - sizeof (unsigned int); + if ((tmp_len & 0x1F) != 0) + goto on_error; + + ret = malloc(tmp_len); + if (!ret) + goto on_error; + +# ifdef HAVE_GNUTLS + gcry_error_t err = 0; + gcry_cipher_hd_t cipher; + + /* Gcrypt create the corresponding cipher */ + err = gcry_cipher_open(&cipher, GCRY_CIPHER_AES256, GCRY_CIPHER_MODE_CBC, 0); + if (err) + return EET_ERROR_DECRYPT_FAILED; + + err = gcry_cipher_setiv(cipher, iv, MAX_IV_LEN); + if (err) + goto on_error; + + err = gcry_cipher_setkey(cipher, ik, MAX_KEY_LEN); + if (err) + goto on_error; + + memset(iv, 0, sizeof (iv)); + memset(ik, 0, sizeof (ik)); + + /* Gcrypt decrypt */ + err = gcry_cipher_decrypt(cipher, ret, tmp_len, + ((unsigned int *)data) + 1, tmp_len); + if (err) + goto on_error; + + /* Gcrypt close the cipher */ + gcry_cipher_close(cipher); + +# else /* ifdef HAVE_GNUTLS */ + EVP_CIPHER_CTX ctx; + int opened = 0; + + /* Openssl create the corresponding cipher */ + EVP_CIPHER_CTX_init(&ctx); + opened = 1; + + if (!EVP_DecryptInit_ex(&ctx, EVP_aes_256_cbc(), NULL, ik, iv)) + goto on_error; + + memset(iv, 0, sizeof (iv)); + memset(ik, 0, sizeof (ik)); + + /* Openssl decrypt */ + if (!EVP_DecryptUpdate(&ctx, (unsigned char *)ret, &tmp, + (unsigned char *)(over + 1), tmp_len)) + goto on_error; + + /* Openssl close the cipher*/ + EVP_CIPHER_CTX_cleanup(&ctx); +# endif /* ifdef HAVE_GNUTLS */ + /* Get the decrypted data size */ + tmp = *ret; + tmp = ntohl(tmp); + if (tmp > tmp_len) + goto on_error; + + /* Update the return values */ + if (result_length) + *result_length = tmp; + + if (result) + { + *result = NULL; + *result = malloc(tmp); + if (!*result) + goto on_error; + + memcpy(*result, ret + 1, tmp); + } + + free(ret); + + return EET_ERROR_NONE; + +on_error: + memset(iv, 0, sizeof (iv)); + memset(ik, 0, sizeof (ik)); + +# ifdef HAVE_GNUTLS +# else + if (opened) + EVP_CIPHER_CTX_cleanup(&ctx); + +# endif /* ifdef HAVE_GNUTLS */ + if (result) + *result = NULL; + + if (result_length) + *result_length = 0; + + if (ret) + free(ret); + + return EET_ERROR_DECRYPT_FAILED; +#else /* ifdef HAVE_CIPHER */ + (void)data; + (void)size; + (void)key; + (void)length; + (void)result; + (void)result_length; + return EET_ERROR_NOT_IMPLEMENTED; +#endif /* ifdef HAVE_CIPHER */ +} /* eet_decipher */ + +#ifdef HAVE_CIPHER +# ifdef HAVE_GNUTLS +static Eet_Error +eet_hmac_sha1(const void *key, + size_t key_len, + const void *data, + size_t data_len, + unsigned char *res) +{ + size_t hlen = gcry_md_get_algo_dlen (GCRY_MD_SHA1); + gcry_md_hd_t mdh; + unsigned char *hash; + gpg_error_t err; + + err = gcry_md_open(&mdh, GCRY_MD_SHA1, GCRY_MD_FLAG_HMAC); + if (err != GPG_ERR_NO_ERROR) + return 1; + + err = gcry_md_setkey(mdh, key, key_len); + if (err != GPG_ERR_NO_ERROR) + { + gcry_md_close(mdh); + return 1; + } + + gcry_md_write(mdh, data, data_len); + + hash = gcry_md_read(mdh, GCRY_MD_SHA1); + if (!hash) + { + gcry_md_close(mdh); + return 1; + } + + memcpy(res, hash, hlen); + + gcry_md_close(mdh); + + return 0; +} /* eet_hmac_sha1 */ + +# endif /* ifdef HAVE_GNUTLS */ + +static Eet_Error +eet_pbkdf2_sha1(const char *key, + int key_len, + const unsigned char *salt, + unsigned int salt_len, + int iter, + unsigned char *res, + int res_len) +{ + unsigned char digest[20]; + unsigned char tab[4]; + unsigned char *p = res; + unsigned char *buf; + unsigned long i; + int digest_len = 20; + int len = res_len; + int tmp_len; + int j, k; +# ifdef HAVE_GNUTLS +# else + HMAC_CTX hctx; +# endif /* ifdef HAVE_GNUTLS */ + + buf = alloca(salt_len + 4); + if (!buf) + return 1; + + for (i = 1; len; len -= tmp_len, p += tmp_len, i++) + { + if (len > digest_len) + tmp_len = digest_len; + else + tmp_len = len; + + tab[0] = (unsigned char)(i & 0xff000000) >> 24; + tab[1] = (unsigned char)(i & 0x00ff0000) >> 16; + tab[2] = (unsigned char)(i & 0x0000ff00) >> 8; + tab[3] = (unsigned char)(i & 0x000000ff) >> 0; + +# ifdef HAVE_GNUTLS + memcpy(buf, salt, salt_len); + memcpy(buf + salt_len, tab, 4); + eet_hmac_sha1(key, key_len, buf, salt_len + 4, digest); +# else /* ifdef HAVE_GNUTLS */ + HMAC_Init(&hctx, key, key_len, EVP_sha1()); + HMAC_Update(&hctx, salt, salt_len); + HMAC_Update(&hctx, tab, 4); + HMAC_Final(&hctx, digest, NULL); +# endif /* ifdef HAVE_GNUTLS */ + memcpy(p, digest, tmp_len); + + for (j = 1; j < iter; j++) + { +# ifdef HAVE_GNUTLS + eet_hmac_sha1(key, key_len, digest, 20, digest); +# else /* ifdef HAVE_GNUTLS */ + HMAC(EVP_sha1(), key, key_len, digest, 20, digest, NULL); +# endif /* ifdef HAVE_GNUTLS */ + for (k = 0; k < tmp_len; k++) + p[k] ^= digest[k]; + } + } + +# ifdef HAVE_GNUTLS +# else + HMAC_cleanup(&hctx); +# endif /* ifdef HAVE_GNUTLS */ + return 0; +} /* eet_pbkdf2_sha1 */ + +#endif /* ifdef HAVE_CIPHER */ diff --git a/libraries/eet/src/lib/eet_connection.c b/libraries/eet/src/lib/eet_connection.c new file mode 100644 index 0000000..6171b7e --- /dev/null +++ b/libraries/eet/src/lib/eet_connection.c @@ -0,0 +1,249 @@ +#ifdef HAVE_CONFIG_H +# include +#endif /* ifdef HAVE_CONFIG_H */ + +#ifdef HAVE_ALLOCA_H +# include +#elif defined __GNUC__ +# define alloca __builtin_alloca +#elif defined _AIX +# define alloca __alloca +#elif defined _MSC_VER +# include +# define alloca _alloca +#else /* ifdef HAVE_ALLOCA_H */ +# include +# ifdef __cplusplus +extern "C" +# endif /* ifdef __cplusplus */ +void *alloca(size_t); +#endif /* ifdef HAVE_ALLOCA_H */ + +#include +#include + +#ifdef HAVE_NETINET_IN_H +# include +#endif /* ifdef HAVE_NETINET_IN_H */ + +#ifdef _WIN32 +# include +#endif /* ifdef _WIN32 */ + +#include + +#include "Eet.h" +#include "Eet_private.h" + +#define MAGIC_EET_DATA_PACKET 0x4270ACE1 + +struct _Eet_Connection +{ + Eet_Read_Cb *eet_read_cb; + Eet_Write_Cb *eet_write_cb; + void *user_data; + + size_t allocated; + size_t size; + size_t received; + + void *buffer; +}; + +EAPI Eet_Connection * +eet_connection_new(Eet_Read_Cb *eet_read_cb, + Eet_Write_Cb *eet_write_cb, + const void *user_data) +{ + Eet_Connection *conn; + + if (!eet_read_cb || !eet_write_cb) + return NULL; + + conn = calloc(1, sizeof (Eet_Connection)); + if (!conn) + return NULL; + + conn->eet_read_cb = eet_read_cb; + conn->eet_write_cb = eet_write_cb; + conn->user_data = (void *)user_data; + + return conn; +} /* eet_connection_new */ + +EAPI int +eet_connection_received(Eet_Connection *conn, + const void *data, + size_t size) +{ + if ((!conn) || (!data) || (!size)) + return size; + + do { + size_t copy_size; + + if (conn->size == 0) + { + const int *msg; + size_t packet_size; + + if (size < sizeof (int) * 2) + break; + + msg = data; + /* Check the magic */ + if (ntohl(msg[0]) != MAGIC_EET_DATA_PACKET) + break; + + packet_size = ntohl(msg[1]); + /* Message should always be under 64K */ + if (packet_size > 64 * 1024) + break; + + data = (void *)(msg + 2); + size -= sizeof (int) * 2; + if ((size_t)packet_size <= size) + { + /* Not a partial receive, go the quick way. */ + if (!conn->eet_read_cb(data, packet_size, conn->user_data)) + break; + + data = (void *)((char *)data + packet_size); + size -= packet_size; + + conn->received = 0; + continue; + } + + conn->size = packet_size; + if (conn->allocated < conn->size) + { + void *tmp; + + tmp = realloc(conn->buffer, conn->size); + if (!tmp) + break; + + conn->buffer = tmp; + conn->allocated = conn->size; + } + } + + /* Partial receive */ + copy_size = + (conn->size - conn->received >= + size) ? size : conn->size - conn->received; + memcpy((char *)conn->buffer + conn->received, data, copy_size); + + conn->received += copy_size; + data = (void *)((char *)data + copy_size); + size -= copy_size; + + if (conn->received == conn->size) + { + size_t data_size; + + data_size = conn->size; + conn->size = 0; + conn->received = 0; + + /* Completed a packet. */ + if (!conn->eet_read_cb(conn->buffer, data_size, conn->user_data)) + { + /* Something goes wrong. Stop now. */ + size += data_size; + break; + } + } + } while (size > 0); + + return size; +} /* eet_connection_received */ + +static Eina_Bool +_eet_connection_raw_send(Eet_Connection *conn, + void *data, + int data_size) +{ + int *message; + + /* Message should never be above 64K */ + if (data_size > 64 * 1024) + return EINA_FALSE; + + message = alloca(data_size + sizeof (int) * 2); + message[0] = htonl(MAGIC_EET_DATA_PACKET); + message[1] = htonl(data_size); + + memcpy(message + 2, data, data_size); + + conn->eet_write_cb(message, + data_size + sizeof (int) * 2, + conn->user_data); + return EINA_TRUE; +} /* _eet_connection_raw_send */ + +EAPI Eina_Bool +eet_connection_send(Eet_Connection *conn, + Eet_Data_Descriptor *edd, + const void *data_in, + const char *cipher_key) +{ + void *flat_data; + int data_size; + Eina_Bool ret = EINA_FALSE; + + flat_data = eet_data_descriptor_encode_cipher(edd, + data_in, + cipher_key, + &data_size); + if (!flat_data) + return EINA_FALSE; + + if (_eet_connection_raw_send(conn, flat_data, data_size)) + ret = EINA_TRUE; + + free(flat_data); + return ret; +} /* eet_connection_send */ + +EAPI Eina_Bool +eet_connection_node_send(Eet_Connection *conn, + Eet_Node *node, + const char *cipher_key) +{ + void *data; + int data_size; + Eina_Bool ret = EINA_FALSE; + + data = eet_data_node_encode_cipher(node, cipher_key, &data_size); + if (!data) + return EINA_FALSE; + + if (_eet_connection_raw_send(conn, data, data_size)) + ret = EINA_TRUE; + + free(data); + return ret; +} /* eet_connection_node_send */ + +EAPI void * +eet_connection_close(Eet_Connection *conn, + Eina_Bool *on_going) +{ + void *user_data; + + if (!conn) + return NULL; + + if (on_going) + *on_going = conn->received == 0 ? EINA_FALSE : EINA_TRUE; + + user_data = conn->user_data; + + free(conn->buffer); + free(conn); + + return user_data; +} /* eet_connection_close */ + diff --git a/libraries/eet/src/lib/eet_data.c b/libraries/eet/src/lib/eet_data.c new file mode 100644 index 0000000..23b0b97 --- /dev/null +++ b/libraries/eet/src/lib/eet_data.c @@ -0,0 +1,4999 @@ +#ifdef HAVE_CONFIG_H +# include +#endif /* ifdef HAVE_CONFIG_H */ + +#include +#include +#include +#include +#include + +#ifdef HAVE_NETINET_IN_H +# include +#endif /* ifdef HAVE_NETINET_IN_H */ + +#ifdef _WIN32 +# include +#endif /* ifdef _WIN32 */ + +#include + +#include "Eet.h" +#include "Eet_private.h" + +#ifdef _WIN32 +# define FMT_CHAR "%c" +# define FMT_UCHAR "%c" +# define FMT_LONG_LONG "%I64i" +# define FMT_ULONG_LONG "%I64u" +#else +# define FMT_CHAR "%hhi" +# define FMT_UCHAR "%hhu" +# define FMT_LONG_LONG "%lli" +# define FMT_ULONG_LONG "%llu" +#endif + +/* + * routines for doing data -> struct and struct -> data conversion + * + * types: + * + * basic types: + * a sequence of... + * + * char + * short + * int + * long long + * float + * double + * unsigned char + * unsigned short + * unsigned int + * unsgined long long + * string + * + * groupings: + * multiple entries ordered as... + * + * fixed size array [ of basic types ] + * variable size array [ of basic types ] + * linked list [ of basic types ] + * hash table [ of basic types ] + * + * need to provide builder/accessor funcs for: + * + * list_next + * list_append + * + * hash_foreach + * hash_add + * + */ + +/*---*/ + +typedef struct _Eet_Data_Element Eet_Data_Element; +typedef struct _Eet_Data_Basic_Type_Codec Eet_Data_Basic_Type_Codec; +typedef struct _Eet_Data_Group_Type_Codec Eet_Data_Group_Type_Codec; +typedef struct _Eet_Data_Chunk Eet_Data_Chunk; +typedef struct _Eet_Data_Stream Eet_Data_Stream; +typedef struct _Eet_Data_Descriptor_Hash Eet_Data_Descriptor_Hash; +typedef struct _Eet_Data_Encode_Hash_Info Eet_Data_Encode_Hash_Info; +typedef struct _Eet_Free Eet_Free; +typedef struct _Eet_Free_Context Eet_Free_Context; +typedef struct _Eet_Variant_Unknow Eet_Variant_Unknow; + +/*---*/ + +/* TODO: + * Eet_Data_Basic_Type_Codec (Coder, Decoder) + * Eet_Data_Group_Type_Codec (Coder, Decoder) + */ +struct _Eet_Data_Basic_Type_Codec +{ + int size; + const char *name; + int (*get)(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); + void * (*put)(Eet_Dictionary *ed, const void *src, int *size_ret); +}; + +struct _Eet_Data_Group_Type_Codec +{ + int (*get)(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type, + int group_type, + void *data_in, + char **p, + int *size); + void (*put)(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in); +}; + +struct _Eet_Data_Chunk +{ + char *name; + int len; + int size; + int hash; + void *data; + unsigned char type; + unsigned char group_type; +}; + +struct _Eet_Data_Stream +{ + void *data; + int size; + int pos; +}; + +struct _Eet_Data_Descriptor_Hash +{ + Eet_Data_Element *element; + Eet_Data_Descriptor_Hash *next; +}; + +struct _Eet_Data_Descriptor +{ + const char *name; + const Eet_Dictionary *ed; + int size; + struct + { + void * (*mem_alloc)(size_t size); + void (*mem_free)(void *mem); + char * (*str_alloc)(const char *str); + char * (*str_direct_alloc)(const char *str); + void (*str_free)(const char *str); + void (*str_direct_free)(const char *str); + void * (*list_next)(void *l); + void * (*list_append)(void *l, void *d); + void * (*list_data)(void *l); + void * (*list_free)(void *l); + void (*hash_foreach)(void *h, + int (*func)(void *h, + const char *k, + void *dt, + void *fdt), + void *fdt); + void * (*hash_add)(void *h, const char *k, void *d); + void (*hash_free)(void *h); + const char *(*type_get)(const void *data, Eina_Bool *unknow); + Eina_Bool (*type_set)(const char *type, + void *data, + Eina_Bool unknow); + void * (*array_alloc)(size_t size); + void (*array_free)(void *mem); + } func; + struct + { + int num; + Eet_Data_Element *set; + struct + { + int size; + Eet_Data_Descriptor_Hash *buckets; + } hash; + } elements; + + Eina_Bool unified_type : 1; +// char *strings; +// int strings_len; +}; + +struct _Eet_Data_Element +{ + const char *name; + const char *counter_name; + const char *directory_name_ptr; + Eet_Data_Descriptor *subtype; + int offset; /* offset in bytes from the base element */ + int count; /* number of elements for a fixed array */ + int counter_offset; /* for a variable array we need the offset of the count variable */ + unsigned char type; /* EET_T_XXX */ + unsigned char group_type; /* EET_G_XXX */ +}; + +struct _Eet_Data_Encode_Hash_Info +{ + Eet_Data_Stream *ds; + Eet_Data_Element *ede; + Eet_Dictionary *ed; +}; + +#define EET_FREE_COUNT 256 +struct _Eet_Free +{ + int ref; + Eina_Array list[EET_FREE_COUNT]; +}; + +struct _Eet_Free_Context +{ + Eet_Free freelist; + Eet_Free freelist_array; + Eet_Free freelist_list; + Eet_Free freelist_hash; + Eet_Free freelist_str; + Eet_Free freelist_direct_str; +}; + +struct _Eet_Variant_Unknow +{ + EINA_MAGIC + + int size; + char data[1]; +}; + +/*---*/ + +static void + eet_free_context_init(Eet_Free_Context *context); +static void + eet_free_context_shutdown(Eet_Free_Context *context); + +static int +eet_data_get_char(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_char(Eet_Dictionary *ed, + const void *src, + int *size_ret); +static int +eet_data_get_short(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_short(Eet_Dictionary *ed, + const void *src, + int *size_ret); +static inline int +eet_data_get_int(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_int(Eet_Dictionary *ed, + const void *src, + int *size_ret); +static int +eet_data_get_long_long(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_long_long(Eet_Dictionary *ed, + const void *src, + int *size_ret); +static int +eet_data_get_float(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_float(Eet_Dictionary *ed, + const void *src, + int *size_ret); +static int +eet_data_get_double(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_double(Eet_Dictionary *ed, + const void *src, + int *size_ret); +static int +eet_data_get_f32p32(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_f32p32(Eet_Dictionary *ed, + const void *src, + int *size_ret); +static int +eet_data_get_f16p16(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_f16p16(Eet_Dictionary *ed, + const void *src, + int *size_ret); +static int +eet_data_get_f8p24(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_f8p24(Eet_Dictionary *ed, + const void *src, + int *size_ret); +static inline int +eet_data_get_string(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_string(Eet_Dictionary *ed, + const void *src, + int *size_ret); +static int +eet_data_get_istring(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_istring(Eet_Dictionary *ed, + const void *src, + int *size_ret); +static int +eet_data_get_null(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_null(Eet_Dictionary *ed, + const void *src, + int *size_ret); + +static int +eet_data_get_type(const Eet_Dictionary *ed, + int type, + const void *src, + const void *src_end, + void *dest); +static void * +eet_data_put_type(Eet_Dictionary *ed, + int type, + const void *src, + int *size_ret); + +static Eet_Node * +eet_data_node_simple_type(int type, + const char *name, + void *dd); + +static int +eet_data_get_unknown(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type, + int group_type, + void *data_in, + char **p, + int *size); +static void +eet_data_put_unknown(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in); +static void +eet_data_put_array(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in); +static int +eet_data_get_array(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type, + int group_type, + void *data, + char **p, + int *size); +static int +eet_data_get_list(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type, + int group_type, + void *data_in, + char **p, + int *size); +static void +eet_data_put_list(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in); +static void +eet_data_put_hash(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in); +static int +eet_data_get_hash(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type, + int group_type, + void *data, + char **p, + int *size); +static void +eet_data_put_union(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in); +static int +eet_data_get_union(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type, + int group_type, + void *data, + char **p, + int *size); +static void +eet_data_put_variant(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in); +static int +eet_data_get_variant(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type, + int group_type, + void *data, + char **p, + int *size); + +static void +eet_data_chunk_get(const Eet_Dictionary *ed, + Eet_Data_Chunk *chnk, + const void *src, + int size); +static Eet_Data_Chunk * +eet_data_chunk_new(void *data, + int size, + const char *name, + int type, + int group_type); +static void +eet_data_chunk_free(Eet_Data_Chunk *chnk); + +static Eet_Data_Stream * + eet_data_stream_new(void); +static void + eet_data_stream_write(Eet_Data_Stream *ds, + const void *data, + int size); +static void +eet_data_stream_free(Eet_Data_Stream *ds); + +static void +eet_data_chunk_put(Eet_Dictionary *ed, + Eet_Data_Chunk *chnk, + Eet_Data_Stream *ds); + +static int +eet_data_descriptor_encode_hash_cb(void *hash, + const char *key, + void *hdata, + void *fdata); +static void *_eet_data_descriptor_encode(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + const void *data_in, + int *size_ret); +static void *_eet_data_descriptor_decode(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + const void *data_in, + int size_in, + void *data_out, + int size_out); + +/*---*/ + +static const Eet_Data_Basic_Type_Codec eet_basic_codec[] = +{ + {sizeof(char), "char", eet_data_get_char, eet_data_put_char }, + {sizeof(short), "short", eet_data_get_short, eet_data_put_short }, + {sizeof(int), "int", eet_data_get_int, eet_data_put_int }, + {sizeof(long long), "long_long", eet_data_get_long_long, eet_data_put_long_long}, + {sizeof(float), "float", eet_data_get_float, eet_data_put_float }, + {sizeof(double), "double", eet_data_get_double, eet_data_put_double }, + {sizeof(char), "uchar", eet_data_get_char, eet_data_put_char }, + {sizeof(short), "ushort", eet_data_get_short, eet_data_put_short }, + {sizeof(int), "uint", eet_data_get_int, eet_data_put_int }, + {sizeof(long long), "ulong_long", eet_data_get_long_long, eet_data_put_long_long}, + {sizeof(char *), "string", eet_data_get_string, eet_data_put_string }, + {sizeof(char *), "inlined", eet_data_get_istring, eet_data_put_istring }, + {sizeof(void *), "NULL", eet_data_get_null, eet_data_put_null }, + {sizeof(Eina_F32p32), "f32p32", eet_data_get_f32p32, eet_data_put_f32p32 }, + {sizeof(Eina_F16p16), "f16p16", eet_data_get_f16p16, eet_data_put_f16p16 }, + {sizeof(Eina_F8p24), "f8p24", eet_data_get_f8p24, eet_data_put_f8p24 } +}; + +static const Eet_Data_Group_Type_Codec eet_group_codec[] = +{ + { eet_data_get_unknown, eet_data_put_unknown }, + { eet_data_get_array, eet_data_put_array }, + { eet_data_get_array, eet_data_put_array }, + { eet_data_get_list, eet_data_put_list }, + { eet_data_get_hash, eet_data_put_hash }, + { eet_data_get_union, eet_data_put_union }, + { eet_data_get_variant, eet_data_put_variant } +}; + +static int _eet_data_words_bigendian = -1; + +/*---*/ + +#define SWAP64(x) (x) = \ + ((((unsigned long long)(x) & 0x00000000000000ffULL) << 56) | \ + (((unsigned long long)(x) & 0x000000000000ff00ULL) << 40) | \ + (((unsigned long long)(x) & 0x0000000000ff0000ULL) << 24) | \ + (((unsigned long long)(x) & 0x00000000ff000000ULL) << 8) | \ + (((unsigned long long)(x) & 0x000000ff00000000ULL) >> 8) | \ + (((unsigned long long)(x) & 0x0000ff0000000000ULL) >> 24) | \ + (((unsigned long long)(x) & 0x00ff000000000000ULL) >> 40) | \ + (((unsigned long long)(x) & 0xff00000000000000ULL) >> 56)) +#define SWAP32(x) (x) = \ + ((((int)(x) & 0x000000ff) << 24) | \ + (((int)(x) & 0x0000ff00) << 8) | \ + (((int)(x) & 0x00ff0000) >> 8) | \ + (((int)(x) & 0xff000000) >> 24)) +#define SWAP16(x) (x) = \ + ((((short)(x) & 0x00ff) << 8) | \ + (((short)(x) & 0xff00) >> 8)) + +#ifdef CONV8 +# undef CONV8 +#endif /* ifdef CONV8 */ +#ifdef CONV16 +# undef CONV16 +#endif /* ifdef CONV16 */ +#ifdef CONV32 +# undef CONV32 +#endif /* ifdef CONV32 */ +#ifdef CONV64 +# undef CONV64 +#endif /* ifdef CONV64 */ + +#define CONV8(x) +#define CONV16(x) {if (_eet_data_words_bigendian) {SWAP16(x); }} +#define CONV32(x) {if (_eet_data_words_bigendian) {SWAP32(x); }} +#define CONV64(x) {if (_eet_data_words_bigendian) {SWAP64(x); }} + +#define IS_SIMPLE_TYPE(Type) (Type > EET_T_UNKNOW && Type < EET_T_LAST) +#define IS_POINTER_TYPE(Type) (Type >= EET_T_STRING && Type <= EET_T_NULL) + +#define POINTER_TYPE_DECODE(Context, \ + Ed, \ + Edd, \ + Ede, \ + Echnk, \ + Type, \ + Data, \ + P, \ + Size, \ + Label) \ + do { \ + int ___r; \ + ___r = eet_data_get_unknown(Context, \ + Ed, \ + Edd, Ede, \ + Echnk, \ + Type, EET_G_UNKNOWN, \ + Data, P, Size); \ + if (!___r) { goto Label; } \ + } while (0) + +#define STRUCT_TYPE_DECODE(Data_Ret, Context, Ed, Ede, Data, Size, SubSize, Label) \ + do { \ + Data_Ret = _eet_data_descriptor_decode(Context, \ + Ed, \ + Ede, \ + Data, \ + Size, \ + SubSize > 0 ? Data_Ret : NULL, \ + SubSize); \ + if (!Data_Ret) { goto Label; } \ + } while (0) + +#define EET_I_STRING 1 << 4 +#define EET_I_INLINED_STRING 2 << 4 +#define EET_I_NULL 3 << 4 + +#define EET_MAGIC_VARIANT 0xF1234BC +/*---*/ + +/* CHAR TYPE */ +static int +eet_data_get_char(const Eet_Dictionary *ed __UNUSED__, + const void *src, + const void *src_end, + void *dst) +{ + char *s, *d; + + if (((char *)src + sizeof(char)) > (char *)src_end) + return -1; + + s = (char *)src; + d = (char *)dst; + *d = *s; + CONV8(*d); + return sizeof(char); +} /* eet_data_get_char */ + +static void * +eet_data_put_char(Eet_Dictionary *ed __UNUSED__, + const void *src, + int *size_ret) +{ + char *s, *d; + + d = (char *)malloc(sizeof(char)); + if (!d) + return NULL; + + s = (char *)src; + *d = *s; + CONV8(*d); + *size_ret = sizeof(char); + return d; +} /* eet_data_put_char */ + +/* SHORT TYPE */ +static int +eet_data_get_short(const Eet_Dictionary *ed __UNUSED__, + const void *src, + const void *src_end, + void *dst) +{ + short *d; + + if (((char *)src + sizeof(short)) > (char *)src_end) + return -1; + + memcpy(dst, src, sizeof(short)); + d = (short *)dst; + CONV16(*d); + return sizeof(short); +} /* eet_data_get_short */ + +static void * +eet_data_put_short(Eet_Dictionary *ed __UNUSED__, + const void *src, + int *size_ret) +{ + short *s, *d; + + d = (short *)malloc(sizeof(short)); + if (!d) + return NULL; + + s = (short *)src; + *d = *s; + CONV16(*d); + *size_ret = sizeof(short); + return d; +} /* eet_data_put_short */ + +/* INT TYPE */ +static inline int +eet_data_get_int(const Eet_Dictionary *ed __UNUSED__, + const void *src, + const void *src_end, + void *dst) +{ + int *d; + + if (((char *)src + sizeof(int)) > (char *)src_end) + return -1; + + memcpy(dst, src, sizeof(int)); + d = (int *)dst; + CONV32(*d); + return sizeof(int); +} /* eet_data_get_int */ + +static void * +eet_data_put_int(Eet_Dictionary *ed __UNUSED__, + const void *src, + int *size_ret) +{ + int *s, *d; + + d = (int *)malloc(sizeof(int)); + if (!d) + return NULL; + + s = (int *)src; + *d = *s; + CONV32(*d); + *size_ret = sizeof(int); + return d; +} /* eet_data_put_int */ + +/* LONG LONG TYPE */ +static int +eet_data_get_long_long(const Eet_Dictionary *ed __UNUSED__, + const void *src, + const void *src_end, + void *dst) +{ + unsigned long long *d; + + if (((char *)src + sizeof(unsigned long long)) > (char *)src_end) + return -1; + + memcpy(dst, src, sizeof(unsigned long long)); + d = (unsigned long long *)dst; + CONV64(*d); + return sizeof(unsigned long long); +} /* eet_data_get_long_long */ + +static void * +eet_data_put_long_long(Eet_Dictionary *ed __UNUSED__, + const void *src, + int *size_ret) +{ + unsigned long long *s, *d; + + d = (unsigned long long *)malloc(sizeof(unsigned long long)); + if (!d) + return NULL; + + s = (unsigned long long *)src; + *d = *s; + CONV64(*d); + *size_ret = sizeof(unsigned long long); + return d; +} /* eet_data_put_long_long */ + +/* STRING TYPE */ +static inline int +eet_data_get_string_hash(const Eet_Dictionary *ed, + const void *src, + const void *src_end) +{ + if (ed) + { + int idx; + + if (eet_data_get_int(ed, src, src_end, &idx) < 0) + return -1; + + return eet_dictionary_string_get_hash(ed, idx); + } + + return -1; +} /* eet_data_get_string_hash */ + +static inline int +eet_data_get_string(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dst) +{ + char *s, **d; + + d = (char **)dst; + + if (ed) + { + const char *str; + int idx; + + if (eet_data_get_int(ed, src, src_end, &idx) < 0) + return -1; + + str = eet_dictionary_string_get_char(ed, idx); + if (!str) + return -1; + + *d = (char *)str; + return eet_dictionary_string_get_size(ed, idx); + } + + s = (char *)src; + if (!s) + { + *d = NULL; + return 0; + } + + *d = s; + return strlen(s) + 1; +} /* eet_data_get_string */ + +static void * +eet_data_put_string(Eet_Dictionary *ed, + const void *src, + int *size_ret) +{ + char *s, *d; + int len; + + if (ed) + { + const char *str; + int idx; + + str = *((const char **)src); + if (!str) + return NULL; + + idx = eet_dictionary_string_add(ed, str); + if (idx == -1) + return NULL; + + return eet_data_put_int(ed, &idx, size_ret); + } + + s = (char *)(*((char **)src)); + if (!s) + return NULL; + + len = strlen(s); + d = malloc(len + 1); + if (!d) + return NULL; + + memcpy(d, s, len + 1); + *size_ret = len + 1; + return d; +} /* eet_data_put_string */ + +/* ALWAYS INLINED STRING TYPE */ +static int +eet_data_get_istring(const Eet_Dictionary *ed __UNUSED__, + const void *src, + const void *src_end, + void *dst) +{ + return eet_data_get_string(NULL, src, src_end, dst); +} /* eet_data_get_istring */ + +static void * +eet_data_put_istring(Eet_Dictionary *ed __UNUSED__, + const void *src, + int *size_ret) +{ + return eet_data_put_string(NULL, src, size_ret); +} /* eet_data_put_istring */ + +/* ALWAYS NULL TYPE */ +static int +eet_data_get_null(const Eet_Dictionary *ed __UNUSED__, + const void *src __UNUSED__, + const void *src_end __UNUSED__, + void *dst) +{ + char **d; + + d = (char **)dst; + + *d = NULL; + return 1; +} /* eet_data_get_null */ + +static void * +eet_data_put_null(Eet_Dictionary *ed __UNUSED__, + const void *src __UNUSED__, + int *size_ret) +{ + *size_ret = 0; + return NULL; +} /* eet_data_put_null */ + +/** + * Fast lookups of simple doubles/floats. + * + * These aren't properly a cache because they don't store pre-calculated + * values, but have a so simple math that is almost as fast. + */ +static inline int +_eet_data_float_cache_get(const char *s, + int len, + float *d) +{ + /* fast handle of simple case 0xMp+E*/ + if ((len == 6) && (s[0] == '0') && (s[1] == 'x') && (s[3] == 'p')) + { + int mantisse = (s[2] >= 'a') ? (s[2] - 'a' + 10) : (s[2] - '0'); + int exponent = (s[5] - '0'); + + if (s[4] == '+') + *d = (float)(mantisse << exponent); + else + *d = (float)mantisse / (float)(1 << exponent); + + return 1; + } + + return 0; +} /* _eet_data_float_cache_get */ + +static inline int +_eet_data_double_cache_get(const char *s, + int len, + double *d) +{ + /* fast handle of simple case 0xMp+E*/ + if ((len == 6) && (s[0] == '0') && (s[1] == 'x') && (s[3] == 'p')) + { + int mantisse = (s[2] >= 'a') ? (s[2] - 'a' + 10) : (s[2] - '0'); + int exponent = (s[5] - '0'); + + if (s[4] == '+') + *d = (double)(mantisse << exponent); + else + *d = (double)mantisse / (double)(1 << exponent); + + return 1; + } + + return 0; +} /* _eet_data_double_cache_get */ + +/* FLOAT TYPE */ +static int +eet_data_get_float(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dst) +{ + float *d; + int idx; + + d = (float *)dst; + if (!ed) + { + const char *s, *p; + long long mantisse; + long exponent; + int len; + + s = (const char *)src; + p = s; + len = 0; + while ((p < (const char *)src_end) && (*p != 0)) {len++; p++; } + + if (_eet_data_float_cache_get(s, len, d) != 0) + return len + 1; + + if (eina_convert_atod(s, len, &mantisse, &exponent) == EINA_FALSE) + return -1; + + *d = (float)ldexp((double)mantisse, exponent); + + return len + 1; + } + + if (eet_data_get_int(ed, src, src_end, &idx) < 0) + return -1; + + if (!eet_dictionary_string_get_float(ed, idx, d)) + return -1; + + return 1; +} /* eet_data_get_float */ + +static void * +eet_data_put_float(Eet_Dictionary *ed, + const void *src, + int *size_ret) +{ + char buf[128]; + int idx; + + eina_convert_dtoa((double)(*(float *)src), buf); + + if (!ed) + { + char *d; + int len; + + len = strlen(buf); + d = malloc(len + 1); + if (!d) + return NULL; + + memcpy(d, buf, len + 1); + *size_ret = len + 1; + return d; + } + + idx = eet_dictionary_string_add(ed, buf); + if (idx == -1) + return NULL; + + return eet_data_put_int(ed, &idx, size_ret); +} /* eet_data_put_float */ + +/* DOUBLE TYPE */ +static int +eet_data_get_double(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dst) +{ + double *d; + int idx; + + d = (double *)dst; + + if (!ed) + { + const char *s, *p; + long long mantisse = 0; + long exponent = 0; + int len; + + s = (const char *)src; + p = s; + len = 0; + while ((p < (const char *)src_end) && (*p != 0)) {len++; p++; } + + if (_eet_data_double_cache_get(s, len, d) != 0) + return len + 1; + + if (eina_convert_atod(s, len, &mantisse, &exponent) == EINA_FALSE) + return -1; + + *d = ldexp((double)mantisse, exponent); + + return len + 1; + } + + if (eet_data_get_int(ed, src, src_end, &idx) < 0) + return -1; + + if (!eet_dictionary_string_get_double(ed, idx, d)) + return -1; + + return 1; +} /* eet_data_get_double */ + +static void * +eet_data_put_double(Eet_Dictionary *ed, + const void *src, + int *size_ret) +{ + char buf[128]; + int idx; + + eina_convert_dtoa((double)(*(double *)src), buf); + + if (!ed) + { + char *d; + int len; + + len = strlen(buf); + d = malloc(len + 1); + if (!d) + return NULL; + + memcpy(d, buf, len + 1); + *size_ret = len + 1; + + return d; + } + + idx = eet_dictionary_string_add(ed, buf); + if (idx == -1) + return NULL; + + return eet_data_put_int(ed, &idx, size_ret); +} /* eet_data_put_double */ + +static int +eet_data_get_f32p32(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dst) +{ + Eina_F32p32 *fp; + int idx; + + fp = (Eina_F32p32 *)dst; + + if (!ed) + { + const char *s, *p; + int len; + + s = (const char *)src; + p = s; + len = 0; + while ((p < (const char *)src_end) && (*p != 0)) { len++; p++; } + + if (!(eina_convert_atofp(s, len, fp))) + return -1; + + return 1; + } + + if (eet_data_get_int(ed, src, src_end, &idx) < 0) + return -1; + + if (!eet_dictionary_string_get_fp(ed, idx, fp)) + return -1; + + return 1; +} /* eet_data_get_f32p32 */ + +static void * +eet_data_put_f32p32(Eet_Dictionary *ed, + const void *src, + int *size_ret) +{ + char buf[128]; + int idx; + + eina_convert_fptoa((Eina_F32p32)(*(Eina_F32p32 *)src), buf); + + if (!ed) + { + char *d; + int len; + + len = strlen(buf); + d = malloc(len + 1); + if (!d) + return NULL; + + memcpy(d, buf, len + 1); + *size_ret = len + 1; + + return d; + } + + idx = eet_dictionary_string_add(ed, buf); + if (idx == -1) + return NULL; + + return eet_data_put_int(ed, &idx, size_ret); +} /* eet_data_put_f32p32 */ + +static int +eet_data_get_f16p16(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dst) +{ + Eina_F32p32 tmp; + Eina_F16p16 *fp; + + fp = (Eina_F16p16 *)dst; + + if (eet_data_get_f32p32(ed, src, src_end, &tmp) < 0) + return -1; + + *fp = eina_f32p32_to_f16p16(tmp); + return 1; +} /* eet_data_get_f16p16 */ + +static void * +eet_data_put_f16p16(Eet_Dictionary *ed, + const void *src, + int *size_ret) +{ + Eina_F32p32 tmp; + + tmp = eina_f16p16_to_f32p32((Eina_F16p16)(*(Eina_F16p16 *)src)); + return eet_data_put_f32p32(ed, &tmp, size_ret); +} /* eet_data_put_f16p16 */ + +static int +eet_data_get_f8p24(const Eet_Dictionary *ed, + const void *src, + const void *src_end, + void *dst) +{ + Eina_F32p32 tmp; + Eina_F8p24 *fp; + + fp = (Eina_F8p24 *)dst; + + if (eet_data_get_f32p32(ed, src, src_end, &tmp) < 0) + return -1; + + *fp = eina_f32p32_to_f8p24(tmp); + return 1; +} /* eet_data_get_f8p24 */ + +static void * +eet_data_put_f8p24(Eet_Dictionary *ed, + const void *src, + int *size_ret) +{ + Eina_F32p32 tmp; + + tmp = eina_f8p24_to_f32p32((Eina_F8p24)(*(Eina_F8p24 *)src)); + return eet_data_put_f32p32(ed, &tmp, size_ret); +} /* eet_data_put_f8p24 */ + +static inline int +eet_data_get_type(const Eet_Dictionary *ed, + int type, + const void *src, + const void *src_end, + void *dest) +{ + int ret; + + ret = eet_basic_codec[type - 1].get(ed, src, src_end, dest); + return ret; +} /* eet_data_get_type */ + +static inline void * +eet_data_put_type(Eet_Dictionary *ed, + int type, + const void *src, + int *size_ret) +{ + void *ret; + + ret = eet_basic_codec[type - 1].put(ed, src, size_ret); + return ret; +} /* eet_data_put_type */ + +static inline Eina_Bool +eet_data_type_match(int type1, + int type2) +{ + if (type1 == type2) + return EINA_TRUE; + + /* Note: All floating point type are equivalent and could be read + without problem by any other floating point getter. */ + switch (type1) + { + case EET_T_FLOAT: + case EET_T_DOUBLE: + case EET_T_F32P32: + case EET_T_F16P16: + case EET_T_F8P24: + switch (type2) + { + case EET_T_FLOAT: + case EET_T_DOUBLE: + case EET_T_F32P32: + case EET_T_F16P16: + case EET_T_F8P24: + return EINA_TRUE; + + default: + break; + } /* switch */ + break; + + default: + break; + } /* switch */ + + return EINA_FALSE; +} /* eet_data_type_match */ + +/* chunk format... + * + * char[4] = "CHnK"; // untyped data ... or + * char[4] = "CHKx"; // typed data - x == type + * + * int = chunk size (including magic string); + * char[] = chunk magic/name string (0 byte terminated); + * ... sub-chunks (a chunk can contain chuncks recusrively) ... + * or + * ... payload data ... + * + */ + +static inline void +eet_data_chunk_get(const Eet_Dictionary *ed, + Eet_Data_Chunk *chnk, + const void *src, + int size) +{ + const char *s; + int ret1, ret2; + + if (!src) + return; + + if (size <= 8) + return; + + if (!chnk) + return; + + s = src; + if (s[2] == 'K') + { + if ((s[0] != 'C') || (s[1] != 'H') || (s[2] != 'K')) + return; + + chnk->type = (unsigned char)(s[3]); + if (chnk->type >= EET_I_LIMIT) + { + chnk->group_type = + ((chnk->type - EET_I_LIMIT) & 0xF) + EET_G_UNKNOWN; + switch ((chnk->type - EET_I_LIMIT) & 0xF0) + { +#define EET_UNMATCH_TYPE(Type) \ +case EET_I_ ## Type: chnk->type = EET_T_ ## Type; break; + + EET_UNMATCH_TYPE(STRING); + EET_UNMATCH_TYPE(INLINED_STRING); + EET_UNMATCH_TYPE(NULL); + + default: + return; + } /* switch */ + } + else if (chnk->type > EET_T_LAST) + { + chnk->group_type = chnk->type; + chnk->type = EET_T_UNKNOW; + } + else + chnk->group_type = EET_G_UNKNOWN; + if ((chnk->type >= EET_T_LAST) || + (chnk->group_type >= + EET_G_LAST)) + { + chnk->type = 0; + chnk->group_type = 0; + } + } + else if ((s[0] != 'C') || (s[1] != 'H') || (s[2] != 'n') || (s[3] != 'K')) + return; + + ret1 = eet_data_get_type(ed, EET_T_INT, (s + 4), (s + size), &(chnk->size)); + + if (ret1 <= 0) + return; + + if ((chnk->size < 0) || ((chnk->size + 8) > size)) + return; + + ret2 = eet_data_get_type(ed, EET_T_STRING, (s + 8), (s + size), &(chnk->name)); + + if (ret2 <= 0) + return; + + chnk->len = ret2; + + /* Precalc hash */ + chnk->hash = eet_data_get_string_hash(ed, (s + 8), (s + size)); + + if (ed) + { + chnk->data = (char *)src + 4 + ret1 + sizeof(int); + chnk->size -= sizeof(int); + } + else + { + chnk->data = (char *)src + 4 + ret1 + chnk->len; + chnk->size -= chnk->len; + } + + return; +} /* eet_data_chunk_get */ + +static inline Eet_Data_Chunk * +eet_data_chunk_new(void *data, + int size, + const char *name, + int type, + int group_type) +{ + Eet_Data_Chunk *chnk; + + if (!name) + return NULL; + + chnk = calloc(1, sizeof(Eet_Data_Chunk)); + if (!chnk) + return NULL; + + /* Note: Another security, so older eet library could read file + saved with fixed point value. */ + if (type == EET_T_F32P32 + || type == EET_T_F16P16 + || type == EET_T_F8P24) + type = EET_T_DOUBLE; + + chnk->name = strdup(name); + chnk->len = strlen(name) + 1; + chnk->size = size; + chnk->data = data; + chnk->type = type; + chnk->group_type = group_type; + return chnk; +} /* eet_data_chunk_new */ + +static inline void +eet_data_chunk_free(Eet_Data_Chunk *chnk) +{ + if (chnk->name) + free(chnk->name); + + free(chnk); +} /* eet_data_chunk_free */ + +static inline Eet_Data_Stream * +eet_data_stream_new(void) +{ + Eet_Data_Stream *ds; + + ds = calloc(1, sizeof(Eet_Data_Stream)); + if (!ds) + return NULL; + + return ds; +} /* eet_data_stream_new */ + +static inline void +eet_data_stream_free(Eet_Data_Stream *ds) +{ + if (ds->data) + free(ds->data); + + free(ds); +} /* eet_data_stream_free */ + +static inline void +eet_data_stream_flush(Eet_Data_Stream *ds) +{ + free(ds); +} /* eet_data_stream_flush */ + +static inline void +eet_data_stream_write(Eet_Data_Stream *ds, + const void *data, + int size) +{ + char *p; + + if ((ds->pos + size) > ds->size) + { + ds->data = realloc(ds->data, ds->size + size + 512); + if (!ds->data) + { + ds->pos = 0; + ds->size = 0; + return; + } + + ds->size = ds->size + size + 512; + } + + p = ds->data; + memcpy(p + ds->pos, data, size); + ds->pos += size; +} /* eet_data_stream_write */ + +static void +eet_data_chunk_put(Eet_Dictionary *ed, + Eet_Data_Chunk *chnk, + Eet_Data_Stream *ds) +{ + int *size; + void *string; + int s; + int size_ret = 0; + int string_ret = 0; + unsigned char buf[4] = "CHK"; + + /* disable this check - it will allow empty chunks to be written. this is + * right for corner-cases when y have a struct with empty fields (empty + * strings or empty list ptrs etc.) */ + /* if (!chnk->data && chnk->type != EET_T_NULL) return; */ + /* chunk head */ + +/* eet_data_stream_write(ds, "CHnK", 4);*/ + if (chnk->type != EET_T_UNKNOW) + { + if (chnk->group_type != EET_G_UNKNOWN) + { + int type = EET_I_LIMIT + chnk->group_type - EET_G_UNKNOWN; + + switch (chnk->type) + { + /* Only make sense with pointer type. */ +#define EET_MATCH_TYPE(Type) \ +case EET_T_ ## Type: type += EET_I_ ## Type; break; + + EET_MATCH_TYPE(STRING); + EET_MATCH_TYPE(INLINED_STRING); + EET_MATCH_TYPE(NULL); + + default: + return; + } /* switch */ + + buf[3] = type; + } + else + buf[3] = chnk->type; + } + else + buf[3] = chnk->group_type; + + string = eet_data_put_string(ed, &chnk->name, &string_ret); + if (!string) + return; + + /* size of chunk payload data + name */ + s = chnk->size + string_ret; + size = eet_data_put_int(ed, &s, &size_ret); + + /* FIXME: If something goes wrong the resulting file will be corrupted. */ + if (!size) + goto on_error; + + eet_data_stream_write(ds, buf, 4); + + /* write chunk length */ + eet_data_stream_write(ds, size, size_ret); + + /* write chunk name */ + eet_data_stream_write(ds, string, string_ret); + + /* write payload */ + if (chnk->data) + eet_data_stream_write(ds, chnk->data, chnk->size); + + free(string); +on_error: + free(size); +} /* eet_data_chunk_put */ + +/*---*/ + +static void +_eet_descriptor_hash_new(Eet_Data_Descriptor *edd) +{ + int i; + + edd->elements.hash.size = 1 << 6; + edd->elements.hash.buckets = calloc( + 1, + sizeof(Eet_Data_Descriptor_Hash) * + edd->elements.hash.size); + for (i = 0; i < edd->elements.num; i++) + { + Eet_Data_Element *ede; + int hash; + + ede = &(edd->elements.set[i]); + hash = _eet_hash_gen((char *)ede->name, 6); + if (!edd->elements.hash.buckets[hash].element) + edd->elements.hash.buckets[hash].element = ede; + else + { + Eet_Data_Descriptor_Hash *bucket; + + bucket = calloc(1, sizeof(Eet_Data_Descriptor_Hash)); + bucket->element = ede; + bucket->next = edd->elements.hash.buckets[hash].next; + edd->elements.hash.buckets[hash].next = bucket; + } + } +} /* _eet_descriptor_hash_new */ + +static void +_eet_descriptor_hash_free(Eet_Data_Descriptor *edd) +{ + int i; + + for (i = 0; i < edd->elements.hash.size; i++) + { + Eet_Data_Descriptor_Hash *bucket, *pbucket; + + bucket = edd->elements.hash.buckets[i].next; + while (bucket) + { + pbucket = bucket; + bucket = bucket->next; + free(pbucket); + } + } + if (edd->elements.hash.buckets) + free(edd->elements.hash.buckets); +} /* _eet_descriptor_hash_free */ + +static Eet_Data_Element * +_eet_descriptor_hash_find(Eet_Data_Descriptor *edd, + char *name, + int hash) +{ + Eet_Data_Descriptor_Hash *bucket; + + if (hash < 0) + hash = _eet_hash_gen(name, 6); + else + hash &= 0x3f; + + if (!edd->elements.hash.buckets[hash].element) + return NULL; /* + When we use the dictionary as a source for chunk name, we will always + have the same pointer in name. It's a good idea to just compare pointer + instead of running strcmp on both string. + */ + + if (edd->elements.hash.buckets[hash].element->directory_name_ptr == name) + return edd->elements.hash.buckets[hash].element; + + if (!strcmp(edd->elements.hash.buckets[hash].element->name, name)) + { + edd->elements.hash.buckets[hash].element->directory_name_ptr = name; + return edd->elements.hash.buckets[hash].element; + } + + bucket = edd->elements.hash.buckets[hash].next; + while (bucket) + { + if (bucket->element->directory_name_ptr == name) + return bucket->element; + + if (!strcmp(bucket->element->name, name)) + { + bucket->element->directory_name_ptr = name; + return bucket->element; + } + + bucket = bucket->next; + } + return NULL; +} /* _eet_descriptor_hash_find */ + +static void * +_eet_mem_alloc(size_t size) +{ + return calloc(1, size); +} /* _eet_mem_alloc */ + +static void +_eet_mem_free(void *mem) +{ + free(mem); +} /* _eet_mem_free */ + +static char * +_eet_str_alloc(const char *str) +{ + return strdup(str); +} /* _eet_str_alloc */ + +static void +_eet_str_free(const char *str) +{ + free((char *)str); +} /* _eet_str_free */ + +static Eina_Hash * +_eet_eina_hash_add_alloc(Eina_Hash *hash, + const char *key, + void *data) +{ + if (!hash) + hash = eina_hash_string_small_new(NULL); + + if (!hash) + return NULL; + + eina_hash_add(hash, key, data); + return hash; +} /* _eet_eina_hash_add_alloc */ + +static Eina_Hash * +_eet_eina_hash_direct_add_alloc(Eina_Hash *hash, + const char *key, + void *data) +{ + if (!hash) + hash = eina_hash_string_small_new(NULL); + + if (!hash) + return NULL; + + eina_hash_direct_add(hash, key, data); + return hash; +} /* _eet_eina_hash_direct_add_alloc */ + +static char * +_eet_str_direct_alloc(const char *str) +{ + return (char *)str; +} /* _eet_str_direct_alloc */ + +static void +_eet_str_direct_free(const char *str __UNUSED__) +{ +} /* _eet_str_direct_free */ + +static void +_eet_eina_hash_foreach(void *hash, + Eina_Hash_Foreach cb, + void *fdata) +{ + if (hash) + eina_hash_foreach(hash, cb, fdata); +} /* _eet_eina_hash_foreach */ + +static void +_eet_eina_hash_free(void *hash) +{ + if (hash) + eina_hash_free(hash); +} /* _eet_eina_hash_free */ + +/*---*/ +EAPI Eina_Bool +eet_eina_stream_data_descriptor_class_set(Eet_Data_Descriptor_Class *eddc, + /* When we change the structure content in the future, we need to handle old structure type too */ + unsigned int eddc_size, + const char *name, + int size) +{ + if (!eddc || !name || eddc_size != sizeof (Eet_Data_Descriptor_Class)) + return EINA_FALSE; + + eddc->name = name; + eddc->size = size; + eddc->version = EET_DATA_DESCRIPTOR_CLASS_VERSION; + + eddc->func.mem_alloc = _eet_mem_alloc; + eddc->func.mem_free = _eet_mem_free; + eddc->func.str_alloc = (char *(*)(const char *))eina_stringshare_add; + eddc->func.str_free = eina_stringshare_del; + eddc->func.list_next = (void *(*)(void *))eina_list_next; + eddc->func.list_append = (void *(*)(void *, void *))eina_list_append; + eddc->func.list_data = (void *(*)(void *))eina_list_data_get; + eddc->func.list_free = (void *(*)(void *))eina_list_free; + eddc->func.hash_foreach = (void (*)(void *, int (*)(void *, const char *, void *, void *), void *))_eet_eina_hash_foreach; + eddc->func.hash_add = (void *(*)(void *, const char *, void *))_eet_eina_hash_add_alloc; + eddc->func.hash_free = (void (*)(void *))_eet_eina_hash_free; + + /* This will cause an ABI incompatibility */ + eddc->func.array_alloc = _eet_mem_alloc; + eddc->func.array_free = _eet_mem_free; + + return EINA_TRUE; +} /* eet_eina_stream_data_descriptor_class_set */ + +EAPI Eina_Bool +eet_eina_file_data_descriptor_class_set(Eet_Data_Descriptor_Class *eddc, + /* When we change the structure content in the future, we need to handle old structure type too */ + unsigned int eddc_size, + const char *name, + int size) +{ + if (!eet_eina_stream_data_descriptor_class_set(eddc, eddc_size, name, size)) + return EINA_FALSE; + + eddc->version = EET_DATA_DESCRIPTOR_CLASS_VERSION; + + eddc->func.hash_add = (void *(*)(void *, const char *, void *))_eet_eina_hash_direct_add_alloc; + eddc->func.str_direct_alloc = _eet_str_direct_alloc; + eddc->func.str_direct_free = _eet_str_direct_free; + + return EINA_TRUE; +} /* eet_eina_file_data_descriptor_class_set */ + +static Eet_Data_Descriptor * +_eet_data_descriptor_new(const Eet_Data_Descriptor_Class *eddc, + int version) +{ + Eet_Data_Descriptor *edd; + + if (!eddc) + return NULL; + + edd = calloc(1, sizeof (Eet_Data_Descriptor)); + if (!edd) + return NULL; + + edd->name = eddc->name; + edd->ed = NULL; + edd->size = eddc->size; + edd->func.mem_alloc = _eet_mem_alloc; + edd->func.mem_free = _eet_mem_free; + edd->func.str_alloc = _eet_str_alloc; + edd->func.str_free = _eet_str_free; + if (eddc->func.mem_alloc) + edd->func.mem_alloc = eddc->func.mem_alloc; + + if (eddc->func.mem_free) + edd->func.mem_free = eddc->func.mem_free; + + if (eddc->func.str_alloc) + edd->func.str_alloc = eddc->func.str_alloc; + + if (eddc->func.str_free) + edd->func.str_free = eddc->func.str_free; + + edd->func.list_next = eddc->func.list_next; + edd->func.list_append = eddc->func.list_append; + edd->func.list_data = eddc->func.list_data; + edd->func.list_free = eddc->func.list_free; + edd->func.hash_foreach = eddc->func.hash_foreach; + edd->func.hash_add = eddc->func.hash_add; + edd->func.hash_free = eddc->func.hash_free; + + if (eddc->version > 1 && version > 1) + { + edd->func.str_direct_alloc = eddc->func.str_direct_alloc; + edd->func.str_direct_free = eddc->func.str_direct_free; + } + + if (eddc->version > 2) + { + edd->func.type_get = eddc->func.type_get; + edd->func.type_set = eddc->func.type_set; + } + + if (eddc->version > 3) + { + edd->func.array_alloc = eddc->func.array_alloc; + edd->func.array_free = eddc->func.array_free; + } + + return edd; +} /* _eet_data_descriptor_new */ + +EAPI Eet_Data_Descriptor * +eet_data_descriptor_new(const char *name, + int size, + Eet_Descriptor_List_Next_Callback func_list_next, + Eet_Descriptor_List_Append_Callback func_list_append, + Eet_Descriptor_List_Data_Callback func_list_data, + Eet_Descriptor_List_Free_Callback func_list_free, + Eet_Descriptor_Hash_Foreach_Callback func_hash_foreach, + Eet_Descriptor_Hash_Add_Callback func_hash_add, + Eet_Descriptor_Hash_Free_Callback func_hash_free) +{ + Eet_Data_Descriptor_Class eddc; + + if (!name) + return NULL; + + memset(&eddc, 0, sizeof (Eet_Data_Descriptor_Class)); + + eddc.name = name; + eddc.size = size; + eddc.version = 0; + + eddc.func.list_next = func_list_next; + eddc.func.list_append = func_list_append; + eddc.func.list_data = func_list_data; + eddc.func.list_free = func_list_free; + eddc.func.hash_foreach = func_hash_foreach; + eddc.func.hash_add = func_hash_add; + eddc.func.hash_free = func_hash_free; + + return _eet_data_descriptor_new(&eddc, 0); +} /* eet_data_descriptor_new */ + +EAPI Eet_Data_Descriptor * +eet_data_descriptor2_new(const Eet_Data_Descriptor_Class *eddc) +{ + return _eet_data_descriptor_new(eddc, 1); +} /* eet_data_descriptor2_new */ + +EAPI Eet_Data_Descriptor * +eet_data_descriptor3_new(const Eet_Data_Descriptor_Class *eddc) +{ + return _eet_data_descriptor_new(eddc, 2); +} /* eet_data_descriptor3_new */ + +EAPI Eet_Data_Descriptor * +eet_data_descriptor_stream_new(const Eet_Data_Descriptor_Class *eddc) +{ + return _eet_data_descriptor_new(eddc, 1); +} /* eet_data_descriptor_stream_new */ + +EAPI Eet_Data_Descriptor * +eet_data_descriptor_file_new(const Eet_Data_Descriptor_Class *eddc) +{ + return _eet_data_descriptor_new(eddc, 2); +} /* eet_data_descriptor_file_new */ + +EAPI void +eet_data_descriptor_free(Eet_Data_Descriptor *edd) +{ + if (!edd) + return; + + _eet_descriptor_hash_free(edd); + if (edd->elements.set) + free(edd->elements.set); + + free(edd); +} /* eet_data_descriptor_free */ + +EAPI void +eet_data_descriptor_element_add(Eet_Data_Descriptor *edd, + const char *name, + int type, + int group_type, + int offset, + int count, +/* int counter_offset, */ + const char *counter_name /* FIXME: Useless should go on a major release */, + Eet_Data_Descriptor *subtype) +{ + Eet_Data_Element *ede; + Eet_Data_Element *tmp; + + /* UNION, VARIANT type would not work with simple type, we need a way to map the type. */ + if ((group_type == EET_G_UNION + || group_type == EET_G_VARIANT) + && + (type != EET_T_UNKNOW + || !subtype + || !subtype->func.type_get + || !subtype->func.type_set)) + return; + + /* VARIANT type will only work if the map only contains EET_G_*, but not UNION, VARIANT and ARRAY. */ + if (group_type == EET_G_VARIANT) + { + int i; + + for (i = 0; i < subtype->elements.num; ++i) + if (subtype->elements.set[i].type != EET_T_UNKNOW + && subtype->elements.set[i].group_type > EET_G_VAR_ARRAY + && subtype->elements.set[i].group_type < EET_G_UNION) + return; + + subtype->unified_type = EINA_TRUE; + } + + if (subtype + && subtype->unified_type + && (type != EET_T_UNKNOW + || group_type < EET_G_UNION)) + return; + + /* Sanity check done, let allocate ! */ + edd->elements.num++; + tmp = realloc(edd->elements.set, edd->elements.num * sizeof(Eet_Data_Element)); + if (!tmp) + return; + + edd->elements.set = tmp; + ede = &(edd->elements.set[edd->elements.num - 1]); + ede->name = name; + ede->directory_name_ptr = NULL; + + /* + * We do a special case when we do list,hash or whatever group of simple type. + * Instead of handling it in encode/decode/dump/undump, we create an + * implicit structure with only the simple type. + */ + if ((group_type > EET_G_UNKNOWN) + && (group_type < EET_G_LAST) + && (((type > EET_T_UNKNOW) && (type < EET_T_STRING)) + || ((type > EET_T_NULL) && (type < EET_T_LAST))) + && (!subtype)) + { + subtype = calloc(1, sizeof (Eet_Data_Descriptor)); + if (!subtype) + return; + + subtype->name = "implicit"; + subtype->size = eet_basic_codec[type - 1].size; + memcpy(&subtype->func, &edd->func, sizeof(subtype->func)); + + eet_data_descriptor_element_add(subtype, + eet_basic_codec[type - 1].name, + type, + EET_G_UNKNOWN, + 0, + 0, + /* 0, */ NULL, + NULL); + type = EET_T_UNKNOW; + } + + ede->type = type; + ede->group_type = group_type; + ede->offset = offset; + ede->count = count; + /* FIXME: For the time being, VAR_ARRAY, UNION and VARIANT will put the counter_offset in count. */ + ede->counter_offset = count; +/* ede->counter_offset = counter_offset; */ + ede->counter_name = counter_name; + + ede->subtype = subtype; +} /* eet_data_descriptor_element_add */ + +EAPI void * +eet_data_read_cipher(Eet_File *ef, + Eet_Data_Descriptor *edd, + const char *name, + const char *cipher_key) +{ + const Eet_Dictionary *ed = NULL; + const void *data = NULL; + void *data_dec; + Eet_Free_Context context; + int required_free = 0; + int size; + + ed = eet_dictionary_get(ef); + + if (!cipher_key) + data = eet_read_direct(ef, name, &size); + + if (!data) + { + required_free = 1; + data = eet_read_cipher(ef, name, &size, cipher_key); + if (!data) + return NULL; + } + + eet_free_context_init(&context); + data_dec = _eet_data_descriptor_decode(&context, ed, edd, data, size, NULL, 0); + eet_free_context_shutdown(&context); + + if (required_free) + free((void *)data); + + return data_dec; +} /* eet_data_read_cipher */ + +EAPI Eet_Node * +eet_data_node_read_cipher(Eet_File *ef, + const char *name, + const char *cipher_key) +{ + const Eet_Dictionary *ed = NULL; + const void *data = NULL; + Eet_Node *result; + Eet_Free_Context context; + int required_free = 0; + int size; + + ed = eet_dictionary_get(ef); + + if (!cipher_key) + data = eet_read_direct(ef, name, &size); + + if (!data) + { + required_free = 1; + data = eet_read_cipher(ef, name, &size, cipher_key); + if (!data) + return NULL; + } + + eet_free_context_init(&context); + result = _eet_data_descriptor_decode(&context, ed, NULL, data, size, NULL, 0); + eet_free_context_shutdown(&context); + + if (required_free) + free((void *)data); + + return result; +} /* eet_data_node_read_cipher */ + +EAPI void * +eet_data_read(Eet_File *ef, + Eet_Data_Descriptor *edd, + const char *name) +{ + return eet_data_read_cipher(ef, edd, name, NULL); +} /* eet_data_read */ + +EAPI int +eet_data_write_cipher(Eet_File *ef, + Eet_Data_Descriptor *edd, + const char *name, + const char *cipher_key, + const void *data, + int compress) +{ + Eet_Dictionary *ed; + void *data_enc; + int size; + int val; + + ed = eet_dictionary_get(ef); + + data_enc = _eet_data_descriptor_encode(ed, edd, data, &size); + if (!data_enc) + return 0; + + val = eet_write_cipher(ef, name, data_enc, size, compress, cipher_key); + free(data_enc); + return val; +} /* eet_data_write_cipher */ + +EAPI int +eet_data_write(Eet_File *ef, + Eet_Data_Descriptor *edd, + const char *name, + const void *data, + int compress) +{ + return eet_data_write_cipher(ef, edd, name, NULL, data, compress); +} /* eet_data_write */ + +static void +eet_free_context_init(Eet_Free_Context *context) +{ + unsigned int i = 0; + + memset(context, 0, sizeof (Eet_Free_Context)); + for (i = 0; i < EET_FREE_COUNT; ++i) + { + eina_array_step_set(&context->freelist.list[i], + sizeof (context->freelist.list[i]), + 32); + eina_array_step_set(&context->freelist_array.list[i], + sizeof (context->freelist.list[i]), + 32); + eina_array_step_set(&context->freelist_list.list[i], + sizeof (context->freelist.list[i]), + 32); + eina_array_step_set(&context->freelist_hash.list[i], + sizeof (context->freelist.list[i]), + 32); + eina_array_step_set(&context->freelist_str.list[i], + sizeof (context->freelist.list[i]), + 32); + eina_array_step_set(&context->freelist_direct_str.list[i], + sizeof (context->freelist.list[i]), + 32); + } +} + +static void +eet_free_context_shutdown(Eet_Free_Context *context) +{ + unsigned int i = 0; + + for (i = 0; i < EET_FREE_COUNT; ++i) + { + eina_array_flush(&context->freelist.list[i]); + eina_array_flush(&context->freelist_array.list[i]); + eina_array_flush(&context->freelist_list.list[i]); + eina_array_flush(&context->freelist_hash.list[i]); + eina_array_flush(&context->freelist_str.list[i]); + eina_array_flush(&context->freelist_direct_str.list[i]); + } +} + +static int +_eet_free_hash(void *data) +{ +#ifdef _WIN64 + __int64 ptr = (UINT_PTR)data; +#else /* ifdef _WIN64 */ + unsigned long ptr = (unsigned long)(data); +#endif /* ifdef _WIN64 */ + int hash; + + hash = ptr; + hash ^= ptr >> 8; + hash ^= ptr >> 16; + hash ^= ptr >> 24; + +#if defined (_WIN64) || ((!defined (_WIN32)) && (LONG_BIT != 32)) + hash ^= ptr >> 32; + hash ^= ptr >> 40; + hash ^= ptr >> 48; + hash ^= ptr >> 56; +#endif /* if defined (_WIN64) || ((!defined (_WIN32)) && (LONG_BIT != 32)) */ + + return hash & 0xFF; +} /* _eet_free_hash */ + +static void +_eet_free_add(Eet_Free *ef, + void *data) +{ + void *track; + Eina_Array_Iterator it; + unsigned int i; + int hash; + + hash = _eet_free_hash(data); + + EINA_ARRAY_ITER_NEXT(&ef->list[hash], i, track, it) + if (track == data) + return; + + eina_array_push(&ef->list[hash], data); +} /* _eet_free_add */ + +#if 0 +static void +_eet_free_del(Eet_Free *ef, + void *data) +{ + void *track; + Eina_Array_Iterator it; + unsigned int i; + int hash; + + hash = _eet_free_hash(data); + + EINA_ARRAY_ITER_NEXT(&ef->list[hash], i, track, it) + if (track == data) + { + eina_array_data_set(&ef->list[hash], i, NULL); + return; + } +} + +#endif + +static void +_eet_free_reset(Eet_Free *ef) +{ + unsigned int i; + + if (ef->ref > 0) + return; + + for (i = 0; i < EET_FREE_COUNT; ++i) + eina_array_clean(&ef->list[i]); +} /* _eet_free_reset */ + +static void +_eet_free_ref(Eet_Free *ef) +{ + ef->ref++; +} /* _eet_free_ref */ + +static void +_eet_free_unref(Eet_Free *ef) +{ + ef->ref--; +} /* _eet_free_unref */ + +#define _eet_freelist_add(Ctx, Data) _eet_free_add(&Ctx->freelist, Data); +#define _eet_freelist_del(Ctx, Data) _eet_free_del(&Ctx->freelist, Data); +#define _eet_freelist_reset(Ctx) _eet_free_reset(&Ctx->freelist); +#define _eet_freelist_ref(Ctx) _eet_free_ref(&Ctx->freelist); +#define _eet_freelist_unref(Ctx) _eet_free_unref(&Ctx->freelist); + +static void +_eet_freelist_free(Eet_Free_Context *context, + Eet_Data_Descriptor *edd) +{ + void *track; + Eina_Array_Iterator it; + unsigned int j; + unsigned int i; + + if (context->freelist.ref > 0) + return; + + for (j = 0; j < EET_FREE_COUNT; ++j) + EINA_ARRAY_ITER_NEXT(&context->freelist.list[j], i, track, it) + if (track) + { + if (edd) + edd->func.mem_free(track); + else + free(track); + } + _eet_free_reset(&context->freelist); +} /* _eet_freelist_free */ + +#define _eet_freelist_array_add(Ctx, Data) _eet_free_add(&Ctx->freelist_array, Data); +#define _eet_freelist_array_del(Ctx, Data) _eet_free_del(&Ctx->freelist_array, Data); +#define _eet_freelist_array_reset(Ctx) _eet_free_reset(&Ctx->freelist_array); +#define _eet_freelist_array_ref(Ctx) _eet_free_ref(&Ctx->freelist_array); +#define _eet_freelist_array_unref(Ctx) _eet_free_unref(&Ctx->freelist_array); + +static void +_eet_freelist_array_free(Eet_Free_Context *context, + Eet_Data_Descriptor *edd) +{ + void *track; + Eina_Array_Iterator it; + unsigned int j; + unsigned int i; + + if (context->freelist_array.ref > 0) + return; + + for (j = 0; j < EET_FREE_COUNT; ++j) + EINA_ARRAY_ITER_NEXT(&context->freelist_array.list[j], i, track, it) + if (track) + { + if (edd) + { + if (edd->func.array_free) + edd->func.array_free(track); + else + edd->func.mem_free(track); + } + else + free(track); + } + _eet_free_reset(&context->freelist_array); +} /* _eet_freelist_array_free */ + +#define _eet_freelist_list_add(Ctx, Data) _eet_free_add(&Ctx->freelist_list, Data); +#define _eet_freelist_list_del(Ctx, Data) _eet_free_del(&Ctx->freelist_list, Data); +#define _eet_freelist_list_reset(Ctx) _eet_free_reset(&Ctx->freelist_list); +#define _eet_freelist_list_ref(Ctx) _eet_free_ref(&Ctx->freelist_list); +#define _eet_freelist_list_unref(Ctx) _eet_free_unref(&Ctx->freelist_list); + +static void +_eet_freelist_list_free(Eet_Free_Context *context, + Eet_Data_Descriptor *edd) +{ + void *track; + Eina_Array_Iterator it; + unsigned int j; + unsigned int i; + + if (context->freelist_list.ref > 0) + return; + + for (j = 0; j < EET_FREE_COUNT; ++j) + EINA_ARRAY_ITER_NEXT(&context->freelist_list.list[j], i, track, it) + if (track) + { + if (edd) + edd->func.list_free(*((void **)(track))); + } + _eet_free_reset(&context->freelist_list); +} /* _eet_freelist_list_free */ + +#define _eet_freelist_str_add(Ctx, Data) _eet_free_add(&Ctx->freelist_str, Data); +#define _eet_freelist_str_del(Ctx, Data) _eet_free_del(&Ctx->freelist_str, Data); +#define _eet_freelist_str_reset(Ctx) _eet_free_reset(&Ctx->freelist_str); +#define _eet_freelist_str_ref(Ctx) _eet_free_ref(&Ctx->freelist_str); +#define _eet_freelist_str_unref(Ctx) _eet_free_unref(&Ctx->freelist_str); + +static void +_eet_freelist_str_free(Eet_Free_Context *context, + Eet_Data_Descriptor *edd) +{ + void *track; + Eina_Array_Iterator it; + unsigned int j; + unsigned int i; + + if (context->freelist_str.ref > 0) + return; + + for (j = 0; j < EET_FREE_COUNT; ++j) + EINA_ARRAY_ITER_NEXT(&context->freelist_str.list[j], i, track, it) + if (track) + { + if (edd) + edd->func.str_free(track); + else + free(track); + } + _eet_free_reset(&context->freelist_str); +} /* _eet_freelist_str_free */ + +#define _eet_freelist_direct_str_add(Ctx, Data) _eet_free_add(&Ctx->freelist_direct_str, Data); +#define _eet_freelist_direct_str_del(Ctx, Data) _eet_free_del(&Ctx->freelist_direct_str, Data); +#define _eet_freelist_direct_str_reset(Ctx) _eet_free_reset(&Ctx->freelist_direct_str); +#define _eet_freelist_direct_str_ref(Ctx) _eet_free_ref(&Ctx->freelist_direct_str); +#define _eet_freelist_direct_str_unref(Ctx) _eet_free_unref(&Ctx->freelist_direct_str); + +static void +_eet_freelist_direct_str_free(Eet_Free_Context *context, + Eet_Data_Descriptor *edd) +{ + void *track; + Eina_Array_Iterator it; + unsigned int j; + unsigned int i; + + if (context->freelist_direct_str.ref > 0) + return; + + for (j = 0; j < EET_FREE_COUNT; ++j) + EINA_ARRAY_ITER_NEXT(&context->freelist_str.list[j], i, track, it) + if (track) + { + if (edd) + edd->func.str_direct_free(track); + else + free(track); + } + _eet_free_reset(&context->freelist_direct_str); +} /* _eet_freelist_direct_str_free */ + +#define _eet_freelist_hash_add(Ctx, Data) _eet_free_add(&Ctx->freelist_hash, Data); +#define _eet_freelist_hash_del(Ctx, Data) _eet_free_del(&Ctx->freelist_hash, Data); +#define _eet_freelist_hash_reset(Ctx) _eet_free_reset(&Ctx->freelist_hash); +#define _eet_freelist_hash_ref(Ctx) _eet_free_ref(&Ctx->freelist_hash); +#define _eet_freelist_hash_unref(Ctx) _eet_free_unref(&Ctx->freelist_hash); + +static void +_eet_freelist_hash_free(Eet_Free_Context *context, + Eet_Data_Descriptor *edd) +{ + void *track; + Eina_Array_Iterator it; + unsigned int j; + unsigned int i; + + if (context->freelist_hash.ref > 0) + return; + + for (j = 0; j < EET_FREE_COUNT; ++j) + EINA_ARRAY_ITER_NEXT(&context->freelist_hash.list[j], i, track, it) + if (track) + { + if (edd) + edd->func.hash_free(track); + else + free(track); + } + _eet_free_reset(&context->freelist_hash); +} /* _eet_freelist_hash_free */ + +static void +_eet_freelist_all_ref(Eet_Free_Context *freelist_context) +{ + _eet_freelist_ref(freelist_context); + _eet_freelist_str_ref(freelist_context); + _eet_freelist_list_ref(freelist_context); + _eet_freelist_hash_ref(freelist_context); + _eet_freelist_direct_str_ref(freelist_context); +} /* _eet_freelist_all_ref */ + +static void +_eet_freelist_all_unref(Eet_Free_Context *freelist_context) +{ + _eet_freelist_unref(freelist_context); + _eet_freelist_str_unref(freelist_context); + _eet_freelist_list_unref(freelist_context); + _eet_freelist_hash_unref(freelist_context); + _eet_freelist_direct_str_unref(freelist_context); +} /* _eet_freelist_all_unref */ + +static int +eet_data_descriptor_encode_hash_cb(void *hash __UNUSED__, + const char *cipher_key, + void *hdata, + void *fdata) +{ + Eet_Dictionary *ed; + Eet_Data_Encode_Hash_Info *edehi; + Eet_Data_Stream *ds; + Eet_Data_Element *ede; + Eet_Data_Chunk *echnk; + void *data = NULL; + int size; + + edehi = fdata; + ede = edehi->ede; + ds = edehi->ds; + ed = edehi->ed; + + /* Store key */ + data = eet_data_put_type(ed, + EET_T_STRING, + &cipher_key, + &size); + if (data) + { + echnk = eet_data_chunk_new(data, + size, + ede->name, + ede->type, + ede->group_type); + eet_data_chunk_put(ed, echnk, ds); + eet_data_chunk_free(echnk); + free(data); + data = NULL; + } + + EET_ASSERT(!((ede->type > EET_T_UNKNOW) && (ede->type < EET_T_STRING)), return ); + + /* Store data */ + if (ede->type >= EET_T_STRING) + eet_data_put_unknown(ed, NULL, ede, ds, &hdata); + else + { + if (ede->subtype) + data = _eet_data_descriptor_encode(ed, + ede->subtype, + hdata, + &size); + + if (data) + { + echnk = eet_data_chunk_new(data, + size, + ede->name, + ede->type, + ede->group_type); + eet_data_chunk_put(ed, echnk, ds); + eet_data_chunk_free(echnk); + free(data); + data = NULL; + } + } + + return 1; +} /* eet_data_descriptor_encode_hash_cb */ + +static char * +_eet_data_dump_token_get(const char *src, + int *len) +{ + const char *p; + char *tok = NULL; + int in_token = 0; + int in_quote = 0; + int tlen = 0, tsize = 0; + +#define TOK_ADD(x) \ + do { \ + tlen++; \ + if (tlen >= tsize) \ + { \ + tsize += 32; \ + tok = realloc(tok, tsize); \ + } \ + tok[tlen - 1] = x; \ + } while (0) + + for (p = src; *len > 0; p++, (*len)--) + { + if (in_token) + { + if (in_quote) + { + if ((p[0] == '\"') && (p > src) && (p[-1] != '\\')) + in_quote = 0; + else if ((p[0] == '\\') && (*len > 1) && + (p[1] == '\"')) + { +/* skip */ + } + else if ((p[0] == '\\') && (p > src) && (p[-1] == '\\')) + { +/* skip */ + } + else if ((p[0] == '\\') && (*len > 1) && (p[1] == 'n')) + { +/* skip */ + } + else if ((p[0] == 'n') && (p > src) && (p[-1] == '\\')) + TOK_ADD('\n'); + else + TOK_ADD(p[0]); + } + else + { + if (p[0] == '\"') + in_quote = 1; + else + { + if ((isspace(p[0])) || (p[0] == ';')) /* token ends here */ + { + TOK_ADD(0); + (*len)--; + return tok; + } + else + TOK_ADD(p[0]); + } + } + } + else if (!((isspace(p[0])) || (p[0] == ';'))) + { + in_token = 1; + (*len)++; + p--; + } + } + if (in_token) + { + TOK_ADD(0); + return tok; + } + + if (tok) + free(tok); + + return NULL; +} /* _eet_data_dump_token_get */ + +static void +eet_data_encode(Eet_Dictionary *ed, + Eet_Data_Stream *ds, + void *data, + const char *name, + int size, + int type, + int group_type) +{ + Eet_Data_Chunk *echnk; + + if (!data) + type = EET_T_NULL; + + if (group_type != EET_G_UNKNOWN) + if (type >= EET_T_LAST) + type = EET_T_UNKNOW; + + echnk = eet_data_chunk_new(data, size, name, type, group_type); + eet_data_chunk_put(ed, echnk, ds); + eet_data_chunk_free(echnk); + free(data); +} /* eet_data_encode */ + +static void * +_eet_data_dump_encode(int parent_type, + Eet_Dictionary *ed, + Eet_Node *node, + int *size_ret) +{ + Eet_Data_Chunk *chnk = NULL; + Eet_Data_Stream *ds; + void *cdata, *data; + int csize, size; + int count; + int child_type; + Eet_Node *n; + + if (_eet_data_words_bigendian == -1) + { + unsigned long int v; + + v = htonl(0x12345678); + if (v == 0x12345678) + _eet_data_words_bigendian = 1; + else + _eet_data_words_bigendian = 0; + } + + if (!node) + return NULL; + + ds = eet_data_stream_new(); + if (!ds) + return NULL; + + switch (node->type) + { + case EET_G_UNKNOWN: + for (n = node->values; n; n = n->next) + { + data = _eet_data_dump_encode(node->type, ed, n, &size); + if (data) + { + eet_data_stream_write(ds, data, size); + free(data); + } + } + break; + + case EET_G_ARRAY: + case EET_G_VAR_ARRAY: + for (child_type = EET_T_NULL, n = node->values; n; n = n->next) + { + if (n->type != EET_T_NULL) + { + child_type = n->type; + break; + } + } + + data = eet_data_put_type(ed, + EET_T_INT, + &node->count, + &size); + eet_data_encode(ed, + ds, + data, + node->name, + size, + child_type, + node->type); + + count = node->count; + + for (n = node->values; n; n = n->next) + { + int pos = ds->pos; + + switch (n->type) + { + case EET_T_STRING: + case EET_T_INLINED_STRING: + data = eet_data_put_type(ed, + n->type, + &(n->data.value.str), + &size); + if (data) + eet_data_encode(ed, + ds, + data, + node->name, + size, + n->type, + node->type); + + break; + + case EET_T_NULL: + continue; + + default: + data = _eet_data_dump_encode(n->type, ed, n, &size); + eet_data_encode(ed, + ds, + data, + node->name, + size, + n->type, + node->type); + break; + } /* switch */ + if (ds->pos != pos) + count--; + } + + for (; count; count--) + { + eet_data_encode(ed, + ds, + NULL, + node->name, + 0, + EET_T_NULL, + node->type); + } + + /* Array is somekind of special case, so we should embed it inside another chunk. */ + *size_ret = ds->pos; + cdata = ds->data; + + ds->data = NULL; + ds->size = 0; + eet_data_stream_free(ds); + + return cdata; + break; + + case EET_G_LIST: + for (n = node->values; n; n = n->next) + { + switch (n->type) + { + case EET_T_STRING: + case EET_T_INLINED_STRING: + data = eet_data_put_type(ed, + n->type, + &(n->data.value.str), + &size); + if (data) + eet_data_encode(ed, + ds, + data, + node->name, + size, + n->type, + node->type); + + break; + + case EET_T_NULL: + continue; + + default: + data = _eet_data_dump_encode(node->type, ed, n, &size); + eet_data_encode(ed, + ds, + data, + node->name, + size, + n->type, + node->type); + } /* switch */ + } + + /* List is another somekind of special case, every chunk is embed inside a list chunk. */ + *size_ret = ds->pos; + cdata = ds->data; + + ds->data = NULL; + ds->size = 0; + eet_data_stream_free(ds); + + return cdata; + break; + + case EET_G_HASH: + if (node->key) + { + data = eet_data_put_type(ed, + EET_T_STRING, + &node->key, + &size); + eet_data_encode(ed, + ds, + data, + node->name, + size, + node->type, + node->type); + } + else + /* A Hash without key will not decode correctly. */ + return NULL; + + for (n = node->values; n; n = n->next) + { + switch (n->type) + { + case EET_T_STRING: + case EET_T_INLINED_STRING: + data = eet_data_put_type(ed, + n->type, + &(n->data.value.str), + &size); + if (data) + eet_data_encode(ed, + ds, + data, + node->name, + size, + n->type, + node->type); + + break; + + case EET_T_NULL: + continue; + + default: + data = _eet_data_dump_encode(node->type, ed, n, &size); + eet_data_encode(ed, + ds, + data, + node->name, + size, + n->type, + node->type); + } /* switch */ + } + + /* Hash is somekind of special case, so we should embed it inside another chunk. */ + *size_ret = ds->pos; + cdata = ds->data; + + eet_data_stream_flush(ds); + + return cdata; + + case EET_T_NULL: + break; + +#define EET_DATA_NODE_ENCODE(Eet_Type, Type) \ +case Eet_Type: \ + data = eet_data_put_type(ed, node->type, &(node->data.value.Type), &size); \ + if (data) \ + { \ + eet_data_encode(ed, \ + ds, \ + data, \ + node->name, \ + size, \ + node->type, \ + parent_type); \ + cdata = ds->data; \ + *size_ret = ds->pos; \ + eet_data_stream_flush(ds); \ + return cdata; \ + } /* switch */ \ + break; + + EET_DATA_NODE_ENCODE(EET_T_CHAR, c); + EET_DATA_NODE_ENCODE(EET_T_SHORT, s); + EET_DATA_NODE_ENCODE(EET_T_INT, i); + EET_DATA_NODE_ENCODE(EET_T_LONG_LONG, l); + EET_DATA_NODE_ENCODE(EET_T_FLOAT, f); + EET_DATA_NODE_ENCODE(EET_T_DOUBLE, d); + EET_DATA_NODE_ENCODE(EET_T_UCHAR, uc); + EET_DATA_NODE_ENCODE(EET_T_USHORT, us); + EET_DATA_NODE_ENCODE(EET_T_UINT, ui); + EET_DATA_NODE_ENCODE(EET_T_ULONG_LONG, ul); + EET_DATA_NODE_ENCODE(EET_T_INLINED_STRING, str); + EET_DATA_NODE_ENCODE(EET_T_STRING, str); + + default: + break; + } + + if ((node->type >= EET_G_UNKNOWN) && (node->type < EET_G_LAST)) + chnk = eet_data_chunk_new(ds->data, + ds->pos, + node->name, + EET_T_UNKNOW, + node->type); + else + chnk = eet_data_chunk_new(ds->data, + ds->pos, + node->name, + node->type, + EET_G_UNKNOWN); + + eet_data_stream_flush(ds); + + ds = eet_data_stream_new(); + eet_data_chunk_put(ed, chnk, ds); + cdata = ds->data; + csize = ds->pos; + + eet_data_stream_flush(ds); + *size_ret = csize; + + free(chnk->data); + eet_data_chunk_free(chnk); + + return cdata; +} /* _eet_data_dump_encode */ + +static void * +_eet_data_dump_parse(Eet_Dictionary *ed, + int *size_ret, + const char *src, + int size) +{ + void *cdata = NULL; + const char *p = NULL; +#define M_NONE 0 +#define M_STRUCT 1 +#define M_ 2 + int left, jump; + Eet_Node *node_base = NULL; + Eet_Node *node = NULL; + Eet_Node *n = NULL, *nn = NULL; + + /* FIXME; handle parse errors */ +#define TOK_GET(t) \ + jump = left; t = _eet_data_dump_token_get(p, &left); p += jump - left; + left = size; + for (p = src; p < (src + size); ) + { + char *tok1, *tok2, *tok3, *tok4; + + TOK_GET(tok1); + if (tok1) + { + if (!strcmp(tok1, "group")) + { + TOK_GET(tok2); + if (tok2) + { + TOK_GET(tok3); + if (tok3) + { + TOK_GET(tok4); + if (tok4) + { + if (!strcmp(tok4, "{")) + { +/* we have 'group NAM TYP {' */ + n = eet_node_new(); + if (n) + { + n->parent = node; + if (!node_base) + node_base = n; + + if (node) + { +/* append node */ + if (!node->values) + node->values = n; + else + for (nn = node->values; nn; + nn = nn->next) + { + if (!nn->next) + { + nn->next = n; + break; + } + } + } + + n->name = eina_stringshare_add(tok2); + if (!strcmp(tok3, "struct")) + n->type = EET_G_UNKNOWN; + else if (!strcmp(tok3, "array")) + n->type = EET_G_ARRAY; + else if (!strcmp(tok3, "var_array")) + n->type = EET_G_VAR_ARRAY; + else if (!strcmp(tok3, "list")) + n->type = EET_G_LIST; + else if (!strcmp(tok3, "hash")) + n->type = EET_G_HASH; + else + ERR( + "ERROR: group type '%s' invalid.", + tok3); + + node = n; + } + } + + free(tok4); + } + + free(tok3); + } + + free(tok2); + } + } + else if (!strcmp(tok1, "value")) + { + TOK_GET(tok2); + if (tok2) + { + TOK_GET(tok3); + if (tok3) + { + TOK_GET(tok4); + if (tok4) + { +/* we have 'value NAME TYP XXX' */ + if (node_base) + { + n = eet_node_new(); + if (n) + { + n->parent = node; +/* append node */ + if (!node->values) + node->values = n; + else + for (nn = node->values; nn; + nn = nn->next) + { + if (!nn->next) + { + nn->next = n; + break; + } + } + + n->name = eina_stringshare_add(tok2); + if (!strcmp(tok3, "char:")) + { + n->type = EET_T_CHAR; + sscanf(tok4, FMT_CHAR, + &(n->data.value.c)); + } + else if (!strcmp(tok3, "short:")) + { + n->type = EET_T_SHORT; + sscanf(tok4, "%hi", + &(n->data.value.s)); + } + else if (!strcmp(tok3, "int:")) + { + n->type = EET_T_INT; + sscanf(tok4, "%i", + &(n->data.value.i)); + } + else if (!strcmp(tok3, "long_long:")) + { + n->type = EET_T_LONG_LONG; + sscanf(tok4, FMT_LONG_LONG, + &(n->data.value.l)); + } + else if (!strcmp(tok3, "float:")) + { + n->type = EET_T_FLOAT; + sscanf(tok4, "%f", + &(n->data.value.f)); + } + else if (!strcmp(tok3, "double:")) + { + n->type = EET_T_DOUBLE; + sscanf(tok4, "%lf", + &(n->data.value.d)); + } + else if (!strcmp(tok3, "uchar:")) + { + n->type = EET_T_UCHAR; + sscanf(tok4, FMT_UCHAR, + &(n->data.value.uc)); + } + else if (!strcmp(tok3, "ushort:")) + { + n->type = EET_T_USHORT; + sscanf(tok4, "%hu", + &(n->data.value.us)); + } + else if (!strcmp(tok3, "uint:")) + { + n->type = EET_T_UINT; + sscanf(tok4, "%u", + &(n->data.value.ui)); + } + else if (!strcmp(tok3, "ulong_long:")) + { + n->type = EET_T_ULONG_LONG; + sscanf(tok4, FMT_ULONG_LONG, + &(n->data.value.ul)); + } + else if (!strcmp(tok3, "string:")) + { + n->type = EET_T_STRING; + n->data.value.str = + eina_stringshare_add(tok4); + } + else if (!strcmp(tok3, "inlined:")) + { + n->type = EET_T_INLINED_STRING; + n->data.value.str = + eina_stringshare_add(tok4); + } + else if (!strcmp(tok3, "null")) + { + n->type = EET_T_NULL; + n->data.value.str = NULL; + } + else + ERR( + "ERROR: value type '%s' invalid.", + tok4); + } + } + + free(tok4); + } + + free(tok3); + } + + free(tok2); + } + } + else if (!strcmp(tok1, "key")) + { + TOK_GET(tok2); + if (tok2) + { +/* we have 'key NAME' */ + if (node) + node->key = eina_stringshare_add(tok2); + + free(tok2); + } + } + else if (!strcmp(tok1, "count")) + { + TOK_GET(tok2); + if (tok2) + { +/* we have a 'count COUNT' */ + if (node) + sscanf(tok2, "%i", &(node->count)); + + free(tok2); + } + } + else if (!strcmp(tok1, "}")) + /* we have an end of the group */ + if (node) + node = node->parent; + + free(tok1); + } + } + + if (node_base) + { + cdata = _eet_data_dump_encode(EET_G_UNKNOWN, ed, node_base, size_ret); + eet_node_del(node_base); + } + + return cdata; +} /* _eet_data_dump_parse */ + +#define NEXT_CHUNK(P, Size, Echnk, Ed) \ + { \ + int __tmp; \ + __tmp = Ed ? (int)(sizeof(int) * 2) : Echnk.len + 4; \ + P += (4 + Echnk.size + __tmp); \ + Size -= (4 + Echnk.size + __tmp); \ + } + +static void * +_eet_data_descriptor_decode(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + const void *data_in, + int size_in, + void *data_out, + int size_out) +{ + Eet_Node *result = NULL; + void *data = NULL; + char *p; + int size, i; + Eet_Data_Chunk chnk; + + if (_eet_data_words_bigendian == -1) + { + unsigned long int v; + + v = htonl(0x12345678); + if (v == 0x12345678) + _eet_data_words_bigendian = 1; + else + _eet_data_words_bigendian = 0; + } + + if (edd) + { + if (data_out) + { + if (size_out <= edd->size) + data = data_out; + } + else + { + data = edd->func.mem_alloc(edd->size); + } + + if (!data) + return NULL; + + if (edd->ed != ed) + { + for (i = 0; i < edd->elements.num; i++) + edd->elements.set[i].directory_name_ptr = NULL; + edd->ed = ed; + } + } + + _eet_freelist_all_ref(context); + if (data && !data_out) + _eet_freelist_add(context, data); + + memset(&chnk, 0, sizeof(Eet_Data_Chunk)); + eet_data_chunk_get(ed, &chnk, data_in, size_in); + if (!chnk.name) + goto error; + + if (edd) + if (strcmp(chnk.name, edd->name)) + goto error; + + p = chnk.data; + if (ed) + size = size_in - (4 + sizeof(int) * 2); + else + size = size_in - (4 + 4 + chnk.len); + + if (edd) + { + if (!edd->elements.hash.buckets) + _eet_descriptor_hash_new(edd); + } + else + { + switch (chnk.group_type) + { + case EET_G_UNKNOWN: + switch (chnk.type) + { + case EET_T_STRING: + return eet_node_string_new(chnk.name, chnk.data); + + case EET_T_INLINED_STRING: + return eet_node_inlined_string_new(chnk.name, chnk.data); + + case EET_T_NULL: + return eet_node_null_new(chnk.name); + + default: + result = eet_node_struct_new(chnk.name, NULL); + } /* switch */ + break; + + case EET_G_VAR_ARRAY: + return eet_node_var_array_new(chnk.name, NULL); + + case EET_G_LIST: + case EET_G_HASH: + case EET_G_ARRAY: + case EET_G_UNION: + case EET_G_VARIANT: + default: + goto error; + } /* switch */ + } + + while (size > 0) + { + Eet_Data_Chunk echnk; + Eet_Data_Element *ede = NULL; + Eet_Node *child = NULL; + int group_type = EET_G_UNKNOWN, type = EET_T_UNKNOW; + int ret = 0; + + /* get next data chunk */ + memset(&echnk, 0, sizeof(Eet_Data_Chunk)); + eet_data_chunk_get(ed, &echnk, p, size); + if (!echnk.name) + goto error; /* FIXME: don't REPLY on edd - work without */ + + if (edd) + { + ede = _eet_descriptor_hash_find(edd, echnk.name, echnk.hash); + if (ede) + { + group_type = ede->group_type; + type = ede->type; + if ((echnk.type == 0) && (echnk.group_type == 0)) + { + type = ede->type; + group_type = ede->group_type; + } + else + { + if (IS_SIMPLE_TYPE(echnk.type) && + eet_data_type_match(echnk.type, ede->type)) +/* Needed when converting on the fly from FP to Float */ + type = ede->type; + else if ((echnk.group_type > EET_G_UNKNOWN) && + (echnk.group_type < EET_G_LAST) && + (echnk.group_type == ede->group_type)) + group_type = echnk.group_type; + } + } + } + /*...... dump to node */ + else + { + type = echnk.type; + group_type = echnk.group_type; + } + + if (!edd && group_type == EET_G_UNKNOWN && IS_SIMPLE_TYPE(type)) + { + unsigned char dd[128]; + + ret = eet_data_get_type(ed, + type, + echnk.data, + ((char *)echnk.data) + echnk.size, + dd); + if (ret <= 0) + goto error; + + child = eet_data_node_simple_type(type, echnk.name, dd); + + eet_node_struct_append(result, echnk.name, child); + } + else + { + ret = eet_group_codec[group_type - 100].get( + context, + ed, + edd, + ede, + &echnk, + type, + group_type, + ede ? (void *)(((char *)data) + ede->offset) : (void **)&result, + &p, + &size); + + if (ret <= 0) + goto error; + } + + /* advance to next chunk */ + NEXT_CHUNK(p, size, echnk, ed); + } + + _eet_freelist_all_unref(context); + if (!edd) + { + _eet_freelist_str_free(context, edd); + _eet_freelist_direct_str_free(context, edd); + _eet_freelist_list_free(context, edd); + _eet_freelist_hash_free(context, edd); + _eet_freelist_array_free(context, edd); + _eet_freelist_free(context, edd); + } + else + { + _eet_freelist_reset(context); + _eet_freelist_str_reset(context); + _eet_freelist_list_reset(context); + _eet_freelist_hash_reset(context); + _eet_freelist_direct_str_reset(context); + _eet_freelist_array_reset(context); + } + + if (!edd) + return result; + + return data; + +error: + eet_node_del(result); + + _eet_freelist_all_unref(context); + _eet_freelist_str_free(context, edd); + _eet_freelist_direct_str_free(context, edd); + _eet_freelist_list_free(context, edd); + _eet_freelist_hash_free(context, edd); + _eet_freelist_array_free(context, edd); + _eet_freelist_free(context, edd); + + /* FIXME: Warn that something goes wrong here. */ + return NULL; +} /* _eet_data_descriptor_decode */ + +static int +eet_data_get_list(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type, + int group_type __UNUSED__, + void *data, + char **p, + int *size) +{ + Eet_Data_Descriptor *subtype = NULL; + void *list = NULL; + void **ptr; + void *data_ret; + + EET_ASSERT(!((type > EET_T_UNKNOW) && (type < EET_T_STRING)), return 0); + + if (ede) + { + subtype = ede->subtype; + + if (type != ede->type) + return 0; + } + + ptr = (void **)data; + list = *ptr; + data_ret = NULL; + + if (IS_POINTER_TYPE(type)) + POINTER_TYPE_DECODE(context, + ed, + edd, + ede, + echnk, + type, + &data_ret, + p, + size, + on_error); + else + STRUCT_TYPE_DECODE(data_ret, + context, + ed, + subtype, + echnk->data, + echnk->size, + -1, + on_error); + + if (edd) + { + list = edd->func.list_append(list, data_ret); + *ptr = list; + _eet_freelist_list_add(context, ptr); + } + else + eet_node_list_append(*((Eet_Node **)data), echnk->name, data_ret); + + return 1; + +on_error: + return 0; +} /* eet_data_get_list */ + +static int +eet_data_get_hash(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type, + int group_type __UNUSED__, + void *data, + char **p, + int *size) +{ + void **ptr; + void *hash = NULL; + char *key = NULL; + void *data_ret = NULL; + int ret = 0; + + EET_ASSERT(!((type > EET_T_UNKNOW) && (type < EET_T_STRING)), return 0); + + ptr = (void **)data; + hash = *ptr; + + /* Read key */ + ret = eet_data_get_type(ed, + EET_T_STRING, + echnk->data, + ((char *)echnk->data) + echnk->size, + &key); + if (ret <= 0) + goto on_error; + + if (!key) + goto on_error; + + /* Advance to next chunk */ + NEXT_CHUNK((*p), (*size), (*echnk), ed); + memset(echnk, 0, sizeof(Eet_Data_Chunk)); + + /* Read value */ + eet_data_chunk_get(ed, echnk, *p, *size); + if (!echnk->name) + goto on_error; + + if (ede) + if ((ede->group_type != echnk->group_type) + || (ede->type != echnk->type)) + goto on_error; + + if (IS_POINTER_TYPE(echnk->type)) + POINTER_TYPE_DECODE(context, + ed, + edd, + ede, + echnk, + echnk->type, + &data_ret, + p, + size, + on_error); + else + STRUCT_TYPE_DECODE(data_ret, + context, + ed, + ede ? ede->subtype : NULL, + echnk->data, + echnk->size, + -1, + on_error); + + if (edd) + { + hash = edd->func.hash_add(hash, key, data_ret); + *ptr = hash; + _eet_freelist_hash_add(context, hash); + } + else + eet_node_hash_add(*((Eet_Node **)data), echnk->name, key, data_ret); + + return 1; + +on_error: + return 0; +} /* eet_data_get_hash */ + +/* var arrays and fixed arrays have to + * get all chunks at once. for fixed arrays + * we can get each chunk and increment a + * counter stored on the element itself but + * it wont be thread safe. for var arrays + * we still need a way to get the number of + * elements from the data, so storing the + * number of elements and the element data on + * each chunk is pointless. + */ +static int +eet_data_get_array(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type, + int group_type, + void *data, + char **p, + int *size) +{ + Eina_List *childs = NULL; + const char *name; + Eet_Node *tmp; + void *ptr; + int count; + int ret; + int subsize = 0; + int i; + + EET_ASSERT(!((type > EET_T_UNKNOW) && (type < EET_T_STRING)), return 0); + + ptr = data; + /* read the number of elements */ + ret = eet_data_get_type(ed, + EET_T_INT, + echnk->data, + ((char *)echnk->data) + echnk->size, + &count); + if (ret <= 0) + return ret; + + name = echnk->name; + + if (ede) + { + if (IS_POINTER_TYPE(type)) + subsize = eet_basic_codec[ede->type].size; + else + subsize = ede->subtype->size; + + if (group_type == EET_G_VAR_ARRAY) + { + /* store the number of elements + * on the counter offset */ + *(int *)(((char *)data) + ede->count - ede->offset) = count; + /* allocate space for the array of elements */ + if (edd->func.array_alloc) + *(void **)ptr = edd->func.array_alloc(count * subsize); + else + *(void **)ptr = edd->func.mem_alloc(count * subsize); + + if (!*(void **)ptr) + return 0; + + memset(*(void **)ptr, 0, count * subsize); + + _eet_freelist_array_add(context, *(void **)ptr); + } + } + + /* get all array elements */ + for (i = 0; i < count; i++) + { + void *dst = NULL; + + /* Advance to next chunk */ + NEXT_CHUNK((*p), (*size), (*echnk), ed); + memset(echnk, 0, sizeof(Eet_Data_Chunk)); + + eet_data_chunk_get(ed, echnk, *p, *size); + if (!echnk->name || strcmp(echnk->name, name) != 0) + goto on_error; /* get the data */ + + if ((echnk->group_type != group_type) + || ((echnk->type != type) && (echnk->type != EET_T_NULL))) + goto on_error; + + if (ede) + if ((ede->group_type != echnk->group_type) + || ((echnk->type != ede->type) && (echnk->type != EET_T_NULL))) + goto on_error; + + /* get the destination pointer */ + if (ede) + { + if (group_type == EET_G_ARRAY) + dst = (char *)ptr + (subsize * i); + else + dst = *(char **)ptr + (subsize * i); + } + + if (IS_POINTER_TYPE(echnk->type)) + { + void *data_ret = NULL; + + POINTER_TYPE_DECODE(context, + ed, + edd, + ede, + echnk, + echnk->type, + &data_ret, + p, + size, + on_error); + if (dst) + memcpy(dst, &data_ret, subsize); + + if (!edd) + childs = eina_list_append(childs, data_ret); + } + else + { + STRUCT_TYPE_DECODE(dst, + context, + ed, + ede ? ede->subtype : NULL, + echnk->data, + echnk->size, + subsize, + on_error); + + if (!edd) + childs = eina_list_append(childs, dst); + } + } + + if (!edd) + { + Eet_Node *parent = *((Eet_Node **)data); + Eet_Node *array; + + if (group_type == EET_G_ARRAY) + array = eet_node_array_new(name, count, childs); + else + array = eet_node_var_array_new(name, childs); + + if (!array) + goto on_error; + + eet_node_struct_append(parent, name, array); + } + + return 1; + +on_error: + EINA_LIST_FREE(childs, tmp) + eet_node_del(tmp); + + return 0; +} /* eet_data_get_array */ + +static void +eet_data_put_union(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd __UNUSED__, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in) +{ + const char *union_type; + int i; + + EET_ASSERT(!((ede->type != EET_T_UNKNOW) || (!ede->subtype)), return ); + + union_type = ede->subtype->func.type_get( + ((char *)data_in) + ede->count - ede->offset, + NULL); + + if (!union_type) + return; + + /* Search the structure of the union to encode. */ + for (i = 0; i < ede->subtype->elements.num; ++i) + if (strcmp(ede->subtype->elements.set[i].name, union_type) == 0) + { + Eet_Data_Element *sede; + void *data; + int size; + + /* Yeah we found it ! */ + data = eet_data_put_type(ed, EET_T_STRING, &union_type, &size); + if (data) + eet_data_encode(ed, + ds, + data, + ede->name, + size, + ede->type, + ede->group_type); + + sede = &(ede->subtype->elements.set[i]); + data = _eet_data_descriptor_encode(ed, + sede->subtype, + data_in, + &size); + if (data) + eet_data_encode(ed, + ds, + data, + ede->name, + size, + ede->type, + ede->group_type); + + break; + } +} /* eet_data_put_union */ + +static int +eet_data_get_union(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd __UNUSED__, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type, + int group_type, + void *data, + char **p, + int *size) +{ + const char *union_type; + void *data_ret = NULL; + int ret = 0; + int i; + + /* Read type */ + ret = eet_data_get_type(ed, + EET_T_STRING, + echnk->data, + ((char *)echnk->data) + echnk->size, + &union_type); + if (ret <= 0) + goto on_error; + + /* Advance to next chunk */ + NEXT_CHUNK((*p), (*size), (*echnk), ed); + memset(echnk, 0, sizeof(Eet_Data_Chunk)); + + /* Read value */ + eet_data_chunk_get(ed, echnk, *p, *size); + if (!echnk->name) + goto on_error; + + if (ede) + { + EET_ASSERT(!(ede->group_type != group_type || ede->type != type), + goto on_error); + + /* Search the structure of the union to decode */ + for (i = 0; i < ede->subtype->elements.num; ++i) + if (strcmp(ede->subtype->elements.set[i].name, union_type) == 0) + { + Eet_Data_Element *sede; + char *ut; + + /* Yeah we found it ! */ + sede = &(ede->subtype->elements.set[i]); + EET_ASSERT(sede->subtype, goto on_error); + + data_ret = _eet_data_descriptor_decode(context, + ed, + sede->subtype, + echnk->data, + echnk->size, + data, + sede->subtype->size); + if (!data_ret) + goto on_error; + + /* Set union type. */ + if ((!ed) || (!ede->subtype->func.str_direct_alloc)) + { + ut = ede->subtype->func.str_alloc(union_type); + _eet_freelist_str_add(context, ut); + } + else + { + ut = ede->subtype->func.str_direct_alloc(union_type); + _eet_freelist_direct_str_add(context, ut); + } + + ede->subtype->func.type_set( + ut, + ((char *)data) + ede->count - + ede->offset, + EINA_FALSE); + + break; + } + } + else + { + /* FIXME: generate node structure. */ + data_ret = _eet_data_descriptor_decode(context, + ed, NULL, + echnk->data, echnk->size, + NULL, 0); + goto on_error; + } + + return 1; + +on_error: + return 0; +} /* eet_data_get_union */ + +static void +eet_data_put_variant(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd __UNUSED__, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in) +{ + const char *union_type; + void *data; + Eina_Bool unknow = EINA_FALSE; + int size; + int i; + + EET_ASSERT(!((ede->type != EET_T_UNKNOW) || (!ede->subtype)), return ); + + union_type = ede->subtype->func.type_get( + ((char *)data_in) + ede->count - ede->offset, + &unknow); + + if (!union_type && unknow == EINA_FALSE) + return; + + if (unknow) + { + /* Handle opaque internal representation */ + Eet_Variant_Unknow *evu; + + data = eet_data_put_type(ed, EET_T_STRING, &union_type, &size); + if (data) + eet_data_encode(ed, + ds, + data, + ede->name, + size, + ede->type, + ede->group_type); + + evu = (Eet_Variant_Unknow *)data_in; + if (evu && EINA_MAGIC_CHECK(evu, EET_MAGIC_VARIANT)) + eet_data_encode(ed, + ds, + evu->data, + ede->name, + evu->size, + ede->type, + ede->group_type); + } + else + /* Search the structure of the union to encode. */ + for (i = 0; i < ede->subtype->elements.num; ++i) + if (strcmp(ede->subtype->elements.set[i].name, union_type) == 0) + { + Eet_Data_Element *sede; + + /* Yeah we found it ! */ + data = eet_data_put_type(ed, EET_T_STRING, &union_type, &size); + if (data) + eet_data_encode(ed, + ds, + data, + ede->name, + size, + ede->type, + ede->group_type); + + sede = &(ede->subtype->elements.set[i]); + + if (sede->group_type != EET_G_UNKNOWN) + { + Eet_Data_Stream *lds; + + lds = eet_data_stream_new(); + eet_group_codec[sede->group_type - 100].put(ed, + sede->subtype, + sede, + lds, + data_in); + if (lds->size != 0) + { + eet_data_encode(ed, ds, lds->data, ede->name, lds->pos, + ede->type, ede->group_type); + + lds->data = NULL; + lds->size = 0; + } + else + eet_data_encode(ed, ds, NULL, ede->name, 0, + EET_T_NULL, ede->group_type); + + eet_data_stream_free(lds); + } + else + { + data = _eet_data_descriptor_encode(ed, + sede->subtype, + *(void **)data_in, + &size); + if (data) + eet_data_encode(ed, + ds, + data, + ede->name, + size, + ede->type, + ede->group_type); + } + + break; + } +} /* eet_data_put_variant */ + +static int +eet_data_get_variant(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd __UNUSED__, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type __UNUSED__, + int group_type __UNUSED__, + void *data, + char **p, + int *size) +{ + const char *union_type; + void *data_ret = NULL; + int ret = 0; + int i; + + /* Read type */ + ret = eet_data_get_type(ed, + EET_T_STRING, + echnk->data, + ((char *)echnk->data) + echnk->size, + &union_type); + if (ret <= 0) + goto on_error; + + /* Advance to next chunk */ + NEXT_CHUNK((*p), (*size), (*echnk), ed); + memset(echnk, 0, sizeof(Eet_Data_Chunk)); + + /* Read value */ + eet_data_chunk_get(ed, echnk, *p, *size); + if (!echnk->name) + goto on_error; + + if (ede) + { + char *ut; + + EET_ASSERT(ede->subtype, goto on_error); + + if ((!ed) || (!ede->subtype->func.str_direct_alloc)) + { + ut = ede->subtype->func.str_alloc(union_type); + _eet_freelist_str_add(context, ut); + } + else + { + ut = ede->subtype->func.str_direct_alloc(union_type); + _eet_freelist_direct_str_add(context, ut); + } + + /* Search the structure of the union to decode */ + for (i = 0; i < ede->subtype->elements.num; ++i) + if (strcmp(ede->subtype->elements.set[i].name, union_type) == 0) + { + Eet_Data_Element *sede; + + /* Yeah we found it ! */ + sede = &(ede->subtype->elements.set[i]); + + if (sede->group_type != EET_G_UNKNOWN) + { + Eet_Data_Chunk chnk; + char *p2; + int size2; + + p2 = echnk->data; + size2 = echnk->size; + + /* Didn't find a proper way to provide this + without duplicating code */ + while (size2 > 0) + { + memset(&chnk, 0, sizeof(Eet_Data_Chunk)); + eet_data_chunk_get(ed, &chnk, p2, size2); + + if (!chnk.name) + goto on_error; + + ret = eet_group_codec[sede->group_type - 100].get + (context, ed, sede->subtype, sede, &chnk, sede->type, + sede->group_type, data, &p2, &size2); + + if (ret <= 0) + goto on_error; + +/* advance to next chunk */ + NEXT_CHUNK(p2, size2, chnk, ed); + } + + /* Put garbage so that we will not put eet_variant_unknow in it */ + data_ret = (void *)data; + + /* Set variant type. */ + ede->subtype->func.type_set + (ut, ((char *)data) + ede->count - ede->offset, + EINA_FALSE); + break; + } + + data_ret = _eet_data_descriptor_decode(context, + ed, + sede->subtype, + echnk->data, + echnk->size, + NULL, 0); + if (!data_ret) + break; + + /* And point to the variant data. */ + *(void **)data = data_ret; + + /* Set variant type. */ + ede->subtype->func.type_set + (ut, ((char *)data) + ede->count - ede->offset, EINA_FALSE); + break; + } + + if (!data_ret) + { + Eet_Variant_Unknow *evu; + + evu = calloc(1, sizeof (Eet_Variant_Unknow) + echnk->size - 1); + if (!evu) + goto on_error; + + evu->size = echnk->size; + memcpy(evu->data, echnk->data, evu->size); + EINA_MAGIC_SET(evu, EET_MAGIC_VARIANT); + + /* And point to the opaque internal data scructure */ + *(void **)data = evu; + + /* Set variant type. */ + ede->subtype->func.type_set + (ut, ((char *)data) + ede->count - ede->offset, EINA_TRUE); + } + } + else + { + /* FIXME: dump node structure. */ + data_ret = _eet_data_descriptor_decode(context, + ed, NULL, + echnk->data, echnk->size, + NULL, 0); + goto on_error; + } + + return 1; + +on_error: + return 0; +} /* eet_data_get_variant */ + +static Eet_Node * +eet_data_node_simple_type(int type, + const char *name, + void *dd) +{ +#ifdef EET_T_TYPE +# undef EET_T_TYPE +#endif /* ifdef EET_T_TYPE */ + +#define EET_T_TYPE(Eet_Type, Eet_Node_Type, Type) \ +case Eet_Type: \ + return eet_node_ ## Eet_Node_Type ## _new(name, *((Type *)dd)); \ + + switch (type) + { + EET_T_TYPE(EET_T_CHAR, char, char); + EET_T_TYPE(EET_T_SHORT, short, short); + EET_T_TYPE(EET_T_INT, int, int); + EET_T_TYPE(EET_T_LONG_LONG, long_long, long long); + EET_T_TYPE(EET_T_FLOAT, float, float); + EET_T_TYPE(EET_T_DOUBLE, double, double); + EET_T_TYPE(EET_T_UCHAR, unsigned_char, unsigned char); + EET_T_TYPE(EET_T_USHORT, unsigned_short, unsigned short); + EET_T_TYPE(EET_T_UINT, unsigned_int, unsigned int); + EET_T_TYPE(EET_T_ULONG_LONG, unsigned_long_long, unsigned long long); + EET_T_TYPE(EET_T_STRING, string, char *); + EET_T_TYPE(EET_T_INLINED_STRING, inlined_string, char *); + + case EET_T_NULL: + return eet_node_null_new(name); + + default: + ERR("Unknow type passed to eet_data_node_simple_type"); + return NULL; + } /* switch */ +} /* eet_data_node_simple_type */ + +static int +eet_data_get_unknown(Eet_Free_Context *context, + const Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Chunk *echnk, + int type, + int group_type __UNUSED__, + void *data, + char **p __UNUSED__, + int *size __UNUSED__) +{ + int ret; + void *data_ret; + + if (IS_SIMPLE_TYPE(type)) + { + unsigned char dd[128]; + + ret = eet_data_get_type(ed, + type, + echnk->data, + ((char *)echnk->data) + echnk->size, + edd ? (char *)data : (char *)dd); + if (ret <= 0) + return ret; + + if (!edd) + { + Eet_Node **parent = data; + Eet_Node *node; + + node = eet_data_node_simple_type(type, echnk->name, dd); + + if (*parent) + eet_node_struct_append(*parent, echnk->name, node); + else + *parent = node; + } + else + { + if (type == EET_T_STRING) + { + char **str; + + str = (char **)(((char *)data)); + if (*str) + { + if ((!ed) || (!edd->func.str_direct_alloc)) + { + *str = edd->func.str_alloc(*str); + _eet_freelist_str_add(context, *str); + } + else + { + *str = edd->func.str_direct_alloc(*str); + _eet_freelist_direct_str_add(context, *str); + } + } + } + else if (edd && type == EET_T_INLINED_STRING) + { + char **str; + + str = (char **)(((char *)data)); + if (*str) + { + *str = edd->func.str_alloc(*str); + _eet_freelist_str_add(context, *str); + } + } + } + } + else + { + Eet_Data_Descriptor *subtype; + + subtype = ede ? ede->subtype : NULL; + + if (subtype || !edd) + { + Eet_Node **parent = data; + void **ptr; + + data_ret = _eet_data_descriptor_decode(context, + ed, + subtype, + echnk->data, + echnk->size, + NULL, 0); + if (!data_ret) + return 0; + + if (edd) + { + ptr = (void **)(((char *)data)); + *ptr = (void *)data_ret; + } + else + { + Eet_Node *node = data_ret; + + if (*parent) + { + node = eet_node_struct_child_new(echnk->name, node); + eet_node_struct_append(*parent, echnk->name, node); + } + else + *parent = node; + } + } + } + + return 1; +} /* eet_data_get_unknown */ + +static void +eet_data_put_array(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd __UNUSED__, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in) +{ + void *data; + int offset = 0; + int subsize; + int count; + int size; + int j; + + EET_ASSERT(!((ede->type > EET_T_UNKNOW) && (ede->type < EET_T_STRING)), + return ); + + if (ede->group_type == EET_G_ARRAY) + count = ede->counter_offset; + else + count = *(int *)(((char *)data_in) + ede->count - ede->offset); + + if (count <= 0) + return; /* Store number of elements */ + + data = eet_data_put_type(ed, EET_T_INT, &count, &size); + if (data) + eet_data_encode(ed, ds, data, ede->name, size, ede->type, ede->group_type); + + if (IS_POINTER_TYPE(ede->type)) + subsize = eet_basic_codec[ede->type].size; + else + subsize = ede->subtype->size; + + for (j = 0; j < count; j++) + { + void *d; + int pos = ds->pos; + + if (ede->group_type == EET_G_ARRAY) + d = (void *)(((char *)data_in) + offset); + else + d = *(((char **)data_in)) + offset; + + if (IS_POINTER_TYPE(ede->type)) + { + if (*(char **)d) + eet_data_put_unknown(ed, NULL, ede, ds, d); + } + else + { + data = _eet_data_descriptor_encode(ed, ede->subtype, d, &size); + if (data) + eet_data_encode(ed, + ds, + data, + ede->name, + size, + ede->type, + ede->group_type); + } + + if (pos == ds->pos) + /* Add a NULL element just to have the correct array layout. */ + eet_data_encode(ed, + ds, + NULL, + ede->name, + 0, + EET_T_NULL, + ede->group_type); + + offset += subsize; + } +} /* eet_data_put_array */ + +static void +eet_data_put_unknown(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd __UNUSED__, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in) +{ + void *data = NULL; + int size; + + if (IS_SIMPLE_TYPE(ede->type)) + data = eet_data_put_type(ed, ede->type, data_in, &size); + else if (ede->subtype) + if (*((char **)data_in)) + data = _eet_data_descriptor_encode(ed, + ede->subtype, + *((char **)((char *)(data_in))), + &size); + + if (data) + eet_data_encode(ed, + ds, + data, + ede->name, + size, + ede->type, + ede->group_type); +} /* eet_data_put_unknown */ + +static void +eet_data_put_list(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in) +{ + void *data; + void *l; + int size; + + EET_ASSERT(!(((ede->type > EET_T_UNKNOW) && (ede->type < EET_T_STRING)) + || ((ede->type > EET_T_NULL) && (ede->type < EET_T_LAST))), + return ); + + l = *((void **)(((char *)data_in))); + for (; l; l = edd->func.list_next(l)) + { + if (IS_POINTER_TYPE(ede->type)) + { + const void *str = edd->func.list_data(l); + eet_data_put_unknown(ed, NULL, ede, ds, &str); + } + else + { + data = _eet_data_descriptor_encode(ed, + ede->subtype, + edd->func.list_data(l), + &size); + if (data) + eet_data_encode(ed, + ds, + data, + ede->name, + size, + ede->type, + ede->group_type); + } + } +} /* eet_data_put_list */ + +static void +eet_data_put_hash(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + Eet_Data_Element *ede, + Eet_Data_Stream *ds, + void *data_in) +{ + Eet_Data_Encode_Hash_Info fdata; + void *l; + + l = *((void **)(((char *)data_in))); + fdata.ds = ds; + fdata.ede = ede; + fdata.ed = ed; + edd->func.hash_foreach(l, eet_data_descriptor_encode_hash_cb, &fdata); +} /* eet_data_put_hash */ + +EAPI int +eet_data_dump_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + Eet_Dump_Callback dumpfunc, + void *dumpdata) +{ + const Eet_Dictionary *ed = NULL; + const void *data = NULL; + Eet_Node *result; + Eet_Free_Context context; + int required_free = 0; + int size; + + ed = eet_dictionary_get(ef); + + if (!cipher_key) + data = eet_read_direct(ef, name, &size); + + if (!data) + { + required_free = 1; + data = eet_read_cipher(ef, name, &size, cipher_key); + if (!data) + return 0; + } + + eet_free_context_init(&context); + result = _eet_data_descriptor_decode(&context, ed, NULL, data, size, NULL, 0); + eet_free_context_shutdown(&context); + + eet_node_dump(result, 0, dumpfunc, dumpdata); + + eet_node_del(result); + + if (required_free) + free((void *)data); + + return result ? 1 : 0; +} /* eet_data_dump_cipher */ + +EAPI int +eet_data_dump(Eet_File *ef, + const char *name, + Eet_Dump_Callback dumpfunc, + void *dumpdata) +{ + return eet_data_dump_cipher(ef, name, NULL, dumpfunc, dumpdata); +} /* eet_data_dump */ + +EAPI int +eet_data_text_dump_cipher(const void *data_in, + const char *cipher_key, + int size_in, + Eet_Dump_Callback dumpfunc, + void *dumpdata) +{ + void *ret = NULL; + Eet_Node *result; + Eet_Free_Context context; + unsigned int ret_len = 0; + + if (!data_in) + return 0; + + if (cipher_key) + { + if (eet_decipher(data_in, size_in, cipher_key, + strlen(cipher_key), &ret, &ret_len)) + { + if (ret) + free(ret); + + return 0; + } + } + else + { + ret = (void *)data_in; + ret_len = size_in; + } + + eet_free_context_init(&context); + result = _eet_data_descriptor_decode(&context, NULL, NULL, ret, ret_len, NULL, 0); + eet_free_context_shutdown(&context); + + eet_node_dump(result, 0, dumpfunc, dumpdata); + + eet_node_del(result); + if (cipher_key) + free(ret); + + return result ? 1 : 0; +} /* eet_data_text_dump_cipher */ + +EAPI int +eet_data_text_dump(const void *data_in, + int size_in, + Eet_Dump_Callback dumpfunc, + void *dumpdata) +{ + return eet_data_text_dump_cipher(data_in, NULL, size_in, dumpfunc, dumpdata); +} /* eet_data_text_dump */ + +EAPI void * +eet_data_text_undump_cipher(const char *text, + const char *cipher_key, + int textlen, + int *size_ret) +{ + void *ret = NULL; + + ret = _eet_data_dump_parse(NULL, size_ret, text, textlen); + if (ret && cipher_key) + { + void *ciphered = NULL; + unsigned int ciphered_len; + + if (eet_cipher(ret, *size_ret, cipher_key, + strlen(cipher_key), &ciphered, &ciphered_len)) + { + if (ciphered) + free(ciphered); + + size_ret = 0; + free(ret); + return NULL; + } + + free(ret); + *size_ret = ciphered_len; + ret = ciphered; + } + + return ret; +} /* eet_data_text_undump_cipher */ + +EAPI void * +eet_data_text_undump(const char *text, + int textlen, + int *size_ret) +{ + return eet_data_text_undump_cipher(text, NULL, textlen, size_ret); +} /* eet_data_text_undump */ + +EAPI int +eet_data_undump_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + const char *text, + int textlen, + int compress) +{ + Eet_Dictionary *ed; + void *data_enc; + int size; + int val; + + ed = eet_dictionary_get(ef); + + data_enc = _eet_data_dump_parse(ed, &size, text, textlen); + if (!data_enc) + return 0; + + val = eet_write_cipher(ef, name, data_enc, size, compress, cipher_key); + free(data_enc); + return val; +} /* eet_data_undump_cipher */ + +EAPI int +eet_data_undump(Eet_File *ef, + const char *name, + const char *text, + int textlen, + int compress) +{ + return eet_data_undump_cipher(ef, name, NULL, text, textlen, compress); +} /* eet_data_undump */ + +EAPI void * +eet_data_descriptor_decode_cipher(Eet_Data_Descriptor *edd, + const void *data_in, + const char *cipher_key, + int size_in) +{ + void *deciphered = (void *)data_in; + void *ret; + Eet_Free_Context context; + unsigned int deciphered_len = size_in; + + if (cipher_key && data_in) + if (eet_decipher(data_in, size_in, cipher_key, + strlen(cipher_key), &deciphered, &deciphered_len)) + { + if (deciphered) + free(deciphered); + + return NULL; + } + + eet_free_context_init(&context); + ret = _eet_data_descriptor_decode(&context, + NULL, + edd, + deciphered, + deciphered_len, + NULL, 0); + eet_free_context_shutdown(&context); + + if (data_in != deciphered) + free(deciphered); + + return ret; +} /* eet_data_descriptor_decode_cipher */ + +EAPI void * +eet_data_descriptor_decode(Eet_Data_Descriptor *edd, + const void *data_in, + int size_in) +{ + return eet_data_descriptor_decode_cipher(edd, data_in, NULL, size_in); +} /* eet_data_descriptor_decode */ + +EAPI Eet_Node * +eet_data_node_decode_cipher(const void *data_in, + const char *cipher_key, + int size_in) +{ + void *deciphered = (void *)data_in; + Eet_Node *ret; + Eet_Free_Context context; + unsigned int deciphered_len = size_in; + + if (cipher_key && data_in) + if (eet_decipher(data_in, size_in, cipher_key, + strlen(cipher_key), &deciphered, &deciphered_len)) + { + if (deciphered) + free(deciphered); + + return NULL; + } + + eet_free_context_init(&context); + ret = _eet_data_descriptor_decode(&context, + NULL, + NULL, + deciphered, + deciphered_len, + NULL, 0); + eet_free_context_shutdown(&context); + + if (data_in != deciphered) + free(deciphered); + + return ret; +} /* eet_data_node_decode_cipher */ + +static void * +_eet_data_descriptor_encode(Eet_Dictionary *ed, + Eet_Data_Descriptor *edd, + const void *data_in, + int *size_ret) +{ + Eet_Data_Stream *ds; + Eet_Data_Chunk *chnk; + void *cdata; + int csize; + int i; + + if (_eet_data_words_bigendian == -1) + { + unsigned long int v; + + v = htonl(0x12345678); + if (v == 0x12345678) + _eet_data_words_bigendian = 1; + else + _eet_data_words_bigendian = 0; + } + + ds = eet_data_stream_new(); + for (i = 0; i < edd->elements.num; i++) + { + Eet_Data_Element *ede; + + ede = &(edd->elements.set[i]); + eet_group_codec[ede->group_type - 100].put( + ed, + edd, + ede, + ds, + ((char *)data_in) + + ede->offset); + } + chnk = eet_data_chunk_new(ds->data, + ds->pos, + edd->name, + EET_T_UNKNOW, + EET_G_UNKNOWN); + ds->data = NULL; + ds->size = 0; + eet_data_stream_free(ds); + + ds = eet_data_stream_new(); + eet_data_chunk_put(ed, chnk, ds); + cdata = ds->data; + csize = ds->pos; + + ds->data = NULL; + ds->size = 0; + eet_data_stream_free(ds); + *size_ret = csize; + + free(chnk->data); + eet_data_chunk_free(chnk); + + return cdata; +} /* _eet_data_descriptor_encode */ + +EAPI int +eet_data_node_write_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + Eet_Node *node, + int compress) +{ + Eet_Dictionary *ed; + void *data_enc; + int size; + int val; + + ed = eet_dictionary_get(ef); + + data_enc = _eet_data_dump_encode(EET_G_UNKNOWN, ed, node, &size); + if (!data_enc) + return 0; + + val = eet_write_cipher(ef, name, data_enc, size, compress, cipher_key); + free(data_enc); + return val; +} /* eet_data_node_write_cipher */ + +EAPI void * +eet_data_node_encode_cipher(Eet_Node *node, + const char *cipher_key, + int *size_ret) +{ + void *ret = NULL; + void *ciphered = NULL; + unsigned int ciphered_len = 0; + int size; + + ret = _eet_data_dump_encode(EET_G_UNKNOWN, NULL, node, &size); + if (cipher_key && ret) + { + if (eet_cipher(ret, size, cipher_key, + strlen(cipher_key), &ciphered, &ciphered_len)) + { + if (ciphered) + free(ciphered); + + if (size_ret) + *size_ret = 0; + + free(ret); + return NULL; + } + + free(ret); + size = (int)ciphered_len; + ret = ciphered; + } + + if (size_ret) + *size_ret = size; + + return ret; +} /* eet_data_node_encode_cipher */ + +EAPI void * +eet_data_descriptor_encode_cipher(Eet_Data_Descriptor *edd, + const void *data_in, + const char *cipher_key, + int *size_ret) +{ + void *ret = NULL; + void *ciphered = NULL; + unsigned int ciphered_len = 0; + int size; + + ret = _eet_data_descriptor_encode(NULL, edd, data_in, &size); + if (cipher_key && ret) + { + if (eet_cipher(ret, size, cipher_key, + strlen(cipher_key), &ciphered, &ciphered_len)) + { + if (ciphered) + free(ciphered); + + if (size_ret) + *size_ret = 0; + + free(ret); + return NULL; + } + + free(ret); + size = ciphered_len; + ret = ciphered; + } + + if (size_ret) + *size_ret = size; + + return ret; +} /* eet_data_descriptor_encode_cipher */ + +EAPI void * +eet_data_descriptor_encode(Eet_Data_Descriptor *edd, + const void *data_in, + int *size_ret) +{ + return eet_data_descriptor_encode_cipher(edd, data_in, NULL, size_ret); +} /* eet_data_descriptor_encode */ + +EAPI void * +eet_data_xattr_cipher_get(const char *filename, + const char *attribute, + Eet_Data_Descriptor *edd, + const char *cipher_key) +{ + void *blob; + void *ret; + ssize_t size; + + blob = eina_xattr_get(filename, attribute, &size); + if (!blob) return NULL; + + ret = eet_data_descriptor_decode_cipher(edd, blob, cipher_key, size); + free(blob); + + return ret; +} + +EAPI Eina_Bool +eet_data_xattr_cipher_set(const char *filename, + const char *attribute, + Eet_Data_Descriptor *edd, + const char *cipher_key, + const void *data, + Eina_Xattr_Flags flags) +{ + void *blob; + int size; + Eina_Bool ret; + + blob = eet_data_descriptor_encode_cipher(edd, data, cipher_key, &size); + if (!blob) return EINA_FALSE; + + ret = eina_xattr_set(filename, attribute, blob, size, flags); + free(blob); + + return ret; +} + diff --git a/libraries/eet/src/lib/eet_dictionary.c b/libraries/eet/src/lib/eet_dictionary.c new file mode 100644 index 0000000..60d0ec1 --- /dev/null +++ b/libraries/eet/src/lib/eet_dictionary.c @@ -0,0 +1,439 @@ +#ifdef HAVE_CONFIG_H +# include +#endif /* ifdef HAVE_CONFIG_H */ + +#include +#include +#include + +#include + +#include "Eet.h" +#include "Eet_private.h" + +Eet_Dictionary * +eet_dictionary_add(void) +{ + Eet_Dictionary *new; + + new = calloc(1, sizeof (Eet_Dictionary)); + if (!new) + return NULL; + + memset(new->hash, -1, sizeof (int) * 256); + + return new; +} /* eet_dictionary_add */ + +void +eet_dictionary_free(Eet_Dictionary *ed) +{ + if (ed) + { + int i; + + for (i = 0; i < ed->count; ++i) + if (ed->all[i].allocated) + eina_stringshare_del(ed->all[i].str); + + if (ed->all) + free(ed->all); + + if (ed->converts) eina_hash_free(ed->converts); + + free(ed); + } +} /* eet_dictionary_free */ + +static int +_eet_dictionary_lookup(Eet_Dictionary *ed, + const char *string, + int len, + int hash) +{ + Eina_Bool found = EINA_FALSE; + int prev = -1; + int current; + + current = ed->hash[hash]; + + while (current != -1) + { + if (ed->all[current].len == len) + { + if (ed->all[current].str && + (ed->all[current].str == string || strcmp(ed->all[current].str, string) == 0)) + { + found = EINA_TRUE; + break; + } + } + + prev = current; + current = ed->all[current].next; + } + + if (current == -1 && found) + return prev; + + return current; +} /* _eet_dictionary_lookup */ + +int +eet_dictionary_string_add(Eet_Dictionary *ed, + const char *string) +{ + Eet_String *current; + const char *str; + int hash; + int idx; + int len; + + if (!ed) + return -1; + + hash = _eet_hash_gen(string, 8); + len = strlen(string) + 1; + + idx = _eet_dictionary_lookup(ed, string, len, hash); + + if (idx != -1) + { + if (ed->all[idx].str && (ed->all[idx].str == string || strcmp(ed->all[idx].str, string) == 0)) + return idx; + } + + if (ed->total == ed->count) + { + Eet_String *new; + int total; + + total = ed->total + 8; + + new = realloc(ed->all, sizeof (Eet_String) * total); + if (!new) + return -1; + + ed->all = new; + ed->total = total; + } + + str = eina_stringshare_add(string); + if (!str) + return -1; + + current = ed->all + ed->count; + + current->allocated = EINA_TRUE; + + current->hash = hash; + + current->str = str; + current->len = len; + + if (idx == -1) + { + current->next = ed->hash[hash]; + current->prev = -1; + ed->hash[hash] = ed->count; + } + else + { + current->next = idx; + current->prev = ed->all[idx].prev; + + if (current->next != -1) + ed->all[current->next].prev = ed->count; + + if (current->prev != -1) + ed->all[current->prev].next = ed->count; + else + ed->hash[hash] = ed->count; + } + + return ed->count++; +} /* eet_dictionary_string_add */ + +int +eet_dictionary_string_get_size(const Eet_Dictionary *ed, + int idx) +{ + if (!ed) + return 0; + + if (idx < 0) + return 0; + + if (idx < ed->count) + return ed->all[idx].len; + + return 0; +} /* eet_dictionary_string_get_size */ + +int +eet_dictionary_string_get_hash(const Eet_Dictionary *ed, + int idx) +{ + if (!ed) + return -1; + + if (idx < 0) + return -1; + + if (idx < ed->count) + return ed->all[idx].hash; + + return -1; +} /* eet_dictionary_string_get_hash */ + +const char * +eet_dictionary_string_get_char(const Eet_Dictionary *ed, + int idx) +{ + if (!ed) + return NULL; + + if (idx < 0) + return NULL; + + if (idx < ed->count) + { +#ifdef _WIN32 + /* Windows file system could change the mmaped file when replacing a file. So we need to copy all string in memory to avoid bugs. */ + if (!ed->all[idx].allocated) + { + ed->all[idx].str = eina_stringshare_add(ed->all[idx].str); + ed->all[idx].allocated = EINA_TRUE; + } +#endif /* ifdef _WIN32 */ + return ed->all[idx].str; + } + + return NULL; +} /* eet_dictionary_string_get_char */ + +static inline Eina_Bool +_eet_dictionary_string_get_me_cache(const char *s, + int len, + int *mantisse, + int *exponent) +{ + if ((len == 6) && (s[0] == '0') && (s[1] == 'x') && (s[3] == 'p')) + { + *mantisse = (s[2] >= 'a') ? (s[2] - 'a' + 10) : (s[2] - '0'); + *exponent = (s[5] - '0'); + + return EINA_TRUE; + } + + return EINA_FALSE; +} /* _eet_dictionary_string_get_me_cache */ + +static inline Eina_Bool +_eet_dictionary_string_get_float_cache(const char *s, + int len, + float *result) +{ + int mantisse; + int exponent; + + if (_eet_dictionary_string_get_me_cache(s, len, &mantisse, &exponent)) + { + if (s[4] == '+') + *result = (float)(mantisse << exponent); + else + *result = (float)mantisse / (float)(1 << exponent); + + return EINA_TRUE; + } + + return EINA_FALSE; +} /* _eet_dictionary_string_get_float_cache */ + +static inline Eina_Bool +_eet_dictionary_string_get_double_cache(const char *s, + int len, + double *result) +{ + int mantisse; + int exponent; + + if (_eet_dictionary_string_get_me_cache(s, len, &mantisse, &exponent)) + { + if (s[4] == '+') + *result = (double)(mantisse << exponent); + else + *result = (double)mantisse / (float)(1 << exponent); + + return EINA_TRUE; + } + + return EINA_FALSE; +} /* _eet_dictionary_string_get_double_cache */ + +static inline Eina_Bool +_eet_dictionary_test(const Eet_Dictionary *ed, + int idx, + void *result) +{ + if (!result) + return EINA_FALSE; + + if (!ed) + return EINA_FALSE; + + if (idx < 0) + return EINA_FALSE; + + if (!(idx < ed->count)) + return EINA_FALSE; + + return EINA_TRUE; +} /* _eet_dictionary_test */ + +static Eet_Convert * +eet_dictionary_convert_get(const Eet_Dictionary *ed, + int idx, + const char **str) +{ + Eet_Convert *result; + + *str = ed->all[idx].str; + + if (!ed->converts) + { + ((Eet_Dictionary *)ed)->converts = eina_hash_int32_new(free); + + goto add_convert; + } + + result = eina_hash_find(ed->converts, &idx); + if (result) return result; + +add_convert: + result = calloc(1, sizeof (Eet_Convert)); + + eina_hash_add(ed->converts, &idx, result); + return result; +} + +Eina_Bool +eet_dictionary_string_get_float(const Eet_Dictionary *ed, + int idx, + float *result) +{ + Eet_Convert *convert; + const char *str; + + if (!_eet_dictionary_test(ed, idx, result)) + return EINA_FALSE; + + convert = eet_dictionary_convert_get(ed, idx, &str); + if (!convert) return EINA_FALSE; + + if (!(convert->type & EET_D_FLOAT)) + { + if (!_eet_dictionary_string_get_float_cache(str, ed->all[idx].len, + &convert->f)) + { + long long mantisse = 0; + long exponent = 0; + + if (eina_convert_atod(str, ed->all[idx].len, &mantisse, + &exponent) == EINA_FALSE) + return EINA_FALSE; + + convert->f = ldexpf((float)mantisse, exponent); + } + + convert->type |= EET_D_FLOAT; + } + + *result = convert->f; + return EINA_TRUE; +} /* eet_dictionary_string_get_float */ + +Eina_Bool +eet_dictionary_string_get_double(const Eet_Dictionary *ed, + int idx, + double *result) +{ + Eet_Convert *convert; + const char *str; + + if (!_eet_dictionary_test(ed, idx, result)) + return EINA_FALSE; + + convert = eet_dictionary_convert_get(ed, idx, &str); + if (!convert) return EINA_FALSE; + + if (!(convert->type & EET_D_DOUBLE)) + { + if (!_eet_dictionary_string_get_double_cache(str, ed->all[idx].len, + &convert->d)) + { + long long mantisse = 0; + long exponent = 0; + + if (eina_convert_atod(str, ed->all[idx].len, &mantisse, + &exponent) == EINA_FALSE) + return EINA_FALSE; + + convert->d = ldexp((double)mantisse, exponent); + } + + convert->type |= EET_D_DOUBLE; + } + + *result = convert->d; + return EINA_TRUE; +} /* eet_dictionary_string_get_double */ + +Eina_Bool +eet_dictionary_string_get_fp(const Eet_Dictionary *ed, + int idx, + Eina_F32p32 *result) +{ + Eet_Convert *convert; + const char *str; + + if (!_eet_dictionary_test(ed, idx, result)) + return EINA_FALSE; + + convert = eet_dictionary_convert_get(ed, idx, &str); + if (!convert) return EINA_FALSE; + + if (!(convert->type & EET_D_FIXED_POINT)) + { + Eina_F32p32 fp; + + if (!eina_convert_atofp(str, ed->all[idx].len, &fp)) + return EINA_FALSE; + + convert->fp = fp; + convert->type |= EET_D_FIXED_POINT; + } + + *result = convert->fp; + return EINA_TRUE; +} /* eet_dictionary_string_get_fp */ + +EAPI int +eet_dictionary_string_check(Eet_Dictionary *ed, + const char *string) +{ + int i; + + if ((!ed) || (!string)) + return 0; + + if ((ed->start <= string) && (string < ed->end)) + return 1; + + for (i = 0; i < ed->count; ++i) + if ((ed->all[i].allocated) && ed->all[i].str == string) + return 1; + + return 0; +} /* eet_dictionary_string_check */ + diff --git a/libraries/eet/src/lib/eet_image.c b/libraries/eet/src/lib/eet_image.c new file mode 100644 index 0000000..79f6f90 --- /dev/null +++ b/libraries/eet/src/lib/eet_image.c @@ -0,0 +1,1820 @@ +#ifdef HAVE_CONFIG_H +# include +#endif /* ifdef HAVE_CONFIG_H */ + +#ifdef HAVE_ALLOCA_H +# include +#elif defined __GNUC__ +# define alloca __builtin_alloca +#elif defined _AIX +# define alloca __alloca +#elif defined _MSC_VER +# include +# define alloca _alloca +#else /* ifdef HAVE_ALLOCA_H */ +# include +# ifdef __cplusplus +extern "C" +# endif /* ifdef __cplusplus */ +void *alloca(size_t); +#endif /* ifdef HAVE_ALLOCA_H */ + +#ifdef HAVE_NETINET_IN_H +# ifdef __OpenBSD__ +# include +# endif /* ifdef __OpenBSD__ */ +# include +#endif /* ifdef HAVE_NETINET_IN_H */ + +#ifdef _WIN32 +# include +# define HAVE_BOOLEAN +#endif /* ifdef _WIN32 */ + +#include +#include +#include +#include +#include + +#include "Eet.h" +#include "Eet_private.h" + +/*---*/ + +typedef struct _JPEG_error_mgr *emptr; + +/*---*/ + +struct _JPEG_error_mgr +{ + struct jpeg_error_mgr pub; + jmp_buf setjmp_buffer; +}; + +struct jpeg_membuf_src +{ + struct jpeg_source_mgr pub; + + const unsigned char *buf; + size_t len; + struct jpeg_membuf_src *self; +}; + +static void +_eet_jpeg_membuf_src_init(j_decompress_ptr cinfo) +{ + /* FIXME: Use attribute unused */ + (void)cinfo; +} /* _eet_jpeg_membuf_src_init */ + +static boolean +_eet_jpeg_membuf_src_fill(j_decompress_ptr cinfo) +{ + static const JOCTET jpeg_eoi[2] = { 0xFF, JPEG_EOI }; + struct jpeg_membuf_src *src = (struct jpeg_membuf_src *)cinfo->src; + + src->pub.bytes_in_buffer = sizeof(jpeg_eoi); + src->pub.next_input_byte = jpeg_eoi; + + return TRUE; +} /* _eet_jpeg_membuf_src_fill */ + +static void +_eet_jpeg_membuf_src_skip(j_decompress_ptr cinfo, + long num_bytes) +{ + struct jpeg_membuf_src *src = (struct jpeg_membuf_src *)cinfo->src; + + src->pub.bytes_in_buffer -= num_bytes; + src->pub.next_input_byte += num_bytes; +} /* _eet_jpeg_membuf_src_skip */ + +static void +_eet_jpeg_membuf_src_term(j_decompress_ptr cinfo) +{ + struct jpeg_membuf_src *src = ((struct jpeg_membuf_src *)cinfo->src)->self; + + free(src); + cinfo->src = NULL; +} /* _eet_jpeg_membuf_src_term */ + +static int +eet_jpeg_membuf_src(j_decompress_ptr cinfo, + const void *buf, + size_t len) +{ + struct jpeg_membuf_src *src; + + src = calloc(1, sizeof(*src)); + if (!src) + return -1; + + src->self = src; + + cinfo->src = &src->pub; + src->buf = buf; + src->len = len; + src->pub.init_source = _eet_jpeg_membuf_src_init; + src->pub.fill_input_buffer = _eet_jpeg_membuf_src_fill; + src->pub.skip_input_data = _eet_jpeg_membuf_src_skip; + src->pub.resync_to_restart = jpeg_resync_to_restart; + src->pub.term_source = _eet_jpeg_membuf_src_term; + src->pub.bytes_in_buffer = src->len; + src->pub.next_input_byte = src->buf; + + return 0; +} /* eet_jpeg_membuf_src */ + +struct jpeg_membuf_dst +{ + struct jpeg_destination_mgr pub; + + void **dst_buf; + size_t *dst_len; + + unsigned char *buf; + size_t len; + int failed; + struct jpeg_membuf_dst *self; +}; + +static void +_eet_jpeg_membuf_dst_init(j_compress_ptr cinfo) +{ + /* FIXME: Use eina attribute */ + (void)cinfo; +} /* _eet_jpeg_membuf_dst_init */ + +static boolean +_eet_jpeg_membuf_dst_flush(j_compress_ptr cinfo) +{ + struct jpeg_membuf_dst *dst = (struct jpeg_membuf_dst *)cinfo->dest; + unsigned char *buf; + + if (dst->len >= 0x40000000 || + !(buf = realloc(dst->buf, dst->len * 2))) + { + dst->failed = 1; + dst->pub.next_output_byte = dst->buf; + dst->pub.free_in_buffer = dst->len; + return TRUE; + } + + dst->pub.next_output_byte = + buf + ((unsigned char *)dst->pub.next_output_byte - dst->buf); + dst->buf = buf; + dst->pub.free_in_buffer += dst->len; + dst->len *= 2; + + return FALSE; +} /* _eet_jpeg_membuf_dst_flush */ + +static void +_eet_jpeg_membuf_dst_term(j_compress_ptr cinfo) +{ + struct jpeg_membuf_dst *dst = ((struct jpeg_membuf_dst *)cinfo->dest)->self; + + if (dst->failed) + { + *dst->dst_buf = NULL; + *dst->dst_len = 0; + free(dst->buf); + } + else + { + *dst->dst_buf = dst->buf; + *dst->dst_len = (unsigned char *)dst->pub.next_output_byte - dst->buf; + } + + free(dst); + cinfo->dest = NULL; +} /* _eet_jpeg_membuf_dst_term */ + +static int +eet_jpeg_membuf_dst(j_compress_ptr cinfo, + void **buf, + size_t *len) +{ + struct jpeg_membuf_dst *dst; + + dst = calloc(1, sizeof(*dst)); + if (!dst) + return -1; + + dst->buf = malloc(32768); + if (!dst->buf) + { + free(dst); + return -1; + } + + dst->self = dst; + dst->len = 32768; + + cinfo->dest = &dst->pub; + dst->pub.init_destination = _eet_jpeg_membuf_dst_init; + dst->pub.empty_output_buffer = _eet_jpeg_membuf_dst_flush; + dst->pub.term_destination = _eet_jpeg_membuf_dst_term; + dst->pub.free_in_buffer = dst->len; + dst->pub.next_output_byte = dst->buf; + dst->dst_buf = buf; + dst->dst_len = len; + dst->failed = 0; + + return 0; +} /* eet_jpeg_membuf_dst */ + +/*---*/ + +static void _JPEGFatalErrorHandler(j_common_ptr cinfo); +static void _JPEGErrorHandler(j_common_ptr cinfo); +static void _JPEGErrorHandler2(j_common_ptr cinfo, + int msg_level); + +static int +eet_data_image_jpeg_header_decode(const void *data, + int size, + unsigned int *w, + unsigned int *h); +static int +eet_data_image_jpeg_rgb_decode(const void *data, + int size, + unsigned int src_x, + unsigned int src_y, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride); +static void * +eet_data_image_jpeg_alpha_decode(const void *data, + int size, + unsigned int src_x, + unsigned int src_y, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride); +static void * +eet_data_image_lossless_convert(int *size, + const void *data, + unsigned int w, + unsigned int h, + int alpha); +static void * +eet_data_image_lossless_compressed_convert(int *size, + const void *data, + unsigned int w, + unsigned int h, + int alpha, + int compression); +static void * +eet_data_image_jpeg_convert(int *size, + const void *data, + unsigned int w, + unsigned int h, + int alpha, + int quality); +static void * +eet_data_image_jpeg_alpha_convert(int *size, + const void *data, + unsigned int w, + unsigned int h, + int alpha, + int quality); + +/*---*/ + +static int _eet_image_words_bigendian = -1; + +/*---*/ + +#define SWAP64(x) (x) = \ + ((((unsigned long long)(x) & 0x00000000000000ffULL) << 56) | \ + (((unsigned long long)(x) & 0x000000000000ff00ULL) << 40) | \ + (((unsigned long long)(x) & 0x0000000000ff0000ULL) << 24) | \ + (((unsigned long long)(x) & 0x00000000ff000000ULL) << 8) | \ + (((unsigned long long)(x) & 0x000000ff00000000ULL) >> 8) | \ + (((unsigned long long)(x) & 0x0000ff0000000000ULL) >> 24) | \ + (((unsigned long long)(x) & 0x00ff000000000000ULL) >> 40) | \ + (((unsigned long long)(x) & 0xff00000000000000ULL) >> 56)) +#define SWAP32(x) (x) = \ + ((((int)(x) & 0x000000ff) << 24) | \ + (((int)(x) & 0x0000ff00) << 8) | \ + (((int)(x) & 0x00ff0000) >> 8) | \ + (((int)(x) & 0xff000000) >> 24)) +#define SWAP16(x) (x) = \ + ((((short)(x) & 0x00ff) << 8) | \ + (((short)(x) & 0xff00) >> 8)) + +#ifdef CONV8 +# undef CONV8 +#endif /* ifdef CONV8 */ +#ifdef CONV16 +# undef CONV16 +#endif /* ifdef CONV16 */ +#ifdef CONV32 +# undef CONV32 +#endif /* ifdef CONV32 */ +#ifdef CONV64 +# undef CONV64 +#endif /* ifdef CONV64 */ + +#define CONV8(x) +#define CONV16(x) {if (_eet_image_words_bigendian) {SWAP16(x); }} +#define CONV32(x) {if (_eet_image_words_bigendian) {SWAP32(x); }} +#define CONV64(x) {if (_eet_image_words_bigendian) {SWAP64(x); }} + +/*---*/ + +static void +_JPEGFatalErrorHandler(j_common_ptr cinfo) +{ + emptr errmgr; + + errmgr = (emptr)cinfo->err; + /* cinfo->err->output_message(cinfo);*/ + longjmp(errmgr->setjmp_buffer, 1); + return; +} /* _JPEGFatalErrorHandler */ + +static void +_JPEGErrorHandler(j_common_ptr cinfo __UNUSED__) +{ + /* emptr errmgr; */ + + /* errmgr = (emptr) cinfo->err; */ + /* cinfo->err->output_message(cinfo);*/ + /* longjmp(errmgr->setjmp_buffer, 1);*/ + return; +} /* _JPEGErrorHandler */ + +static void +_JPEGErrorHandler2(j_common_ptr cinfo __UNUSED__, + int msg_level __UNUSED__) +{ + /* emptr errmgr; */ + + /* errmgr = (emptr) cinfo->err; */ + /* cinfo->err->output_message(cinfo);*/ + /* longjmp(errmgr->setjmp_buffer, 1);*/ + return; +} /* _JPEGErrorHandler2 */ + +static int +eet_data_image_jpeg_header_decode(const void *data, + int size, + unsigned int *w, + unsigned int *h) +{ + struct jpeg_decompress_struct cinfo; + struct _JPEG_error_mgr jerr; + + memset(&cinfo, 0, sizeof (struct jpeg_decompress_struct)); + + cinfo.err = jpeg_std_error(&(jerr.pub)); + jerr.pub.error_exit = _JPEGFatalErrorHandler; + jerr.pub.emit_message = _JPEGErrorHandler2; + jerr.pub.output_message = _JPEGErrorHandler; + if (setjmp(jerr.setjmp_buffer)) + return 0; + + jpeg_create_decompress(&cinfo); + + if (eet_jpeg_membuf_src(&cinfo, data, (size_t)size)) + { + jpeg_destroy_decompress(&cinfo); + return 0; + } + + jpeg_read_header(&cinfo, TRUE); + cinfo.do_fancy_upsampling = FALSE; + cinfo.do_block_smoothing = FALSE; + jpeg_start_decompress(&cinfo); + + /* head decoding */ + *w = cinfo.output_width; + *h = cinfo.output_height; + + free(cinfo.src); + cinfo.src = NULL; + + jpeg_destroy_decompress(&cinfo); + + if ((*w < 1) || (*h < 1) || (*w > 8192) || (*h > 8192)) + return 0; + + return 1; +} /* eet_data_image_jpeg_header_decode */ + +static int +eet_data_image_jpeg_rgb_decode(const void *data, + int size, + unsigned int src_x, + unsigned int src_y, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride) +{ + struct jpeg_decompress_struct cinfo; + struct _JPEG_error_mgr jerr; + unsigned char *ptr, *line[16], *tdata = NULL; + unsigned int *ptr2, *tmp; + unsigned int iw, ih; + unsigned int x, y, l, scans; + unsigned int i; + + /* FIXME: handle src_x, src_y and row_stride correctly */ + if (!d) + return 0; + + memset(&cinfo, 0, sizeof (struct jpeg_decompress_struct)); + + cinfo.err = jpeg_std_error(&(jerr.pub)); + jerr.pub.error_exit = _JPEGFatalErrorHandler; + jerr.pub.emit_message = _JPEGErrorHandler2; + jerr.pub.output_message = _JPEGErrorHandler; + if (setjmp(jerr.setjmp_buffer)) + return 0; + + jpeg_create_decompress(&cinfo); + + if (eet_jpeg_membuf_src(&cinfo, data, (size_t)size)) + { + jpeg_destroy_decompress(&cinfo); + return 0; + } + + jpeg_read_header(&cinfo, TRUE); + cinfo.dct_method = JDCT_ISLOW; // JDCT_FLOAT JDCT_IFAST(quality loss) + cinfo.do_fancy_upsampling = FALSE; + cinfo.do_block_smoothing = FALSE; + jpeg_start_decompress(&cinfo); + + /* head decoding */ + iw = cinfo.output_width; + ih = cinfo.output_height; + if ((iw != w) || (ih != h)) + { + free(cinfo.src); + cinfo.src = NULL; + + jpeg_destroy_decompress(&cinfo); + return 0; + } + + /* end head decoding */ + /* data decoding */ + if (cinfo.rec_outbuf_height > 16) + { + free(cinfo.src); + cinfo.src = NULL; + + jpeg_destroy_decompress(&cinfo); + return 0; + } + + tdata = alloca((iw) * 16 * 3); + ptr2 = d; + + if (cinfo.output_components == 3) + { + for (i = 0; i < (unsigned int)cinfo.rec_outbuf_height; i++) + line[i] = tdata + (i * (iw) * 3); + for (l = 0; l < ih; l += cinfo.rec_outbuf_height) + { + jpeg_read_scanlines(&cinfo, line, cinfo.rec_outbuf_height); + scans = cinfo.rec_outbuf_height; + if ((ih - l) < scans) + scans = ih - l; + + ptr = tdata; + + if (l + scans >= src_y && l < src_y + h) + { + y = src_y - l; + if (src_y < l) + y = 0; + + for (ptr += 3 * iw * y; y < scans && (y + l) < (src_y + h); + y++) + { + tmp = ptr2; + ptr += 3 * src_x; + for (x = 0; x < w; x++) + { + *ptr2 = + (0xff000000) | + ((ptr[0]) << 16) | ((ptr[1]) << 8) | (ptr[2]); + ptr += 3; + ptr2++; + } + ptr += 3 * (iw - w); + ptr2 = tmp + row_stride / 4; + } + } + } + } + else if (cinfo.output_components == 1) + { + for (i = 0; i < (unsigned int)cinfo.rec_outbuf_height; i++) + line[i] = tdata + (i * (iw)); + for (l = 0; l < (ih); l += cinfo.rec_outbuf_height) + { + jpeg_read_scanlines(&cinfo, line, cinfo.rec_outbuf_height); + scans = cinfo.rec_outbuf_height; + if (((ih) - l) < scans) + scans = (ih) - l; + + ptr = tdata; + + if (l >= src_y && l < src_y + h) + { + y = src_y - l; + if (src_y < l) + y = 0; + + for (ptr += iw * y; y < scans && (y + l) < (src_y + h); y++) + { + tmp = ptr2; + ptr += src_x; + for (x = 0; x < w; x++) + { + *ptr2 = + (0xff000000) | + ((ptr[0]) << 16) | ((ptr[0]) << 8) | (ptr[0]); + ptr++; + ptr2++; + } + ptr += iw - w; + ptr2 = tmp + row_stride / 4; + } + } + } + } + + /* end data decoding */ + jpeg_finish_decompress(&cinfo); + jpeg_destroy_decompress(&cinfo); + return 1; +} /* eet_data_image_jpeg_rgb_decode */ + +static void * +eet_data_image_jpeg_alpha_decode(const void *data, + int size, + unsigned int src_x, + unsigned int src_y, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride) +{ + struct jpeg_decompress_struct cinfo; + struct _JPEG_error_mgr jerr; + unsigned char *ptr, *line[16], *tdata = NULL; + unsigned int *ptr2, *tmp; + unsigned int x, y, l, scans; + unsigned int i, iw; + + memset(&cinfo, 0, sizeof (struct jpeg_decompress_struct)); + + cinfo.err = jpeg_std_error(&(jerr.pub)); + jerr.pub.error_exit = _JPEGFatalErrorHandler; + jerr.pub.emit_message = _JPEGErrorHandler2; + jerr.pub.output_message = _JPEGErrorHandler; + if (setjmp(jerr.setjmp_buffer)) + return NULL; + + jpeg_create_decompress(&cinfo); + + if (eet_jpeg_membuf_src(&cinfo, data, (size_t)size)) + { + jpeg_destroy_decompress(&cinfo); + return NULL; + } + + jpeg_read_header(&cinfo, TRUE); + cinfo.dct_method = JDCT_ISLOW; // JDCT_FLOAT JDCT_IFAST(quality loss) + cinfo.do_fancy_upsampling = FALSE; + cinfo.do_block_smoothing = FALSE; + jpeg_start_decompress(&cinfo); + + /* head decoding */ + iw = cinfo.output_width; + if (w != cinfo.output_width + || h != cinfo.output_height) + { + free(cinfo.src); + cinfo.src = NULL; + + jpeg_destroy_decompress(&cinfo); + return NULL; + } + + /* end head decoding */ + /* data decoding */ + if (cinfo.rec_outbuf_height > 16) + { + free(cinfo.src); + cinfo.src = NULL; + + jpeg_destroy_decompress(&cinfo); + return NULL; + } + + tdata = alloca(w * 16 * 3); + ptr2 = d; + if (cinfo.output_components == 1) + { + for (i = 0; i < (unsigned int)cinfo.rec_outbuf_height; i++) + line[i] = tdata + (i * w); + for (l = 0; l < h; l += cinfo.rec_outbuf_height) + { + jpeg_read_scanlines(&cinfo, line, cinfo.rec_outbuf_height); + scans = cinfo.rec_outbuf_height; + if ((h - l) < scans) + scans = h - l; + + ptr = tdata; + + if (l >= src_y && l < src_y + h) + { + y = src_y - l; + if (src_y < l) + y = 0; + + for (ptr += iw * y; y < scans && (y + l) < (src_y + h); y++) + { + tmp = ptr2; + ptr += src_x; + for (x = 0; x < w; x++) + { + *ptr2 = + ((*ptr2) & 0x00ffffff) | + ((ptr[0]) << 24); + ptr++; + ptr2++; + } + ptr += iw - w; + ptr2 = tmp + row_stride / 4; + } + } + } + } + + /* end data decoding */ + jpeg_finish_decompress(&cinfo); + jpeg_destroy_decompress(&cinfo); + return d; +} /* eet_data_image_jpeg_alpha_decode */ + +static void * +eet_data_image_lossless_convert(int *size, + const void *data, + unsigned int w, + unsigned int h, + int alpha) +{ + if (_eet_image_words_bigendian == -1) + { + unsigned long int v; + + v = htonl(0x12345678); + if (v == 0x12345678) + _eet_image_words_bigendian = 1; + else + _eet_image_words_bigendian = 0; + } + + { + unsigned char *d; + int *header; + + d = malloc((w * h * 4) + (8 * 4)); + if (!d) + return NULL; + + header = (int *)d; + memset(d, 0, 32); + + header[0] = 0xac1dfeed; + header[1] = w; + header[2] = h; + header[3] = alpha; + + memcpy(d + 32, data, w * h * 4); + + if (_eet_image_words_bigendian) + { + unsigned int i; + + for (i = 0; i < ((w * h) + 8); i++) SWAP32(header[i]); + } + + *size = ((w * h * 4) + (8 * 4)); + return d; + } +} /* eet_data_image_lossless_convert */ + +static void * +eet_data_image_lossless_compressed_convert(int *size, + const void *data, + unsigned int w, + unsigned int h, + int alpha, + int compression) +{ + if (_eet_image_words_bigendian == -1) + { + unsigned long int v; + + v = htonl(0x12345678); + if (v == 0x12345678) + _eet_image_words_bigendian = 1; + else + _eet_image_words_bigendian = 0; + } + + { + unsigned char *d; + unsigned char *comp; + int *header; + int ret; + uLongf buflen; + + d = malloc((w * h * 4) + (8 * 4)); + if (!d) + return NULL; + + buflen = (((w * h * 101) / 100) + 3) * 4; + comp = malloc(buflen); + if (!comp) + { + free(d); + return NULL; + } + + header = (int *)d; + memset(d, 0, 32); + + header[0] = 0xac1dfeed; + header[1] = w; + header[2] = h; + header[3] = alpha; + header[4] = compression; + memcpy(d + 32, data, w * h * 4); + + if (_eet_image_words_bigendian) + { + unsigned int i; + + for (i = 0; i < ((w * h) + 8); i++) SWAP32(header[i]); + } + + ret = compress2((Bytef *)comp, &buflen, + (Bytef *)(d + 32), + (uLong)(w * h * 4), + compression); + if (ret != Z_OK || buflen > (w * h * 4)) + { + free(comp); + free(d); + *size = -1; + return NULL; + } + + memcpy(d + 32, comp, buflen); + *size = (8 * 4) + buflen; + free(comp); + return d; + } +} /* eet_data_image_lossless_compressed_convert */ + +static void * +eet_data_image_jpeg_convert(int *size, + const void *data, + unsigned int w, + unsigned int h, + int alpha, + int quality) +{ + struct jpeg_compress_struct cinfo; + struct _JPEG_error_mgr jerr; + const int *ptr; + void *d = NULL; + size_t sz = 0; + JSAMPROW *jbuf; + unsigned char *buf; + + (void)alpha; /* unused */ + + buf = alloca(3 * w); + + memset(&cinfo, 0, sizeof (struct jpeg_compress_struct)); + + cinfo.err = jpeg_std_error(&(jerr.pub)); + jerr.pub.error_exit = _JPEGFatalErrorHandler; + jerr.pub.emit_message = _JPEGErrorHandler2; + jerr.pub.output_message = _JPEGErrorHandler; + if (setjmp(jerr.setjmp_buffer)) + return NULL; + + jpeg_create_compress(&cinfo); + + if (eet_jpeg_membuf_dst(&cinfo, &d, &sz)) + { + jpeg_destroy_compress(&cinfo); + return NULL; + } + + cinfo.image_width = w; + cinfo.image_height = h; + cinfo.input_components = 3; + cinfo.in_color_space = JCS_RGB; + cinfo.optimize_coding = FALSE; + cinfo.dct_method = JDCT_ISLOW; // JDCT_FLOAT JDCT_IFAST(quality loss) + if (quality < 60) cinfo.dct_method = JDCT_IFAST; + jpeg_set_defaults(&cinfo); + jpeg_set_quality(&cinfo, quality, TRUE); + + if (quality >= 90) + { + cinfo.comp_info[0].h_samp_factor = 1; + cinfo.comp_info[0].v_samp_factor = 1; + cinfo.comp_info[1].h_samp_factor = 1; + cinfo.comp_info[1].v_samp_factor = 1; + cinfo.comp_info[2].h_samp_factor = 1; + cinfo.comp_info[2].v_samp_factor = 1; + } + + jpeg_start_compress(&cinfo, TRUE); + + while (cinfo.next_scanline < cinfo.image_height) + { + unsigned int i, j; + + /* convert scaline from ARGB to RGB packed */ + ptr = ((const int *)data) + cinfo.next_scanline * w; + for (j = 0, i = 0; i < w; i++) + { + buf[j++] = ((*ptr) >> 16) & 0xff; + buf[j++] = ((*ptr) >> 8) & 0xff; + buf[j++] = ((*ptr)) & 0xff; + ptr++; + } + jbuf = (JSAMPROW *)(&buf); + jpeg_write_scanlines(&cinfo, jbuf, 1); + } + + jpeg_finish_compress(&cinfo); + jpeg_destroy_compress(&cinfo); + + *size = sz; + return d; +} /* eet_data_image_jpeg_convert */ + +static void * +eet_data_image_jpeg_alpha_convert(int *size, + const void *data, + unsigned int w, + unsigned int h, + int alpha, + int quality) +{ + unsigned char *d1, *d2; + unsigned char *d; + int *header; + int sz1, sz2; + + (void)alpha; /* unused */ + + if (_eet_image_words_bigendian == -1) + { + unsigned long int v; + + v = htonl(0x12345678); + if (v == 0x12345678) + _eet_image_words_bigendian = 1; + else + _eet_image_words_bigendian = 0; + } + + { + const int *ptr; + void *dst = NULL; + size_t sz = 0; + struct _JPEG_error_mgr jerr; + JSAMPROW *jbuf; + struct jpeg_compress_struct cinfo; + unsigned char *buf; + + buf = alloca(3 * w); + + cinfo.err = jpeg_std_error(&(jerr.pub)); + jerr.pub.error_exit = _JPEGFatalErrorHandler; + jerr.pub.emit_message = _JPEGErrorHandler2; + jerr.pub.output_message = _JPEGErrorHandler; + if (setjmp(jerr.setjmp_buffer)) + return NULL; + + jpeg_create_compress(&cinfo); + if (eet_jpeg_membuf_dst(&cinfo, &dst, &sz)) + { + jpeg_destroy_compress(&cinfo); + return NULL; + } + + cinfo.image_width = w; + cinfo.image_height = h; + cinfo.input_components = 3; + cinfo.in_color_space = JCS_RGB; + cinfo.optimize_coding = FALSE; + cinfo.dct_method = JDCT_ISLOW; // JDCT_FLOAT JDCT_IFAST(quality loss) + if (quality < 60) cinfo.dct_method = JDCT_IFAST; + jpeg_set_defaults(&cinfo); + jpeg_set_quality(&cinfo, quality, TRUE); + if (quality >= 90) + { + cinfo.comp_info[0].h_samp_factor = 1; + cinfo.comp_info[0].v_samp_factor = 1; + cinfo.comp_info[1].h_samp_factor = 1; + cinfo.comp_info[1].v_samp_factor = 1; + cinfo.comp_info[2].h_samp_factor = 1; + cinfo.comp_info[2].v_samp_factor = 1; + } + + jpeg_start_compress(&cinfo, TRUE); + + while (cinfo.next_scanline < cinfo.image_height) + { + unsigned int i, j; + + ptr = ((const int *)data) + cinfo.next_scanline * w; + /* convert scaline from ARGB to RGB packed */ + for (j = 0, i = 0; i < w; i++) + { + buf[j++] = ((*ptr) >> 16) & 0xff; + buf[j++] = ((*ptr) >> 8) & 0xff; + buf[j++] = ((*ptr)) & 0xff; + ptr++; + } + jbuf = (JSAMPROW *)(&buf); + jpeg_write_scanlines(&cinfo, jbuf, 1); + } + + jpeg_finish_compress(&cinfo); + jpeg_destroy_compress(&cinfo); + + d1 = dst; + sz1 = sz; + } + { + const int *ptr; + void *dst = NULL; + size_t sz = 0; + struct _JPEG_error_mgr jerr; + JSAMPROW *jbuf; + struct jpeg_compress_struct cinfo; + unsigned char *buf; + + buf = alloca(3 * w); + + cinfo.err = jpeg_std_error(&(jerr.pub)); + jerr.pub.error_exit = _JPEGFatalErrorHandler; + jerr.pub.emit_message = _JPEGErrorHandler2; + jerr.pub.output_message = _JPEGErrorHandler; + if (setjmp(jerr.setjmp_buffer)) + { + free(d1); + return NULL; + } + + jpeg_create_compress(&cinfo); + if (eet_jpeg_membuf_dst(&cinfo, &dst, &sz)) + { + jpeg_destroy_compress(&cinfo); + free(d1); + return NULL; + } + + cinfo.image_width = w; + cinfo.image_height = h; + cinfo.input_components = 1; + cinfo.in_color_space = JCS_GRAYSCALE; + jpeg_set_defaults(&cinfo); + jpeg_set_quality(&cinfo, quality, TRUE); + if (quality >= 90) + { + cinfo.comp_info[0].h_samp_factor = 1; + cinfo.comp_info[0].v_samp_factor = 1; + cinfo.comp_info[1].h_samp_factor = 1; + cinfo.comp_info[1].v_samp_factor = 1; + cinfo.comp_info[2].h_samp_factor = 1; + cinfo.comp_info[2].v_samp_factor = 1; + } + + jpeg_start_compress(&cinfo, TRUE); + + while (cinfo.next_scanline < cinfo.image_height) + { + unsigned int i, j; + + ptr = ((const int *)data) + cinfo.next_scanline * w; + /* convert scaline from ARGB to RGB packed */ + for (j = 0, i = 0; i < w; i++) + { + buf[j++] = ((*ptr) >> 24) & 0xff; + ptr++; + } + jbuf = (JSAMPROW *)(&buf); + jpeg_write_scanlines(&cinfo, jbuf, 1); + } + + jpeg_finish_compress(&cinfo); + jpeg_destroy_compress(&cinfo); + + d2 = dst; + sz2 = sz; + } + d = malloc(12 + sz1 + sz2); + if (!d) + { + free(d1); + free(d2); + return NULL; + } + + header = (int *)d; + header[0] = 0xbeeff00d; + header[1] = sz1; + header[2] = sz2; + if (_eet_image_words_bigendian) + { + int i; + + for (i = 0; i < 3; i++) SWAP32(header[i]); + } + + memcpy(d + 12, d1, sz1); + memcpy(d + 12 + sz1, d2, sz2); + + free(d1); + free(d2); + *size = 12 + sz1 + sz2; + return d; +} /* eet_data_image_jpeg_alpha_convert */ + +EAPI int +eet_data_image_write_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + const void *data, + unsigned int w, + unsigned int h, + int alpha, + int comp, + int quality, + int lossy) +{ + void *d = NULL; + int size = 0; + + d = eet_data_image_encode(data, &size, w, h, alpha, comp, quality, lossy); + if (d) + { + int v; + + v = eet_write_cipher(ef, name, d, size, 0, cipher_key); + free(d); + return v; + } + + return 0; +} /* eet_data_image_write_cipher */ + +EAPI int +eet_data_image_write(Eet_File *ef, + const char *name, + const void *data, + unsigned int w, + unsigned int h, + int alpha, + int comp, + int quality, + int lossy) +{ + return eet_data_image_write_cipher(ef, + name, + NULL, + data, + w, + h, + alpha, + comp, + quality, + lossy); +} /* eet_data_image_write */ + +EAPI void * +eet_data_image_read_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + unsigned int *w, + unsigned int *h, + int *alpha, + int *comp, + int *quality, + int *lossy) +{ + unsigned int *d = NULL; + void *data = NULL; + int free_data = 0; + int size; + + if (!cipher_key) + data = (void *)eet_read_direct(ef, name, &size); + + if (!data) + { + data = eet_read_cipher(ef, name, &size, cipher_key); + free_data = 1; + if (!data) + return NULL; + } + + d = eet_data_image_decode(data, size, w, h, alpha, comp, quality, lossy); + + if (free_data) + free(data); + + return d; +} /* eet_data_image_read_cipher */ + +EAPI void * +eet_data_image_read(Eet_File *ef, + const char *name, + unsigned int *w, + unsigned int *h, + int *alpha, + int *comp, + int *quality, + int *lossy) +{ + return eet_data_image_read_cipher(ef, name, NULL, w, h, alpha, + comp, quality, lossy); +} /* eet_data_image_read */ + +EAPI int +eet_data_image_read_to_surface_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + unsigned int src_x, + unsigned int src_y, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride, + int *alpha, + int *comp, + int *quality, + int *lossy) +{ + void *data = NULL; + int free_data = 0; + int res = 1; + int size; + + if (!cipher_key) + data = (void *)eet_read_direct(ef, name, &size); + + if (!data) + { + data = eet_read_cipher(ef, name, &size, cipher_key); + free_data = 1; + if (!data) + return 0; + } + + res = eet_data_image_decode_to_surface(data, size, src_x, src_y, d, + w, h, row_stride, alpha, + comp, quality, lossy); + + if (free_data) + free(data); + + return res; +} /* eet_data_image_read_to_surface_cipher */ + +EAPI int +eet_data_image_read_to_surface(Eet_File *ef, + const char *name, + unsigned int src_x, + unsigned int src_y, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride, + int *alpha, + int *comp, + int *quality, + int *lossy) +{ + return eet_data_image_read_to_surface_cipher(ef, name, NULL, + src_x, src_y, d, + w, h, row_stride, + alpha, comp, quality, + lossy); +} /* eet_data_image_read_to_surface */ + +EAPI int +eet_data_image_header_read_cipher(Eet_File *ef, + const char *name, + const char *cipher_key, + unsigned int *w, + unsigned int *h, + int *alpha, + int *comp, + int *quality, + int *lossy) +{ + void *data = NULL; + int size = 0; + int free_data = 0; + int d; + + if (!cipher_key) + data = (void *)eet_read_direct(ef, name, &size); + + if (!data) + { + data = eet_read_cipher(ef, name, &size, cipher_key); + free_data = 1; + if (!data) + return 0; + } + + d = eet_data_image_header_decode(data, size, w, h, alpha, + comp, quality, lossy); + if (free_data) + free(data); + + return d; +} /* eet_data_image_header_read_cipher */ + +EAPI int +eet_data_image_header_read(Eet_File *ef, + const char *name, + unsigned int *w, + unsigned int *h, + int *alpha, + int *comp, + int *quality, + int *lossy) +{ + return eet_data_image_header_read_cipher(ef, name, NULL, + w, h, alpha, + comp, quality, lossy); +} /* eet_data_image_header_read */ + +EAPI void * +eet_data_image_encode_cipher(const void *data, + const char *cipher_key, + unsigned int w, + unsigned int h, + int alpha, + int comp, + int quality, + int lossy, + int *size_ret) +{ + void *d = NULL; + void *ciphered_d = NULL; + unsigned int ciphered_sz = 0; + int size = 0; + + if (lossy == 0) + { + if (comp > 0) + d = eet_data_image_lossless_compressed_convert(&size, data, + w, h, alpha, comp); + + /* eet_data_image_lossless_compressed_convert will refuse to compress something + if the result is bigger than the entry. */ + if (comp <= 0 || !d) + d = eet_data_image_lossless_convert(&size, data, w, h, alpha); + } + else + { + if (!alpha) + d = eet_data_image_jpeg_convert(&size, data, w, h, alpha, quality); + else + d = eet_data_image_jpeg_alpha_convert(&size, data, + w, h, alpha, quality); + } + + if (cipher_key) + { + if(!eet_cipher(d, size, cipher_key, strlen(cipher_key), &ciphered_d, + &ciphered_sz)) + { + if (d) + free(d); + + d = ciphered_d; + size = ciphered_sz; + } + else + if (ciphered_d) + free(ciphered_d); + } + + if (size_ret) + *size_ret = size; + + return d; +} /* eet_data_image_encode_cipher */ + +EAPI void * +eet_data_image_encode(const void *data, + int *size_ret, + unsigned int w, + unsigned int h, + int alpha, + int comp, + int quality, + int lossy) +{ + return eet_data_image_encode_cipher(data, NULL, w, h, alpha, + comp, quality, lossy, size_ret); +} /* eet_data_image_encode */ + +EAPI int +eet_data_image_header_decode_cipher(const void *data, + const char *cipher_key, + int size, + unsigned int *w, + unsigned int *h, + int *alpha, + int *comp, + int *quality, + int *lossy) +{ + int header[8]; + void *deciphered_d = NULL; + unsigned int deciphered_sz = 0; + + if (cipher_key) + { + if (!eet_decipher(data, size, cipher_key, strlen(cipher_key), + &deciphered_d, &deciphered_sz)) + { + data = deciphered_d; + size = deciphered_sz; + } + else + if (deciphered_d) + free(deciphered_d); + } + + if (_eet_image_words_bigendian == -1) + { + unsigned long int v; + + v = htonl(0x12345678); + if (v == 0x12345678) + _eet_image_words_bigendian = 1; + else + _eet_image_words_bigendian = 0; + } + + if (size < 32) + return 0; + + memcpy(header, data, 32); + if (_eet_image_words_bigendian) + { + int i; + + for (i = 0; i < 8; i++) SWAP32(header[i]); + } + + if ((unsigned)header[0] == 0xac1dfeed) + { + int iw, ih, al, cp; + + iw = header[1]; + ih = header[2]; + al = header[3]; + cp = header[4]; + if ((iw < 1) || (ih < 1) || (iw > 8192) || (ih > 8192)) + return 0; + + if ((cp == 0) && (size < ((iw * ih * 4) + 32))) + return 0; + + if (w) + *w = iw; + + if (h) + *h = ih; + + if (alpha) + *alpha = al ? 1 : 0; + + if (comp) + *comp = cp; + + if (lossy) + *lossy = 0; + + if (quality) + *quality = 100; + + return 1; + } + else if ((unsigned)header[0] == 0xbeeff00d) + { + unsigned int iw = 0, ih = 0; + unsigned const char *dt; + int sz1; + int ok; + + sz1 = header[1]; +/* sz2 = header[2]; */ + dt = data; + dt += 12; + ok = eet_data_image_jpeg_header_decode(dt, sz1, &iw, &ih); + if (ok) + { + if (w) + *w = iw; + + if (h) + *h = ih; + + if (alpha) + *alpha = 1; + + if (comp) + *comp = 0; + + if (lossy) + *lossy = 1; + + if (quality) + *quality = 75; + + return 1; + } + } + else + { + unsigned int iw = 0, ih = 0; + int ok; + + ok = eet_data_image_jpeg_header_decode(data, size, &iw, &ih); + if (ok) + { + if (w) + *w = iw; + + if (h) + *h = ih; + + if (alpha) + *alpha = 0; + + if (comp) + *comp = 0; + + if (lossy) + *lossy = 1; + + if (quality) + *quality = 75; + + return 1; + } + } + + return 0; +} /* eet_data_image_header_decode_cipher */ + +EAPI int +eet_data_image_header_decode(const void *data, + int size, + unsigned int *w, + unsigned int *h, + int *alpha, + int *comp, + int *quality, + int *lossy) +{ + return eet_data_image_header_decode_cipher(data, + NULL, + size, + w, + h, + alpha, + comp, + quality, + lossy); +} /* eet_data_image_header_decode */ + +static void +_eet_data_image_copy_buffer(const unsigned int *src, + unsigned int src_x, + unsigned int src_y, + unsigned int src_w, + unsigned int *dst, + unsigned int w, + unsigned int h, + unsigned int row_stride) +{ + src += src_x + src_y * src_w; + + if (row_stride == src_w * 4 && w == src_w) + memcpy(dst, src, row_stride * h); + else + { + unsigned int *over = dst; + unsigned int y; + + for (y = 0; y < h; ++y, src += src_w, over += row_stride) + memcpy(over, src, w * 4); + } +} /* _eet_data_image_copy_buffer */ + +static int +_eet_data_image_decode_inside(const void *data, + int size, + unsigned int src_x, + unsigned int src_y, + unsigned int src_w, + unsigned int src_h, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride, + int alpha, + int comp, + int quality, + int lossy) +{ + if (lossy == 0 && quality == 100) + { + unsigned int *body; + + body = ((unsigned int *)data) + 8; + if (!comp) + _eet_data_image_copy_buffer(body, src_x, src_y, src_w, d, + w, h, row_stride); + else + { + if (src_h == h && src_w == w && row_stride == src_w * 4) + { + uLongf dlen; + + dlen = w * h * 4; + uncompress((Bytef *)d, &dlen, (Bytef *)body, + (uLongf)(size - 32)); + } + else + { + Bytef *dtmp; + uLongf dlen = src_w * src_h * 4; + + /* FIXME: This could create a huge alloc. So compressed + data and tile could not always work. */ + dtmp = malloc(dlen); + if (!dtmp) + return 0; + + uncompress(dtmp, &dlen, (Bytef *)body, (uLongf)(size - 32)); + + _eet_data_image_copy_buffer((unsigned int *)dtmp, + src_x, src_y, src_w, d, + w, h, row_stride); + + free(dtmp); + } + } + + /* Fix swapiness. */ + if (_eet_image_words_bigendian) + { + unsigned int x; + + for (x = 0; x < (w * h); x++) SWAP32(d[x]); + } + } + else if (comp == 0 && lossy == 1) + { + if (alpha) + { + unsigned const char *dt; + int header[8]; + int sz1, sz2; + + memcpy(header, data, 32); + if (_eet_image_words_bigendian) + { + int i; + + for (i = 0; i < 8; i++) SWAP32(header[i]); + } + + sz1 = header[1]; + sz2 = header[2]; + dt = data; + dt += 12; + + if (eet_data_image_jpeg_rgb_decode(dt, sz1, src_x, src_y, d, w, h, + row_stride)) + { + dt += sz1; + if (!eet_data_image_jpeg_alpha_decode(dt, sz2, src_x, src_y, + d, w, h, row_stride)) + return 0; + } + } + else if (!eet_data_image_jpeg_rgb_decode(data, size, src_x, src_y, d, w, + h, row_stride)) + return 0; + } + else + abort(); + + return 1; +} /* _eet_data_image_decode_inside */ + +EAPI void * +eet_data_image_decode_cipher(const void *data, + const char *cipher_key, + int size, + unsigned int *w, + unsigned int *h, + int *alpha, + int *comp, + int *quality, + int *lossy) +{ + unsigned int *d = NULL; + unsigned int iw, ih; + int ialpha, icompress, iquality, ilossy; + void *deciphered_d = NULL; + unsigned int deciphered_sz = 0; + + if (cipher_key) + { + if (!eet_decipher(data, size, cipher_key, strlen(cipher_key), + &deciphered_d, &deciphered_sz)) + { + data = deciphered_d; + size = deciphered_sz; + } + else + if (deciphered_d) + free(deciphered_d); + } + + /* All check are done during header decode, this simplify the code a lot. */ + if (!eet_data_image_header_decode(data, size, &iw, &ih, &ialpha, &icompress, + &iquality, &ilossy)) + return NULL; + + d = malloc(iw * ih * 4); + if (!d) + return NULL; + + if (!_eet_data_image_decode_inside(data, size, 0, 0, iw, ih, d, iw, ih, iw * + 4, ialpha, icompress, iquality, ilossy)) + { + free(d); + return NULL; + } + + if (w) + *w = iw; + + if (h) + *h = ih; + + if (alpha) + *alpha = ialpha; + + if (comp) + *comp = icompress; + + if (quality) + *quality = iquality; + + if (lossy) + *lossy = ilossy; + + return d; +} /* eet_data_image_decode_cipher */ + +EAPI void * +eet_data_image_decode(const void *data, + int size, + unsigned int *w, + unsigned int *h, + int *alpha, + int *comp, + int *quality, + int *lossy) +{ + return eet_data_image_decode_cipher(data, NULL, size, w, h, + alpha, comp, quality, lossy); +} /* eet_data_image_decode */ + +EAPI int +eet_data_image_decode_to_surface_cipher(const void *data, + const char *cipher_key, + int size, + unsigned int src_x, + unsigned int src_y, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride, + int *alpha, + int *comp, + int *quality, + int *lossy) +{ + unsigned int iw, ih; + int ialpha, icompress, iquality, ilossy; + void *deciphered_d = NULL; + unsigned int deciphered_sz = 0; + + if (cipher_key) + { + if (!eet_decipher(data, size, cipher_key, strlen(cipher_key), + &deciphered_d, &deciphered_sz)) + { + data = deciphered_d; + size = deciphered_sz; + } + else + if (deciphered_d) + free(deciphered_d); + } + + /* All check are done during header decode, this simplify the code a lot. */ + if (!eet_data_image_header_decode(data, size, &iw, &ih, &ialpha, &icompress, + &iquality, &ilossy)) + return 0; + + if (!d) + return 0; + + if (w * 4 > row_stride) + return 0; + + if (w > iw || h > ih) + return 0; + + if (!_eet_data_image_decode_inside(data, size, src_x, src_y, iw, ih, d, w, h, + row_stride, ialpha, icompress, iquality, + ilossy)) + return 0; + + if (alpha) + *alpha = ialpha; + + if (comp) + *comp = icompress; + + if (quality) + *quality = iquality; + + if (lossy) + *lossy = ilossy; + + return 1; +} /* eet_data_image_decode_to_surface_cipher */ + +EAPI int +eet_data_image_decode_to_surface(const void *data, + int size, + unsigned int src_x, + unsigned int src_y, + unsigned int *d, + unsigned int w, + unsigned int h, + unsigned int row_stride, + int *alpha, + int *comp, + int *quality, + int *lossy) +{ + return eet_data_image_decode_to_surface_cipher(data, NULL, size, + src_x, src_y, d, + w, h, row_stride, + alpha, comp, quality, + lossy); +} /* eet_data_image_decode_to_surface */ + diff --git a/libraries/eet/src/lib/eet_lib.c b/libraries/eet/src/lib/eet_lib.c new file mode 100644 index 0000000..a0d6435 --- /dev/null +++ b/libraries/eet/src/lib/eet_lib.c @@ -0,0 +1,2648 @@ +#ifdef HAVE_CONFIG_H +# include +#endif /* ifdef HAVE_CONFIG_H */ + +#ifdef HAVE_ALLOCA_H +# include +#elif defined __GNUC__ +# define alloca __builtin_alloca +#elif defined _AIX +# define alloca __alloca +#elif defined _MSC_VER +# include +# define alloca _alloca +#else /* ifdef HAVE_ALLOCA_H */ +# include +# ifdef __cplusplus +extern "C" +# endif /* ifdef __cplusplus */ +void *alloca(size_t); +#endif /* ifdef HAVE_ALLOCA_H */ + +#ifdef _WIN32 +# include +#endif /* ifdef _WIN32 */ + +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#ifdef HAVE_UNISTD_H +# include +#endif /* ifdef HAVE_UNISTD_H */ + +#ifdef HAVE_NETINET_IN_H +# include +#endif /* ifdef HAVE_NETINET_IN_H */ + +#ifdef HAVE_EVIL +# include +#endif /* ifdef HAVE_EVIL */ + +#include + +#ifdef HAVE_GNUTLS +# include +# include +#endif /* ifdef HAVE_GNUTLS */ + +#ifdef HAVE_OPENSSL +# include +# include +#endif /* ifdef HAVE_OPENSSL */ + +#ifdef EINA_HAVE_THREADS +# ifdef HAVE_GNUTLS +GCRY_THREAD_OPTION_PTHREAD_IMPL; +# endif /* ifdef HAVE_GNUTLS */ +#endif /* ifdef EINA_HAVE_THREADS */ + +#include "Eet.h" +#include "Eet_private.h" + +#ifndef O_BINARY +# define O_BINARY 0 +#endif + +static Eet_Version _version = { VMAJ, VMIN, VMIC, VREV }; +EAPI Eet_Version *eet_version = &_version; + +#ifdef HAVE_REALPATH +# undef HAVE_REALPATH +#endif /* ifdef HAVE_REALPATH */ + +#define EET_MAGIC_FILE 0x1ee7ff00 +#define EET_MAGIC_FILE_HEADER 0x1ee7ff01 + +#define EET_MAGIC_FILE2 0x1ee70f42 + +typedef struct _Eet_File_Header Eet_File_Header; +typedef struct _Eet_File_Node Eet_File_Node; +typedef struct _Eet_File_Directory Eet_File_Directory; + +struct _Eet_File +{ + char *path; + Eina_File *readfp; + Eet_File_Header *header; + Eet_Dictionary *ed; + Eet_Key *key; + const unsigned char *data; + const void *x509_der; + const void *signature; + void *sha1; + + Eet_File_Mode mode; + + int magic; + int references; + + unsigned long int data_size; + int x509_length; + unsigned int signature_length; + int sha1_length; + + Eina_Lock file_lock; + + unsigned char writes_pending : 1; + unsigned char delete_me_now : 1; +}; + +struct _Eet_File_Header +{ + int magic; + Eet_File_Directory *directory; +}; + +struct _Eet_File_Directory +{ + int size; + Eet_File_Node **nodes; +}; + +struct _Eet_File_Node +{ + char *name; + void *data; + Eet_File_Node *next; /* FIXME: make buckets linked lists */ + + unsigned long int offset; + unsigned long int dictionary_offset; + unsigned long int name_offset; + + unsigned int name_size; + unsigned int size; + unsigned int data_size; + + unsigned char free_name : 1; + unsigned char compression : 1; + unsigned char ciphered : 1; + unsigned char alias : 1; +}; + +#if 0 +/* Version 2 */ +/* NB: all int's are stored in network byte order on disk */ +/* file format: */ +int magic; /* magic number ie 0x1ee7ff00 */ +int num_directory_entries; /* number of directory entries to follow */ +int bytes_directory_entries; /* bytes of directory entries to follow */ +struct +{ + int offset; /* bytes offset into file for data chunk */ + int flags; /* flags - for now 0 = uncompressed and clear, 1 = compressed and clear, 2 = uncompressed and ciphered, 3 = compressed and ciphered */ + int size; /* size of the data chunk */ + int data_size; /* size of the (uncompressed) data chunk */ + int name_size; /* length in bytes of the name field */ + char name[name_size]; /* name string (variable length) and \0 terminated */ +} directory[num_directory_entries]; +/* and now startes the data stream... */ +#endif /* if 0 */ + +#if 0 +/* Version 3 */ +/* NB: all int's are stored in network byte order on disk */ +/* file format: */ +int magic; /* magic number ie 0x1ee70f42 */ +int num_directory_entries; /* number of directory entries to follow */ +int num_dictionary_entries; /* number of dictionary entries to follow */ +struct +{ + int data_offset; /* bytes offset into file for data chunk */ + int size; /* size of the data chunk */ + int data_size; /* size of the (uncompressed) data chunk */ + int name_offset; /* bytes offset into file for name string */ + int name_size; /* length in bytes of the name field */ + int flags; /* bit flags - for now: + bit 0 => compresion on/off + bit 1 => ciphered on/off + bit 2 => alias + */ +} directory[num_directory_entries]; +struct +{ + int hash; + int offset; + int size; + int prev; + int next; +} dictionary[num_dictionary_entries]; +/* now start the string stream. */ +/* and right after them the data stream. */ +int magic_sign; /* Optional, only if the eet file is signed. */ +int signature_length; /* Signature length. */ +int x509_length; /* Public certificate that signed the file. */ +char signature[signature_length]; /* The signature. */ +char x509[x509_length]; /* The public certificate. */ +#endif /* if 0 */ + +#define EET_FILE2_HEADER_COUNT 3 +#define EET_FILE2_DIRECTORY_ENTRY_COUNT 6 +#define EET_FILE2_DICTIONARY_ENTRY_COUNT 5 + +#define EET_FILE2_HEADER_SIZE (sizeof(int) * \ + EET_FILE2_HEADER_COUNT) +#define EET_FILE2_DIRECTORY_ENTRY_SIZE (sizeof(int) * \ + EET_FILE2_DIRECTORY_ENTRY_COUNT) +#define EET_FILE2_DICTIONARY_ENTRY_SIZE (sizeof(int) * \ + EET_FILE2_DICTIONARY_ENTRY_COUNT) + +/* prototypes of internal calls */ +static Eet_File * +eet_cache_find(const char *path, + Eet_File **cache, + int cache_num); +static void +eet_cache_add(Eet_File *ef, + Eet_File ***cache, + int *cache_num, + int *cache_alloc); +static void +eet_cache_del(Eet_File *ef, + Eet_File ***cache, + int *cache_num, + int *cache_alloc); +static int +eet_string_match(const char *s1, + const char *s2); +#if 0 /* Unused */ +static Eet_Error +eet_flush(Eet_File *ef); +#endif /* if 0 */ +static Eet_Error + eet_flush2(Eet_File *ef); +static Eet_File_Node * + find_node_by_name(Eet_File *ef, + const char *name); +static int +read_data_from_disk(Eet_File *ef, + Eet_File_Node *efn, + void *buf, + int len); + +static Eet_Error +eet_internal_close(Eet_File *ef, + Eina_Bool locked); + +static Eina_Lock eet_cache_lock; + +#define LOCK_CACHE eina_lock_take(&eet_cache_lock) +#define UNLOCK_CACHE eina_lock_release(&eet_cache_lock) + +#define INIT_FILE(File) eina_lock_new(&File->file_lock) +#define LOCK_FILE(File) eina_lock_take(&File->file_lock) +#define UNLOCK_FILE(File) eina_lock_release(&File->file_lock) +#define DESTROY_FILE(File) eina_lock_free(&File->file_lock) + +/* cache. i don't expect this to ever be large, so arrays will do */ +static int eet_writers_num = 0; +static int eet_writers_alloc = 0; +static Eet_File **eet_writers = NULL; +static int eet_readers_num = 0; +static int eet_readers_alloc = 0; +static Eet_File **eet_readers = NULL; +static int eet_init_count = 0; + +/* log domain variable */ +int _eet_log_dom_global = -1; + +/* Check to see its' an eet file pointer */ +static inline int +eet_check_pointer(const Eet_File *ef) +{ + if ((!ef) || (ef->magic != EET_MAGIC_FILE)) + return 1; + + return 0; +} /* eet_check_pointer */ + +static inline int +eet_check_header(const Eet_File *ef) +{ + if (!ef->header) + return 1; + + if (!ef->header->directory) + return 1; + + return 0; +} /* eet_check_header */ + +static inline int +eet_test_close(int test, + Eet_File *ef) +{ + if (test) + { + ef->delete_me_now = 1; + eet_internal_close(ef, EINA_TRUE); + } + + return test; +} /* eet_test_close */ + +/* find an eet file in the currently in use cache */ +static Eet_File * +eet_cache_find(const char *path, + Eet_File **cache, + int cache_num) +{ + int i; + + /* walk list */ + for (i = 0; i < cache_num; i++) + { + /* if matches real path - return it */ + if (eet_string_match(cache[i]->path, path)) + if (!cache[i]->delete_me_now) + return cache[i]; + } + + /* not found */ + return NULL; +} /* eet_cache_find */ + +/* add to end of cache */ +/* this should only be called when the cache lock is already held */ +static void +eet_cache_add(Eet_File *ef, + Eet_File ***cache, + int *cache_num, + int *cache_alloc) +{ + Eet_File **new_cache; + int new_cache_num; + int new_cache_alloc; + + new_cache_num = *cache_num; + if (new_cache_num >= 64) /* avoid fd overruns - limit to 128 (most recent) in the cache */ + { + Eet_File *del_ef = NULL; + int i; + + new_cache = *cache; + for (i = 0; i < new_cache_num; i++) + { + if (new_cache[i]->references == 0) + { + del_ef = new_cache[i]; + break; + } + } + + if (del_ef) + { + del_ef->delete_me_now = 1; + eet_internal_close(del_ef, EINA_TRUE); + } + } + + new_cache = *cache; + new_cache_num = *cache_num; + new_cache_alloc = *cache_alloc; + new_cache_num++; + if (new_cache_num > new_cache_alloc) + { + new_cache_alloc += 16; + new_cache = realloc(new_cache, new_cache_alloc * sizeof(Eet_File *)); + if (!new_cache) + { + CRIT("BAD ERROR! Eet realloc of cache list failed. Abort"); + abort(); + } + } + + new_cache[new_cache_num - 1] = ef; + *cache = new_cache; + *cache_num = new_cache_num; + *cache_alloc = new_cache_alloc; +} /* eet_cache_add */ + +/* delete from cache */ +/* this should only be called when the cache lock is already held */ +static void +eet_cache_del(Eet_File *ef, + Eet_File ***cache, + int *cache_num, + int *cache_alloc) +{ + Eet_File **new_cache; + int new_cache_num, new_cache_alloc; + int i, j; + + new_cache = *cache; + new_cache_num = *cache_num; + new_cache_alloc = *cache_alloc; + if (new_cache_num <= 0) + return; + + for (i = 0; i < new_cache_num; i++) + { + if (new_cache[i] == ef) + break; + } + + if (i >= new_cache_num) + return; + + new_cache_num--; + for (j = i; j < new_cache_num; j++) + new_cache[j] = new_cache[j + 1]; + + if (new_cache_num <= (new_cache_alloc - 16)) + { + new_cache_alloc -= 16; + if (new_cache_num > 0) + { + new_cache = realloc(new_cache, new_cache_alloc * sizeof(Eet_File *)); + if (!new_cache) + { + CRIT("BAD ERROR! Eet realloc of cache list failed. Abort"); + abort(); + } + } + else + { + free(new_cache); + new_cache = NULL; + } + } + + *cache = new_cache; + *cache_num = new_cache_num; + *cache_alloc = new_cache_alloc; +} /* eet_cache_del */ + +/* internal string match. null friendly, catches same ptr */ +static int +eet_string_match(const char *s1, + const char *s2) +{ + /* both null- no match */ + if ((!s1) || (!s2)) + return 0; + + if (s1 == s2) + return 1; + + return !strcmp(s1, s2); +} /* eet_string_match */ + +/* flush out writes to a v2 eet file */ +static Eet_Error +eet_flush2(Eet_File *ef) +{ + Eet_File_Node *efn; + FILE *fp; + Eet_Error error = EET_ERROR_NONE; + int head[EET_FILE2_HEADER_COUNT]; + int num_directory_entries = 0; + int num_dictionary_entries = 0; + int bytes_directory_entries = 0; + int bytes_dictionary_entries = 0; + int bytes_strings = 0; + int data_offset = 0; + int strings_offset = 0; + int num; + int i; + int j; + + if (eet_check_pointer(ef)) + return EET_ERROR_BAD_OBJECT; + + if (eet_check_header(ef)) + return EET_ERROR_EMPTY; + + if (!ef->writes_pending) + return EET_ERROR_NONE; + + if ((ef->mode == EET_FILE_MODE_READ_WRITE) + || (ef->mode == EET_FILE_MODE_WRITE)) + { + int fd; + + /* opening for write - delete old copy of file right away */ + unlink(ef->path); + fd = open(ef->path, O_CREAT | O_TRUNC | O_RDWR | O_BINARY, S_IRUSR | S_IWUSR); + fp = fdopen(fd, "wb"); + if (!fp) + return EET_ERROR_NOT_WRITABLE; + + fcntl(fileno(fp), F_SETFD, FD_CLOEXEC); + } + else + return EET_ERROR_NOT_WRITABLE; + + /* calculate string base offset and data base offset */ + num = (1 << ef->header->directory->size); + for (i = 0; i < num; ++i) + { + for (efn = ef->header->directory->nodes[i]; efn; efn = efn->next) + { + num_directory_entries++; + bytes_strings += strlen(efn->name) + 1; + } + } + if (ef->ed) + { + num_dictionary_entries = ef->ed->count; + + for (i = 0; i < num_dictionary_entries; ++i) + bytes_strings += ef->ed->all[i].len; + } + + /* calculate section bytes size */ + bytes_directory_entries = EET_FILE2_DIRECTORY_ENTRY_SIZE * + num_directory_entries + EET_FILE2_HEADER_SIZE; + bytes_dictionary_entries = EET_FILE2_DICTIONARY_ENTRY_SIZE * + num_dictionary_entries; + + /* calculate per entry offset */ + strings_offset = bytes_directory_entries + bytes_dictionary_entries; + data_offset = bytes_directory_entries + bytes_dictionary_entries + + bytes_strings; + + for (i = 0; i < num; ++i) + { + for (efn = ef->header->directory->nodes[i]; efn; efn = efn->next) + { + efn->offset = data_offset; + data_offset += efn->size; + + efn->name_offset = strings_offset; + strings_offset += efn->name_size; + } + } + + /* calculate dictionary strings offset */ + if (ef->ed) + ef->ed->offset = strings_offset; + + /* go thru and write the header */ + head[0] = (int)htonl((unsigned int)EET_MAGIC_FILE2); + head[1] = (int)htonl((unsigned int)num_directory_entries); + head[2] = (int)htonl((unsigned int)num_dictionary_entries); + + fseek(fp, 0, SEEK_SET); + if (fwrite(head, sizeof (head), 1, fp) != 1) + goto write_error; + + /* write directories entry */ + for (i = 0; i < num; i++) + { + for (efn = ef->header->directory->nodes[i]; efn; efn = efn->next) + { + unsigned int flag; + int ibuf[EET_FILE2_DIRECTORY_ENTRY_COUNT]; + + flag = (efn->alias << 2) | (efn->ciphered << 1) | efn->compression; + + ibuf[0] = (int)htonl((unsigned int)efn->offset); + ibuf[1] = (int)htonl((unsigned int)efn->size); + ibuf[2] = (int)htonl((unsigned int)efn->data_size); + ibuf[3] = (int)htonl((unsigned int)efn->name_offset); + ibuf[4] = (int)htonl((unsigned int)efn->name_size); + ibuf[5] = (int)htonl((unsigned int)flag); + + if (fwrite(ibuf, sizeof(ibuf), 1, fp) != 1) + goto write_error; + } + } + + /* write dictionary */ + if (ef->ed) + { + int offset = strings_offset; + + for (j = 0; j < ef->ed->count; ++j) + { + int sbuf[EET_FILE2_DICTIONARY_ENTRY_COUNT]; + + sbuf[0] = (int)htonl((unsigned int)ef->ed->all[j].hash); + sbuf[1] = (int)htonl((unsigned int)offset); + sbuf[2] = (int)htonl((unsigned int)ef->ed->all[j].len); + sbuf[3] = (int)htonl((unsigned int)ef->ed->all[j].prev); + sbuf[4] = (int)htonl((unsigned int)ef->ed->all[j].next); + + offset += ef->ed->all[j].len; + + if (fwrite(sbuf, sizeof (sbuf), 1, fp) != 1) + goto write_error; + } + } + + /* write directories name */ + for (i = 0; i < num; i++) + { + for (efn = ef->header->directory->nodes[i]; efn; efn = efn->next) + { + if (fwrite(efn->name, efn->name_size, 1, fp) != 1) + goto write_error; + } + } + + /* write strings */ + if (ef->ed) + for (j = 0; j < ef->ed->count; ++j) + { + if (fwrite(ef->ed->all[j].str, ef->ed->all[j].len, 1, fp) != 1) + goto write_error; + } + + /* write data */ + for (i = 0; i < num; i++) + { + for (efn = ef->header->directory->nodes[i]; efn; efn = efn->next) + { + if (fwrite(efn->data, efn->size, 1, fp) != 1) + goto write_error; + } + } + + /* flush all write to the file. */ + fflush(fp); +// this is going to really cause trouble. if ANYTHING this needs to go into a +// thread spawned off - but even then... +// in this case... ext4 is "wrong". (yes we can jump up and down and point posix +// manual pages at eachother, but ext4 broke behavior that has been in place +// for decades and that 1000's of apps rely on daily - that is that one operation +// to disk is committed to disk BEFORE following operations, so the fs retains +// a consistent state +// fsync(fileno(fp)); + + /* append signature if required */ + if (ef->key) + { + error = eet_identity_sign(fp, ef->key); + if (error != EET_ERROR_NONE) + goto sign_error; + } + + /* no more writes pending */ + ef->writes_pending = 0; + + fclose(fp); + + return EET_ERROR_NONE; + +write_error: + if (ferror(fp)) + { + switch (errno) + { + case EFBIG: error = EET_ERROR_WRITE_ERROR_FILE_TOO_BIG; break; + + case EIO: error = EET_ERROR_WRITE_ERROR_IO_ERROR; break; + + case ENOSPC: error = EET_ERROR_WRITE_ERROR_OUT_OF_SPACE; break; + + case EPIPE: error = EET_ERROR_WRITE_ERROR_FILE_CLOSED; break; + + default: error = EET_ERROR_WRITE_ERROR; break; + } /* switch */ + } + +sign_error: + fclose(fp); + return error; +} /* eet_flush2 */ + +EAPI int +eet_init(void) +{ + if (++eet_init_count != 1) + return eet_init_count; + + if (!eina_init()) + { + fprintf(stderr, "Eet: Eina init failed"); + return --eet_init_count; + } + + _eet_log_dom_global = eina_log_domain_register("eet", EET_DEFAULT_LOG_COLOR); + if (_eet_log_dom_global < 0) + { + EINA_LOG_ERR("Eet Can not create a general log domain."); + goto shutdown_eina; + } + + eina_lock_new(&eet_cache_lock); + + if (!eet_node_init()) + { + EINA_LOG_ERR("Eet: Eet_Node mempool creation failed"); + goto unregister_log_domain; + } + +#ifdef HAVE_GNUTLS + /* Before the library can be used, it must initialize itself if needed. */ + if (gcry_control(GCRYCTL_ANY_INITIALIZATION_P) == 0) + { + gcry_check_version(NULL); + /* Disable warning messages about problems with the secure memory subsystem. + This command should be run right after gcry_check_version. */ + if (gcry_control(GCRYCTL_DISABLE_SECMEM_WARN)) + goto shutdown_eet; /* This command is used to allocate a pool of secure memory and thus + enabling the use of secure memory. It also drops all extra privileges the + process has (i.e. if it is run as setuid (root)). If the argument nbytes + is 0, secure memory will be disabled. The minimum amount of secure memory + allocated is currently 16384 bytes; you may thus use a value of 1 to + request that default size. */ + + if (gcry_control(GCRYCTL_INIT_SECMEM, 16384, 0)) + WRN( + "BIG FAT WARNING: I AM UNABLE TO REQUEST SECMEM, Cryptographic operation are at risk !"); + } + +# ifdef EINA_HAVE_THREADS + if (gcry_control(GCRYCTL_SET_THREAD_CBS, &gcry_threads_pthread)) + WRN( + "YOU ARE USING PTHREADS, BUT I CANNOT INITIALIZE THREADSAFE GCRYPT OPERATIONS!"); + +# endif /* ifdef EINA_HAVE_THREADS */ + if (gnutls_global_init()) + goto shutdown_eet; + +#endif /* ifdef HAVE_GNUTLS */ +#ifdef HAVE_OPENSSL + ERR_load_crypto_strings(); + OpenSSL_add_all_algorithms(); +#endif /* ifdef HAVE_OPENSSL */ + + return eet_init_count; + +#ifdef HAVE_GNUTLS +shutdown_eet: +#endif + eet_node_shutdown(); +unregister_log_domain: + eina_log_domain_unregister(_eet_log_dom_global); + _eet_log_dom_global = -1; +shutdown_eina: + eina_shutdown(); + return --eet_init_count; +} /* eet_init */ + +EAPI int +eet_shutdown(void) +{ + if (--eet_init_count != 0) + return eet_init_count; + + eet_clearcache(); + eet_node_shutdown(); + + eina_lock_free(&eet_cache_lock); + +#ifdef HAVE_GNUTLS + gnutls_global_deinit(); +#endif /* ifdef HAVE_GNUTLS */ +#ifdef HAVE_OPENSSL + EVP_cleanup(); + ERR_free_strings(); +#endif /* ifdef HAVE_OPENSSL */ + eina_log_domain_unregister(_eet_log_dom_global); + _eet_log_dom_global = -1; + eina_shutdown(); + + return eet_init_count; +} /* eet_shutdown */ + +EAPI Eet_Error +eet_sync(Eet_File *ef) +{ + Eet_Error ret; + + if (eet_check_pointer(ef)) + return EET_ERROR_BAD_OBJECT; + + if ((ef->mode != EET_FILE_MODE_WRITE) && + (ef->mode != EET_FILE_MODE_READ_WRITE)) + return EET_ERROR_NOT_WRITABLE; + + if (!ef->writes_pending) + return EET_ERROR_NONE; + + LOCK_FILE(ef); + + ret = eet_flush2(ef); + + UNLOCK_FILE(ef); + return ret; +} /* eet_sync */ + +EAPI void +eet_clearcache(void) +{ + int num = 0; + int i; + + /* + * We need to compute the list of eet file to close separately from the cache, + * due to eet_close removing them from the cache after each call. + */ + LOCK_CACHE; + for (i = 0; i < eet_writers_num; i++) + { + if (eet_writers[i]->references <= 0) + num++; + } + + for (i = 0; i < eet_readers_num; i++) + { + if (eet_readers[i]->references <= 0) + num++; + } + + if (num > 0) + { + Eet_File **closelist = NULL; + + closelist = alloca(num * sizeof(Eet_File *)); + num = 0; + for (i = 0; i < eet_writers_num; i++) + { + if (eet_writers[i]->references <= 0) + { + closelist[num] = eet_writers[i]; + eet_writers[i]->delete_me_now = 1; + num++; + } + } + + for (i = 0; i < eet_readers_num; i++) + { + if (eet_readers[i]->references <= 0) + { + closelist[num] = eet_readers[i]; + eet_readers[i]->delete_me_now = 1; + num++; + } + } + + for (i = 0; i < num; i++) + { + eet_internal_close(closelist[i], EINA_TRUE); + } + } + + UNLOCK_CACHE; +} /* eet_clearcache */ + +/* FIXME: MMAP race condition in READ_WRITE_MODE */ +static Eet_File * +eet_internal_read2(Eet_File *ef) +{ + const int *data = (const int *)ef->data; + const char *start = (const char *)ef->data; + int idx = 0; + unsigned long int bytes_directory_entries; + unsigned long int bytes_dictionary_entries; + unsigned long int signature_base_offset; + unsigned long int num_directory_entries; + unsigned long int num_dictionary_entries; + unsigned int i; + + idx += sizeof(int); + if (eet_test_close((int)ntohl(*data) != EET_MAGIC_FILE2, ef)) + return NULL; + + data++; + +#define GET_INT(Value, Pointer, Index) \ + { \ + Value = ntohl(*Pointer); \ + Pointer++; \ + Index += sizeof(int); \ + } + + /* get entries count and byte count */ + GET_INT(num_directory_entries, data, idx); + /* get dictionary count and byte count */ + GET_INT(num_dictionary_entries, data, idx); + + bytes_directory_entries = EET_FILE2_DIRECTORY_ENTRY_SIZE * + num_directory_entries + EET_FILE2_HEADER_SIZE; + bytes_dictionary_entries = EET_FILE2_DICTIONARY_ENTRY_SIZE * + num_dictionary_entries; + + /* we can't have > 0x7fffffff values here - invalid */ + if (eet_test_close((num_directory_entries > 0x7fffffff), ef)) + return NULL; + + /* we can't have more bytes directory and bytes in dictionaries than the size of the file */ + if (eet_test_close((bytes_directory_entries + bytes_dictionary_entries) > + ef->data_size, ef)) + return NULL; + + /* allocate header */ + ef->header = calloc(1, sizeof(Eet_File_Header)); + if (eet_test_close(!ef->header, ef)) + return NULL; + + ef->header->magic = EET_MAGIC_FILE_HEADER; + + /* allocate directory block in ram */ + ef->header->directory = calloc(1, sizeof(Eet_File_Directory)); + if (eet_test_close(!ef->header->directory, ef)) + return NULL; + + /* 8 bit hash table (256 buckets) */ + ef->header->directory->size = 8; + /* allocate base hash table */ + ef->header->directory->nodes = + calloc(1, sizeof(Eet_File_Node *) * (1 << ef->header->directory->size)); + if (eet_test_close(!ef->header->directory->nodes, ef)) + return NULL; + + signature_base_offset = 0; + if (num_directory_entries == 0) + { + signature_base_offset = ef->data_size; + } + + /* actually read the directory block - all of it, into ram */ + for (i = 0; i < num_directory_entries; ++i) + { + const char *name; + Eet_File_Node *efn; + unsigned long int name_offset; + unsigned long int name_size; + int hash; + int flag; + + /* out directory block is inconsistent - we have overrun our */ + /* dynamic block buffer before we finished scanning dir entries */ + efn = malloc(sizeof(Eet_File_Node)); + if (eet_test_close(!efn, ef)) + { + if (efn) free(efn); /* yes i know - we only get here if + * efn is null/0 -> trying to shut up + * warning tools like cppcheck */ + return NULL; + } + + /* get entrie header */ + GET_INT(efn->offset, data, idx); + GET_INT(efn->size, data, idx); + GET_INT(efn->data_size, data, idx); + GET_INT(name_offset, data, idx); + GET_INT(name_size, data, idx); + GET_INT(flag, data, idx); + + efn->compression = flag & 0x1 ? 1 : 0; + efn->ciphered = flag & 0x2 ? 1 : 0; + efn->alias = flag & 0x4 ? 1 : 0; + +#define EFN_TEST(Test, Ef, Efn) \ + if (eet_test_close(Test, Ef)) \ + { \ + free(Efn); \ + return NULL; \ + } + + /* check data pointer position */ + EFN_TEST(!((efn->size > 0) + && (efn->offset + efn->size <= ef->data_size) + && (efn->offset > bytes_dictionary_entries + + bytes_directory_entries)), ef, efn); + + /* check name position */ + EFN_TEST(!((name_size > 0) + && (name_offset + name_size < ef->data_size) + && (name_offset >= bytes_dictionary_entries + + bytes_directory_entries)), ef, efn); + + name = start + name_offset; + + /* check '\0' at the end of name string */ + EFN_TEST(name[name_size - 1] != '\0', ef, efn); + + efn->free_name = 0; + efn->name = (char *)name; + efn->name_size = name_size; + + hash = _eet_hash_gen(efn->name, ef->header->directory->size); + efn->next = ef->header->directory->nodes[hash]; + ef->header->directory->nodes[hash] = efn; + + /* read-only mode, so currently we have no data loaded */ + if (ef->mode == EET_FILE_MODE_READ) + efn->data = NULL; /* read-write mode - read everything into ram */ + else + { + efn->data = malloc(efn->size); + if (efn->data) + memcpy(efn->data, ef->data + efn->offset, efn->size); + } + + /* compute the possible position of a signature */ + if (signature_base_offset < efn->offset + efn->size) + signature_base_offset = efn->offset + efn->size; + } + + ef->ed = NULL; + + if (num_dictionary_entries) + { + const int *dico = (const int *)ef->data + + EET_FILE2_DIRECTORY_ENTRY_COUNT * num_directory_entries + + EET_FILE2_HEADER_COUNT; + int j; + + if (eet_test_close((num_dictionary_entries * + (int)EET_FILE2_DICTIONARY_ENTRY_SIZE + idx) > + (bytes_dictionary_entries + bytes_directory_entries), + ef)) + return NULL; + + ef->ed = calloc(1, sizeof (Eet_Dictionary)); + if (eet_test_close(!ef->ed, ef)) + return NULL; + + ef->ed->all = calloc(num_dictionary_entries, sizeof (Eet_String)); + if (eet_test_close(!ef->ed->all, ef)) + return NULL; + + ef->ed->count = num_dictionary_entries; + ef->ed->total = num_dictionary_entries; + ef->ed->start = start + bytes_dictionary_entries + + bytes_directory_entries; + ef->ed->end = ef->ed->start; + + for (j = 0; j < ef->ed->count; ++j) + { + unsigned int offset; + int hash; + + GET_INT(hash, dico, idx); + GET_INT(offset, dico, idx); + GET_INT(ef->ed->all[j].len, dico, idx); + GET_INT(ef->ed->all[j].prev, dico, idx); + GET_INT(ef->ed->all[j].next, dico, idx); + + /* Hash value could be stored on 8bits data, but this will break alignment of all the others data. + So stick to int and check the value. */ + if (eet_test_close(hash & 0xFFFFFF00, ef)) + return NULL; + + /* Check string position */ + if (eet_test_close(!((ef->ed->all[j].len > 0) + && (offset > + (bytes_dictionary_entries + + bytes_directory_entries)) + && (offset + ef->ed->all[j].len < + ef->data_size)), ef)) + return NULL; + + ef->ed->all[j].str = start + offset; + + if (ef->ed->all[j].str + ef->ed->all[j].len > ef->ed->end) + ef->ed->end = ef->ed->all[j].str + ef->ed->all[j].len; + + /* Check '\0' at the end of the string */ + if (eet_test_close(ef->ed->all[j].str[ef->ed->all[j].len - 1] != + '\0', ef)) + return NULL; + + ef->ed->all[j].hash = hash; + if (ef->ed->all[j].prev == -1) + ef->ed->hash[hash] = j; + + /* compute the possible position of a signature */ + if (signature_base_offset < offset + ef->ed->all[j].len) + signature_base_offset = offset + ef->ed->all[j].len; + } + } + + /* Check if the file is signed */ + ef->x509_der = NULL; + ef->x509_length = 0; + ef->signature = NULL; + ef->signature_length = 0; + + if (signature_base_offset < ef->data_size) + { +#ifdef HAVE_SIGNATURE + const unsigned char *buffer = ((const unsigned char *)ef->data) + + signature_base_offset; + ef->x509_der = eet_identity_check(ef->data, + signature_base_offset, + &ef->sha1, + &ef->sha1_length, + buffer, + ef->data_size - signature_base_offset, + &ef->signature, + &ef->signature_length, + &ef->x509_length); + + if (eet_test_close(!ef->x509_der, ef)) + return NULL; + +#else /* ifdef HAVE_SIGNATURE */ + ERR( + "This file could be signed but you didn't compile the necessary code to check the signature."); +#endif /* ifdef HAVE_SIGNATURE */ + } + + return ef; +} /* eet_internal_read2 */ + +#if EET_OLD_EET_FILE_FORMAT +static Eet_File * +eet_internal_read1(Eet_File *ef) +{ + const unsigned char *dyn_buf = NULL; + const unsigned char *p = NULL; + unsigned long int byte_entries; + unsigned long int num_entries; + unsigned int i; + int idx = 0; + + WRN( + "EET file format of '%s' is deprecated. You should just open it one time with mode == EET_FILE_MODE_READ_WRITE to solve this issue.", + ef->path); + + /* build header table if read mode */ + /* geat header */ + idx += sizeof(int); + if (eet_test_close((int)ntohl(*((int *)ef->data)) != EET_MAGIC_FILE, ef)) + return NULL; + +#define EXTRACT_INT(Value, Pointer, Index) \ + { \ + int tmp; \ + memcpy(&tmp, Pointer + Index, sizeof(int)); \ + Value = ntohl(tmp); \ + Index += sizeof(int); \ + } + + /* get entries count and byte count */ + EXTRACT_INT(num_entries, ef->data, idx); + EXTRACT_INT(byte_entries, ef->data, idx); + + /* we can't have <= 0 values here - invalid */ + if (eet_test_close((num_entries > 0x7fffffff) || + (byte_entries > 0x7fffffff), ef)) + return NULL; + + /* we can't have more entires than minimum bytes for those! invalid! */ + if (eet_test_close((num_entries * 20) > byte_entries, ef)) + return NULL; + + /* check we will not outrun the file limit */ + if (eet_test_close(((byte_entries + (int)(sizeof(int) * 3)) > + ef->data_size), ef)) + return NULL; + + /* allocate header */ + ef->header = calloc(1, sizeof(Eet_File_Header)); + if (eet_test_close(!ef->header, ef)) + return NULL; + + ef->header->magic = EET_MAGIC_FILE_HEADER; + + /* allocate directory block in ram */ + ef->header->directory = calloc(1, sizeof(Eet_File_Directory)); + if (eet_test_close(!ef->header->directory, ef)) + return NULL; + + /* 8 bit hash table (256 buckets) */ + ef->header->directory->size = 8; + /* allocate base hash table */ + ef->header->directory->nodes = + calloc(1, sizeof(Eet_File_Node *) * (1 << ef->header->directory->size)); + if (eet_test_close(!ef->header->directory->nodes, ef)) + return NULL; + + /* actually read the directory block - all of it, into ram */ + dyn_buf = ef->data + idx; + + /* parse directory block */ + p = dyn_buf; + + for (i = 0; i < num_entries; i++) + { + Eet_File_Node *efn; + void *data = NULL; + int indexn = 0; + int name_size; + int hash; + int k; + +#define HEADER_SIZE (sizeof(int) * 5) + + /* out directory block is inconsistent - we have overrun our */ + /* dynamic block buffer before we finished scanning dir entries */ + if (eet_test_close(p + HEADER_SIZE >= (dyn_buf + byte_entries), ef)) + return NULL; + + /* allocate all the ram needed for this stored node accounting */ + efn = malloc (sizeof(Eet_File_Node)); + if (eet_test_close(!efn, ef)) + { + if (efn) free(efn); /* yes i know - we only get here if + * efn is null/0 -> trying to shut up + * warning tools like cppcheck */ + return NULL; + } + + /* get entrie header */ + EXTRACT_INT(efn->offset, p, indexn); + EXTRACT_INT(efn->compression, p, indexn); + EXTRACT_INT(efn->size, p, indexn); + EXTRACT_INT(efn->data_size, p, indexn); + EXTRACT_INT(name_size, p, indexn); + + efn->name_size = name_size; + efn->ciphered = 0; + efn->alias = 0; + + /* invalid size */ + if (eet_test_close(efn->size <= 0, ef)) + { + free(efn); + return NULL; + } + + /* invalid name_size */ + if (eet_test_close(name_size <= 0, ef)) + { + free(efn); + return NULL; + } + + /* reading name would mean falling off end of dyn_buf - invalid */ + if (eet_test_close((p + 16 + name_size) > (dyn_buf + byte_entries), ef)) + { + free(efn); + return NULL; + } + + /* This code is useless if we dont want backward compatibility */ + for (k = name_size; + k > 0 && ((unsigned char)*(p + HEADER_SIZE + k)) != 0; --k) + ; + + efn->free_name = ((unsigned char)*(p + HEADER_SIZE + k)) != 0; + + if (efn->free_name) + { + efn->name = malloc(sizeof(char) * name_size + 1); + if (eet_test_close(!efn->name, ef)) + { + free(efn); + return NULL; + } + + strncpy(efn->name, (char *)p + HEADER_SIZE, name_size); + efn->name[name_size] = 0; + + WRN( + "File: %s is not up to date for key \"%s\" - needs rebuilding sometime", + ef->path, + efn->name); + } + else + /* The only really useful peace of code for efn->name (no backward compatibility) */ + efn->name = (char *)((unsigned char *)(p + HEADER_SIZE)); + + /* get hash bucket it should go in */ + hash = _eet_hash_gen(efn->name, ef->header->directory->size); + efn->next = ef->header->directory->nodes[hash]; + ef->header->directory->nodes[hash] = efn; + + /* read-only mode, so currently we have no data loaded */ + if (ef->mode == EET_FILE_MODE_READ) + efn->data = NULL; /* read-write mode - read everything into ram */ + else + { + data = malloc(efn->size); + if (data) + memcpy(data, ef->data + efn->offset, efn->size); + + efn->data = data; + } + + /* advance */ + p += HEADER_SIZE + name_size; + } + return ef; +} /* eet_internal_read1 */ + +#endif /* if EET_OLD_EET_FILE_FORMAT */ + +/* + * this should only be called when the cache lock is already held + * (We could drop this restriction if we add a parameter to eet_test_close + * that indicates if the lock is held or not. For now it is easiest + * to just require that it is always held.) + */ +static Eet_File * +eet_internal_read(Eet_File *ef) +{ + const int *data = (const int *)ef->data; + + if (eet_test_close((ef->data == (void *)-1) || (!ef->data), ef)) + return NULL; + + if (eet_test_close(ef->data_size < (int)sizeof(int) * 3, ef)) + return NULL; + + switch (ntohl(*data)) + { +#if EET_OLD_EET_FILE_FORMAT + case EET_MAGIC_FILE: + return eet_internal_read1(ef); + +#endif /* if EET_OLD_EET_FILE_FORMAT */ + case EET_MAGIC_FILE2: + return eet_internal_read2(ef); + + default: + ef->delete_me_now = 1; + eet_internal_close(ef, EINA_TRUE); + break; + } /* switch */ + + return NULL; +} /* eet_internal_read */ + +static Eet_Error +eet_internal_close(Eet_File *ef, + Eina_Bool locked) +{ + Eet_Error err; + + /* check to see its' an eet file pointer */ + if (eet_check_pointer(ef)) + return EET_ERROR_BAD_OBJECT; + + if (!locked) + LOCK_CACHE; + + /* deref */ + ef->references--; + /* if its still referenced - dont go any further */ + if (ef->references > 0) + { + /* flush any writes */ + if ((ef->mode == EET_FILE_MODE_WRITE) || + (ef->mode == EET_FILE_MODE_READ_WRITE)) + eet_sync(ef); + goto on_error; + } + + err = eet_flush2(ef); + + eet_identity_unref(ef->key); + ef->key = NULL; + + /* if not urgent to delete it - dont free it - leave it in cache */ + if ((!ef->delete_me_now) && (ef->mode == EET_FILE_MODE_READ)) + goto on_error; + + /* remove from cache */ + if (ef->mode == EET_FILE_MODE_READ) + eet_cache_del(ef, &eet_readers, &eet_readers_num, &eet_readers_alloc); + else if ((ef->mode == EET_FILE_MODE_WRITE) || + (ef->mode == EET_FILE_MODE_READ_WRITE)) + eet_cache_del(ef, &eet_writers, &eet_writers_num, &eet_writers_alloc); + + /* we can unlock the cache now */ + if (!locked) + UNLOCK_CACHE; + + DESTROY_FILE(ef); + + /* free up data */ + if (ef->header) + { + if (ef->header->directory) + { + if (ef->header->directory->nodes) + { + int i, num; + + num = (1 << ef->header->directory->size); + for (i = 0; i < num; i++) + { + Eet_File_Node *efn; + + while ((efn = ef->header->directory->nodes[i])) + { + if (efn->data) + free(efn->data); + + ef->header->directory->nodes[i] = efn->next; + + if (efn->free_name) + free(efn->name); + + free(efn); + } + } + free(ef->header->directory->nodes); + } + + free(ef->header->directory); + } + + free(ef->header); + } + + eet_dictionary_free(ef->ed); + + if (ef->sha1) + free(ef->sha1); + + if (ef->readfp) + { + if (ef->data) + eina_file_map_free(ef->readfp, (void *)ef->data); + + eina_file_close(ef->readfp); + } + + /* zero out ram for struct - caution tactic against stale memory use */ + memset(ef, 0, sizeof(Eet_File)); + + /* free it */ + free(ef); + return err; + +on_error: + if (!locked) + UNLOCK_CACHE; + + return EET_ERROR_NONE; +} /* eet_internal_close */ + +EAPI Eet_File * +eet_memopen_read(const void *data, + size_t size) +{ + Eet_File *ef; + + if (!data || size == 0) + return NULL; + + ef = malloc (sizeof (Eet_File)); + if (!ef) + return NULL; + + INIT_FILE(ef); + ef->ed = NULL; + ef->path = NULL; + ef->key = NULL; + ef->magic = EET_MAGIC_FILE; + ef->references = 1; + ef->mode = EET_FILE_MODE_READ; + ef->header = NULL; + ef->delete_me_now = 1; + ef->readfp = NULL; + ef->data = data; + ef->data_size = size; + ef->sha1 = NULL; + ef->sha1_length = 0; + + /* eet_internal_read expects the cache lock to be held when it is called */ + LOCK_CACHE; + ef = eet_internal_read(ef); + UNLOCK_CACHE; + return ef; +} /* eet_memopen_read */ + +EAPI Eet_File * +eet_open(const char *file, + Eet_File_Mode mode) +{ + Eina_File *fp; + Eet_File *ef; + int file_len; + unsigned long int size; + + if (!file) + return NULL; + + /* find the current file handle in cache*/ + ef = NULL; + LOCK_CACHE; + if (mode == EET_FILE_MODE_READ) + { + ef = eet_cache_find((char *)file, eet_writers, eet_writers_num); + if (ef) + { + eet_sync(ef); + ef->references++; + ef->delete_me_now = 1; + eet_internal_close(ef, EINA_TRUE); + } + + ef = eet_cache_find((char *)file, eet_readers, eet_readers_num); + } + else if ((mode == EET_FILE_MODE_WRITE) || + (mode == EET_FILE_MODE_READ_WRITE)) + { + ef = eet_cache_find((char *)file, eet_readers, eet_readers_num); + if (ef) + { + ef->delete_me_now = 1; + ef->references++; + eet_internal_close(ef, EINA_TRUE); + } + + ef = eet_cache_find((char *)file, eet_writers, eet_writers_num); + } + + /* try open the file based on mode */ + if ((mode == EET_FILE_MODE_READ) || (mode == EET_FILE_MODE_READ_WRITE)) + { + /* Prevent garbage in futur comparison. */ + fp = eina_file_open(file, EINA_FALSE); + if (!fp) + goto open_error; + + size = eina_file_size_get(fp); + + if (size < ((int)sizeof(int) * 3)) + { + eina_file_close(fp); + fp = NULL; + + size = 0; + + goto open_error; + } + +open_error: + if (!fp && mode == EET_FILE_MODE_READ) + goto on_error; + } + else + { + if (mode != EET_FILE_MODE_WRITE) + return NULL; + + size = 0; + + fp = NULL; + } + + /* We found one */ + if (ef && ef->readfp != fp) + { + ef->delete_me_now = 1; + ef->references++; + eet_internal_close(ef, EINA_TRUE); + ef = NULL; + } + + if (ef) + { + /* reference it up and return it */ + if (fp) + eina_file_close(fp); + + ef->references++; + UNLOCK_CACHE; + return ef; + } + + file_len = strlen(file) + 1; + + /* Allocate struct for eet file and have it zero'd out */ + ef = malloc(sizeof(Eet_File) + file_len); + if (!ef) + goto on_error; + + /* fill some of the members */ + INIT_FILE(ef); + ef->key = NULL; + ef->readfp = fp; + ef->path = ((char *)ef) + sizeof(Eet_File); + memcpy(ef->path, file, file_len); + ef->magic = EET_MAGIC_FILE; + ef->references = 1; + ef->mode = mode; + ef->header = NULL; + ef->writes_pending = 0; + ef->delete_me_now = 0; + ef->data = NULL; + ef->data_size = 0; + ef->sha1 = NULL; + ef->sha1_length = 0; + + ef->ed = (mode == EET_FILE_MODE_WRITE) + || (!ef->readfp && mode == EET_FILE_MODE_READ_WRITE) ? + eet_dictionary_add() : NULL; + + if (!ef->readfp && + (mode == EET_FILE_MODE_READ_WRITE || mode == EET_FILE_MODE_WRITE)) + goto empty_file; + + /* if we can't open - bail out */ + if (eet_test_close(!ef->readfp, ef)) + goto on_error; + + /* if we opened for read or read-write */ + if ((mode == EET_FILE_MODE_READ) || (mode == EET_FILE_MODE_READ_WRITE)) + { + ef->data_size = size; + ef->data = eina_file_map_all(fp, EINA_FILE_SEQUENTIAL); + if (eet_test_close((ef->data == NULL), ef)) + goto on_error; + + ef = eet_internal_read(ef); + if (!ef) + goto on_error; + } + +empty_file: + /* add to cache */ + if (ef->references == 1) + { + if (ef->mode == EET_FILE_MODE_READ) + eet_cache_add(ef, &eet_readers, &eet_readers_num, &eet_readers_alloc); + else if ((ef->mode == EET_FILE_MODE_WRITE) || + (ef->mode == EET_FILE_MODE_READ_WRITE)) + eet_cache_add(ef, &eet_writers, &eet_writers_num, &eet_writers_alloc); + } + + UNLOCK_CACHE; + return ef; + +on_error: + UNLOCK_CACHE; + return NULL; +} /* eet_open */ + +EAPI Eet_File_Mode +eet_mode_get(Eet_File *ef) +{ + /* check to see its' an eet file pointer */ + if ((!ef) || (ef->magic != EET_MAGIC_FILE)) + return EET_FILE_MODE_INVALID; + else + return ef->mode; +} /* eet_mode_get */ + +EAPI const void * +eet_identity_x509(Eet_File *ef, + int *der_length) +{ + if (!ef->x509_der) + return NULL; + + if (der_length) + *der_length = ef->x509_length; + + return ef->x509_der; +} /* eet_identity_x509 */ + +EAPI const void * +eet_identity_signature(Eet_File *ef, + int *signature_length) +{ + if (!ef->signature) + return NULL; + + if (signature_length) + *signature_length = ef->signature_length; + + return ef->signature; +} /* eet_identity_signature */ + +EAPI const void * +eet_identity_sha1(Eet_File *ef, + int *sha1_length) +{ + if (!ef->sha1) + ef->sha1 = eet_identity_compute_sha1(ef->data, + ef->data_size, + &ef->sha1_length); + + if (sha1_length) + *sha1_length = ef->sha1_length; + + return ef->sha1; +} /* eet_identity_sha1 */ + +EAPI Eet_Error +eet_identity_set(Eet_File *ef, + Eet_Key *key) +{ + Eet_Key *tmp; + + if (!ef) + return EET_ERROR_BAD_OBJECT; + + tmp = ef->key; + ef->key = key; + eet_identity_ref(ef->key); + eet_identity_unref(tmp); + + /* flags that writes are pending */ + ef->writes_pending = 1; + + return EET_ERROR_NONE; +} /* eet_identity_set */ + +EAPI Eet_Error +eet_close(Eet_File *ef) +{ + return eet_internal_close(ef, EINA_FALSE); +} /* eet_close */ + +EAPI void * +eet_read_cipher(Eet_File *ef, + const char *name, + int *size_ret, + const char *cipher_key) +{ + Eet_File_Node *efn; + char *data = NULL; + unsigned long int size = 0; + + if (size_ret) + *size_ret = 0; + + /* check to see its' an eet file pointer */ + if (eet_check_pointer(ef)) + return NULL; + + if (!name) + return NULL; + + if ((ef->mode != EET_FILE_MODE_READ) && + (ef->mode != EET_FILE_MODE_READ_WRITE)) + return NULL; + + /* no header, return NULL */ + if (eet_check_header(ef)) + return NULL; + + LOCK_FILE(ef); + + /* hunt hash bucket */ + efn = find_node_by_name(ef, name); + if (!efn) + goto on_error; + + /* get size (uncompressed, if compressed at all) */ + size = efn->data_size; + + /* allocate data */ + data = malloc(size); + if (!data) + goto on_error; + + /* uncompressed data */ + if (efn->compression == 0) + { + void *data_deciphered = NULL; + unsigned int data_deciphered_sz = 0; + /* if we already have the data in ram... copy that */ + + if (efn->ciphered && efn->size > size) + { + size = efn->size; + data = realloc(data, efn->size); + } + + if (efn->data) + memcpy(data, efn->data, size); + else + if (!read_data_from_disk(ef, efn, data, size)) + goto on_error; + + if (efn->ciphered && cipher_key) + { + if (eet_decipher(data, efn->size, cipher_key, strlen(cipher_key), + &data_deciphered, &data_deciphered_sz)) + { + if (data_deciphered) + free(data_deciphered); + + goto on_error; + } + + free(data); + data = data_deciphered; + size = data_deciphered_sz; + } + } + /* compressed data */ + else + { + void *tmp_data = NULL; + void *data_deciphered = NULL; + unsigned int data_deciphered_sz = 0; + int free_tmp = 0; + int compr_size = efn->size; + uLongf dlen; + + /* if we already have the data in ram... copy that */ + if (efn->data) + tmp_data = efn->data; + else + { + tmp_data = malloc(compr_size); + if (!tmp_data) + goto on_error; + + free_tmp = 1; + + if (!read_data_from_disk(ef, efn, tmp_data, compr_size)) + { + free(tmp_data); + goto on_error; + } + } + + if (efn->ciphered && cipher_key) + { + if (eet_decipher(tmp_data, compr_size, cipher_key, + strlen(cipher_key), &data_deciphered, + &data_deciphered_sz)) + { + if (free_tmp) + free(tmp_data); + + if (data_deciphered) + free(data_deciphered); + + goto on_error; + } + + if (free_tmp) + free(tmp_data); + free_tmp = 1; + tmp_data = data_deciphered; + compr_size = data_deciphered_sz; + } + + /* decompress it */ + dlen = size; + if (uncompress((Bytef *)data, &dlen, + tmp_data, (uLongf)compr_size)) + { + if (free_tmp) + free(tmp_data); + goto on_error; + } + + if (free_tmp) + free(tmp_data); + } + + UNLOCK_FILE(ef); + + /* handle alias */ + if (efn->alias) + { + void *tmp; + + if (data[size - 1] != '\0') + goto on_error; + + tmp = eet_read_cipher(ef, data, size_ret, cipher_key); + + free(data); + + data = tmp; + } + else + /* fill in return values */ + if (size_ret) + *size_ret = size; + + return data; + +on_error: + UNLOCK_FILE(ef); + free(data); + return NULL; +} /* eet_read_cipher */ + +EAPI void * +eet_read(Eet_File *ef, + const char *name, + int *size_ret) +{ + return eet_read_cipher(ef, name, size_ret, NULL); +} /* eet_read */ + +EAPI const void * +eet_read_direct(Eet_File *ef, + const char *name, + int *size_ret) +{ + Eet_File_Node *efn; + const char *data = NULL; + int size = 0; + + if (size_ret) + *size_ret = 0; + + /* check to see its' an eet file pointer */ + if (eet_check_pointer(ef)) + return NULL; + + if (!name) + return NULL; + + if ((ef->mode != EET_FILE_MODE_READ) && + (ef->mode != EET_FILE_MODE_READ_WRITE)) + return NULL; + + /* no header, return NULL */ + if (eet_check_header(ef)) + return NULL; + + LOCK_FILE(ef); + + /* hunt hash bucket */ + efn = find_node_by_name(ef, name); + if (!efn) + goto on_error; + + /* trick to detect data in memory instead of mmaped from disk */ + if (efn->offset > ef->data_size && !efn->data) + goto on_error; + + /* get size (uncompressed, if compressed at all) */ + size = efn->data_size; + + if (efn->alias) + { + data = efn->data ? efn->data : ef->data + efn->offset; + + /* handle alias case */ + if (efn->compression) + { + char *tmp; + int compr_size = efn->size; + uLongf dlen; + + tmp = alloca(sizeof (compr_size)); + dlen = size; + + if (uncompress((Bytef *)tmp, &dlen, (Bytef *)data, + (uLongf)compr_size)) + goto on_error; + + if (tmp[compr_size - 1] != '\0') + goto on_error; + + UNLOCK_FILE(ef); + + return eet_read_direct(ef, tmp, size_ret); + } + + if (!data) + goto on_error; + + if (data[size - 1] != '\0') + goto on_error; + + UNLOCK_FILE(ef); + + return eet_read_direct(ef, data, size_ret); + } + else + /* uncompressed data */ + if (efn->compression == 0 + && efn->ciphered == 0) + data = efn->data ? efn->data : ef->data + efn->offset; /* compressed data */ + else + data = NULL; + + /* fill in return values */ + if (size_ret) + *size_ret = size; + + UNLOCK_FILE(ef); + + return data; + +on_error: + UNLOCK_FILE(ef); + return NULL; +} /* eet_read_direct */ + +EAPI const char * +eet_alias_get(Eet_File *ef, + const char *name) +{ + Eet_File_Node *efn; + const char *data = NULL; + int size = 0; + + /* check to see its' an eet file pointer */ + if (eet_check_pointer(ef)) + return NULL; + + if (!name) + return NULL; + + if ((ef->mode != EET_FILE_MODE_READ) && + (ef->mode != EET_FILE_MODE_READ_WRITE)) + return NULL; + + /* no header, return NULL */ + if (eet_check_header(ef)) + return NULL; + + LOCK_FILE(ef); + + /* hunt hash bucket */ + efn = find_node_by_name(ef, name); + if (!efn) + goto on_error; + + /* trick to detect data in memory instead of mmaped from disk */ + if (efn->offset > ef->data_size && !efn->data) + goto on_error; + + /* get size (uncompressed, if compressed at all) */ + size = efn->data_size; + + if (!efn->alias) return NULL; + data = efn->data ? efn->data : ef->data + efn->offset; + + /* handle alias case */ + if (efn->compression) + { + char *tmp; + int compr_size = efn->size; + uLongf dlen; + + tmp = alloca(sizeof (compr_size)); + dlen = size; + + if (uncompress((Bytef *)tmp, &dlen, (Bytef *)data, + (uLongf)compr_size)) + goto on_error; + + if (tmp[compr_size - 1] != '\0') + goto on_error; + + UNLOCK_FILE(ef); + + return eina_stringshare_add(tmp); + } + + if (!data) + goto on_error; + + if (data[size - 1] != '\0') + goto on_error; + + UNLOCK_FILE(ef); + + return eina_stringshare_add(data); + +on_error: + UNLOCK_FILE(ef); + return NULL; +} + +EAPI Eina_Bool +eet_alias(Eet_File *ef, + const char *name, + const char *destination, + int comp) +{ + Eet_File_Node *efn; + void *data2; + Eina_Bool exists_already = EINA_FALSE; + int data_size; + int hash; + + /* check to see its' an eet file pointer */ + if (eet_check_pointer(ef)) + return EINA_FALSE; + + if ((!name) || (!destination)) + return EINA_FALSE; + + if ((ef->mode != EET_FILE_MODE_WRITE) && + (ef->mode != EET_FILE_MODE_READ_WRITE)) + return EINA_FALSE; + + LOCK_FILE(ef); + + if (!ef->header) + { + /* allocate header */ + ef->header = calloc(1, sizeof(Eet_File_Header)); + if (!ef->header) + goto on_error; + + ef->header->magic = EET_MAGIC_FILE_HEADER; + /* allocate directory block in ram */ + ef->header->directory = calloc(1, sizeof(Eet_File_Directory)); + if (!ef->header->directory) + { + free(ef->header); + ef->header = NULL; + goto on_error; + } + + /* 8 bit hash table (256 buckets) */ + ef->header->directory->size = 8; + /* allocate base hash table */ + ef->header->directory->nodes = + calloc(1, sizeof(Eet_File_Node *) * + (1 << ef->header->directory->size)); + if (!ef->header->directory->nodes) + { + free(ef->header->directory); + ef->header = NULL; + goto on_error; + } + } + + /* figure hash bucket */ + hash = _eet_hash_gen(name, ef->header->directory->size); + + data_size = comp ? + 12 + (((strlen(destination) + 1) * 101) / 100) + : strlen(destination) + 1; + + data2 = malloc(data_size); + if (!data2) + goto on_error; + + /* if we want to compress */ + if (comp) + { + uLongf buflen; + + /* compress the data with max compression */ + buflen = (uLongf)data_size; + if (compress2((Bytef *)data2, &buflen, (Bytef *)destination, + (uLong)strlen(destination) + 1, + Z_BEST_COMPRESSION) != Z_OK) + { + free(data2); + goto on_error; + } + + /* record compressed chunk size */ + data_size = (int)buflen; + if (data_size < 0 || data_size >= (int)(strlen(destination) + 1)) + { + comp = 0; + data_size = strlen(destination) + 1; + } + else + { + void *data3; + + data3 = realloc(data2, data_size); + if (data3) + data2 = data3; + } + } + + if (!comp) + memcpy(data2, destination, data_size); + + /* Does this node already exist? */ + for (efn = ef->header->directory->nodes[hash]; efn; efn = efn->next) + { + /* if it matches */ + if ((efn->name) && (eet_string_match(efn->name, name))) + { + free(efn->data); + efn->alias = 1; + efn->ciphered = 0; + efn->compression = !!comp; + efn->size = data_size; + efn->data_size = strlen(destination) + 1; + efn->data = data2; + /* Put the offset above the limit to avoid direct access */ + efn->offset = ef->data_size + 1; + exists_already = EINA_TRUE; + + break; + } + } + if (!exists_already) + { + efn = malloc(sizeof(Eet_File_Node)); + if (!efn) + { + free(data2); + goto on_error; + } + + efn->name = strdup(name); + efn->name_size = strlen(efn->name) + 1; + efn->free_name = 1; + + efn->next = ef->header->directory->nodes[hash]; + ef->header->directory->nodes[hash] = efn; + /* Put the offset above the limit to avoid direct access */ + efn->offset = ef->data_size + 1; + efn->alias = 1; + efn->ciphered = 0; + efn->compression = !!comp; + efn->size = data_size; + efn->data_size = strlen(destination) + 1; + efn->data = data2; + } + + /* flags that writes are pending */ + ef->writes_pending = 1; + + UNLOCK_FILE(ef); + return EINA_TRUE; + +on_error: + UNLOCK_FILE(ef); + return EINA_FALSE; +} /* eet_alias */ + +EAPI int +eet_write_cipher(Eet_File *ef, + const char *name, + const void *data, + int size, + int comp, + const char *cipher_key) +{ + Eet_File_Node *efn; + void *data2 = NULL; + int exists_already = 0; + int data_size; + int hash; + + /* check to see its' an eet file pointer */ + if (eet_check_pointer(ef)) + return 0; + + if ((!name) || (!data) || (size <= 0)) + return 0; + + if ((ef->mode != EET_FILE_MODE_WRITE) && + (ef->mode != EET_FILE_MODE_READ_WRITE)) + return 0; + + LOCK_FILE(ef); + + if (!ef->header) + { + /* allocate header */ + ef->header = calloc(1, sizeof(Eet_File_Header)); + if (!ef->header) + goto on_error; + + ef->header->magic = EET_MAGIC_FILE_HEADER; + /* allocate directory block in ram */ + ef->header->directory = calloc(1, sizeof(Eet_File_Directory)); + if (!ef->header->directory) + { + free(ef->header); + ef->header = NULL; + goto on_error; + } + + /* 8 bit hash table (256 buckets) */ + ef->header->directory->size = 8; + /* allocate base hash table */ + ef->header->directory->nodes = + calloc(1, sizeof(Eet_File_Node *) * + (1 << ef->header->directory->size)); + if (!ef->header->directory->nodes) + { + free(ef->header->directory); + ef->header = NULL; + goto on_error; + } + } + + /* figure hash bucket */ + hash = _eet_hash_gen(name, ef->header->directory->size); + + data_size = comp ? 12 + ((size * 101) / 100) : size; + + if (comp || !cipher_key) + { + data2 = malloc(data_size); + if (!data2) + goto on_error; + } + + /* if we want to compress */ + if (comp) + { + uLongf buflen; + + /* compress the data with max compression */ + buflen = (uLongf)data_size; + if (compress2((Bytef *)data2, &buflen, (Bytef *)data, + (uLong)size, Z_BEST_COMPRESSION) != Z_OK) + { + free(data2); + goto on_error; + } + + /* record compressed chunk size */ + data_size = (int)buflen; + if (data_size < 0 || data_size >= size) + { + comp = 0; + data_size = size; + } + else + { + void *data3; + + data3 = realloc(data2, data_size); + if (data3) + data2 = data3; + } + } + + if (cipher_key) + { + void *data_ciphered = NULL; + unsigned int data_ciphered_sz = 0; + const void *tmp; + + tmp = comp ? data2 : data; + if (!eet_cipher(tmp, data_size, cipher_key, strlen(cipher_key), + &data_ciphered, &data_ciphered_sz)) + { + if (data2) + free(data2); + + data2 = data_ciphered; + data_size = data_ciphered_sz; + } + else + { + if (data_ciphered) + free(data_ciphered); + + cipher_key = NULL; + } + } + else + if (!comp) + memcpy(data2, data, size); + + /* Does this node already exist? */ + for (efn = ef->header->directory->nodes[hash]; efn; efn = efn->next) + { + /* if it matches */ + if ((efn->name) && (eet_string_match(efn->name, name))) + { + free(efn->data); + efn->alias = 0; + efn->ciphered = cipher_key ? 1 : 0; + efn->compression = !!comp; + efn->size = data_size; + efn->data_size = size; + efn->data = data2; + /* Put the offset above the limit to avoid direct access */ + efn->offset = ef->data_size + 1; + exists_already = 1; + break; + } + } + if (!exists_already) + { + efn = malloc(sizeof(Eet_File_Node)); + if (!efn) + { + free(data2); + goto on_error; + } + + efn->name = strdup(name); + efn->name_size = strlen(efn->name) + 1; + efn->free_name = 1; + + efn->next = ef->header->directory->nodes[hash]; + ef->header->directory->nodes[hash] = efn; + /* Put the offset above the limit to avoid direct access */ + efn->offset = ef->data_size + 1; + efn->alias = 0; + efn->ciphered = cipher_key ? 1 : 0; + efn->compression = !!comp; + efn->size = data_size; + efn->data_size = size; + efn->data = data2; + } + + /* flags that writes are pending */ + ef->writes_pending = 1; + UNLOCK_FILE(ef); + return data_size; + +on_error: + UNLOCK_FILE(ef); + return 0; +} /* eet_write_cipher */ + +EAPI int +eet_write(Eet_File *ef, + const char *name, + const void *data, + int size, + int comp) +{ + return eet_write_cipher(ef, name, data, size, comp, NULL); +} /* eet_write */ + +EAPI int +eet_delete(Eet_File *ef, + const char *name) +{ + Eet_File_Node *efn; + Eet_File_Node *pefn; + int hash; + int exists_already = 0; + + /* check to see its' an eet file pointer */ + if (eet_check_pointer(ef)) + return 0; + + if (!name) + return 0; + + /* deleting keys is only possible in RW or WRITE mode */ + if (ef->mode == EET_FILE_MODE_READ) + return 0; + + if (eet_check_header(ef)) + return 0; + + LOCK_FILE(ef); + + /* figure hash bucket */ + hash = _eet_hash_gen(name, ef->header->directory->size); + + /* Does this node already exist? */ + for (pefn = NULL, efn = ef->header->directory->nodes[hash]; + efn; + pefn = efn, efn = efn->next) + { + /* if it matches */ + if (eet_string_match(efn->name, name)) + { + if (efn->data) + free(efn->data); + + if (!pefn) + ef->header->directory->nodes[hash] = efn->next; + else + pefn->next = efn->next; + + if (efn->free_name) + free(efn->name); + + free(efn); + exists_already = 1; + break; + } + } + /* flags that writes are pending */ + if (exists_already) + ef->writes_pending = 1; + + UNLOCK_FILE(ef); + + /* update access time */ + return exists_already; +} /* eet_delete */ + +EAPI Eet_Dictionary * +eet_dictionary_get(Eet_File *ef) +{ + if (eet_check_pointer(ef)) + return NULL; + + return ef->ed; +} /* eet_dictionary_get */ + +EAPI char ** +eet_list(Eet_File *ef, + const char *glob, + int *count_ret) +{ + Eet_File_Node *efn; + char **list_ret = NULL; + int list_count = 0; + int list_count_alloc = 0; + int i, num; + + /* check to see its' an eet file pointer */ + if (eet_check_pointer(ef) || eet_check_header(ef) || + (!glob) || + ((ef->mode != EET_FILE_MODE_READ) && + (ef->mode != EET_FILE_MODE_READ_WRITE))) + { + if (count_ret) + *count_ret = 0; + + return NULL; + } + + if (!strcmp(glob, "*")) + glob = NULL; + + LOCK_FILE(ef); + + /* loop through all entries */ + num = (1 << ef->header->directory->size); + for (i = 0; i < num; i++) + { + for (efn = ef->header->directory->nodes[i]; efn; efn = efn->next) + { + /* if the entry matches the input glob + * check for * explicitly, because on some systems, * isn't well + * supported + */ + if ((!glob) || !fnmatch(glob, efn->name, 0)) + { + /* add it to our list */ + list_count++; + + /* only realloc in 32 entry chunks */ + if (list_count > list_count_alloc) + { + char **new_list = NULL; + + list_count_alloc += 64; + new_list = + realloc(list_ret, list_count_alloc * (sizeof(char *))); + if (!new_list) + { + free(list_ret); + + goto on_error; + } + + list_ret = new_list; + } + + /* put pointer of name string in */ + list_ret[list_count - 1] = efn->name; + } + } + } + + UNLOCK_FILE(ef); + + /* return count and list */ + if (count_ret) + *count_ret = list_count; + + return list_ret; + +on_error: + UNLOCK_FILE(ef); + + if (count_ret) + *count_ret = 0; + + return NULL; +} /* eet_list */ + +EAPI int +eet_num_entries(Eet_File *ef) +{ + int i, num, ret = 0; + Eet_File_Node *efn; + + /* check to see its' an eet file pointer */ + if (eet_check_pointer(ef) || eet_check_header(ef) || + ((ef->mode != EET_FILE_MODE_READ) && + (ef->mode != EET_FILE_MODE_READ_WRITE))) + return -1; + + LOCK_FILE(ef); + + /* loop through all entries */ + num = (1 << ef->header->directory->size); + for (i = 0; i < num; i++) + { + for (efn = ef->header->directory->nodes[i]; efn; efn = efn->next) + ret++; + } + + UNLOCK_FILE(ef); + + return ret; +} /* eet_num_entries */ + +static Eet_File_Node * +find_node_by_name(Eet_File *ef, + const char *name) +{ + Eet_File_Node *efn; + int hash; + + /* get hash bucket this should be in */ + hash = _eet_hash_gen(name, ef->header->directory->size); + + for (efn = ef->header->directory->nodes[hash]; efn; efn = efn->next) + { + if (eet_string_match(efn->name, name)) + return efn; + } + + return NULL; +} /* find_node_by_name */ + +static int +read_data_from_disk(Eet_File *ef, + Eet_File_Node *efn, + void *buf, + int len) +{ + if (efn->offset > ef->data_size) + return 0; + + if (!ef->data) + return 0; + + if ((efn->offset + len) > ef->data_size) + return 0; + + memcpy(buf, ef->data + efn->offset, len); + + return len; +} /* read_data_from_disk */ + diff --git a/libraries/eet/src/lib/eet_node.c b/libraries/eet/src/lib/eet_node.c new file mode 100644 index 0000000..d90ef83 --- /dev/null +++ b/libraries/eet/src/lib/eet_node.c @@ -0,0 +1,797 @@ +#ifdef HAVE_CONFIG_H +# include +#endif /* ifdef HAVE_CONFIG_H */ + +#include +#include + +#ifdef HAVE_EVIL +# include +#endif /* ifdef HAVE_EVIL */ + +#include + +#include "Eet.h" +#include "Eet_private.h" + +static Eina_Mempool *_eet_node_mp = NULL; + +Eet_Node * +eet_node_new(void) +{ + Eet_Node *result; + + result = eina_mempool_malloc(_eet_node_mp, sizeof (Eet_Node)); + if (!result) + return NULL; + + memset(result, 0, sizeof (Eet_Node)); + return result; +} /* eet_node_new */ + +void +eet_node_free(Eet_Node *node) +{ + eina_mempool_free(_eet_node_mp, node); +} /* eet_node_free */ + +static Eet_Node * +_eet_node_new(const char *name, + int type) +{ + Eet_Node *n; + + n = eet_node_new(); + if (!n) + return NULL; + + n->type = type; + n->name = eina_stringshare_add(name); + + return n; +} /* _eet_node_new */ + +static void +_eet_node_append(Eet_Node *n, + Eina_List *nodes) +{ + Eet_Node *value; + Eina_List *l; + + EINA_LIST_REVERSE_FOREACH(nodes, l, value) + { + value->next = n->values; + n->values = value; + } +} /* _eet_node_append */ + +#define EET_NODE_NEW(Eet_type, Name, Value, Type) \ + EAPI Eet_Node * \ + eet_node_ ## Name ## _new(const char *name, Type Value) \ + { \ + Eet_Node *n; \ + \ + n = _eet_node_new(name, Eet_type); \ + if (!n) { return NULL; } \ + \ + n->data.value.Value = Value; \ + \ + return n; \ + } + +#define EET_NODE_STR_NEW(Eet_type, Name, Value, Type) \ + EAPI Eet_Node * \ + eet_node_ ## Name ## _new(const char *name, Type Value) \ + { \ + Eet_Node *n; \ + \ + n = _eet_node_new(name, Eet_type); \ + if (!n) { return NULL; } \ + \ + n->data.value.Value = eina_stringshare_add(Value); \ + \ + return n; \ + } + +EET_NODE_NEW(EET_T_CHAR, char, c, char) +EET_NODE_NEW(EET_T_SHORT, short, s, short) +EET_NODE_NEW(EET_T_INT, int, i, int) +EET_NODE_NEW(EET_T_LONG_LONG, long_long, l, long long) +EET_NODE_NEW(EET_T_FLOAT, float, f, float) +EET_NODE_NEW(EET_T_DOUBLE, double, d, double) +EET_NODE_NEW(EET_T_UCHAR, unsigned_char, uc, unsigned char) +EET_NODE_NEW(EET_T_USHORT, unsigned_short, us, unsigned short) +EET_NODE_NEW(EET_T_UINT, unsigned_int, ui, unsigned int) +EET_NODE_NEW(EET_T_ULONG_LONG, unsigned_long_long, ul, unsigned long long) +EET_NODE_STR_NEW(EET_T_STRING, string, str, const char *) +EET_NODE_STR_NEW(EET_T_INLINED_STRING, inlined_string, str, const char *) + +Eet_Node * +eet_node_null_new(const char *name) +{ + Eet_Node *n; + + n = _eet_node_new(name, EET_T_NULL); + if (!n) + return NULL; + + n->data.value.str = NULL; + + return n; +} + +Eet_Node * +eet_node_list_new(const char *name, + Eina_List *nodes) +{ + Eet_Node *n; + + n = _eet_node_new(name, EET_G_LIST); + if (!n) + return NULL; + + _eet_node_append(n, nodes); + + return n; +} /* eet_node_list_new */ + +Eet_Node * +eet_node_array_new(const char *name, + int count, + Eina_List *nodes) +{ + Eet_Node *n; + + n = _eet_node_new(name, EET_G_ARRAY); + if (!n) + return NULL; + + n->count = count; + + _eet_node_append(n, nodes); + + return n; +} /* eet_node_array_new */ + +Eet_Node * +eet_node_var_array_new(const char *name, + Eina_List *nodes) +{ + Eet_Node *n; + + n = _eet_node_new(name, EET_G_VAR_ARRAY); + if (!n) + return NULL; + + n->count = eina_list_count(nodes); + + _eet_node_append(n, nodes); + + return n; +} /* eet_node_var_array_new */ + +Eet_Node * +eet_node_hash_new(const char *name, + const char *key, + Eet_Node *node) +{ + Eina_List *nodes; + Eet_Node *n; + + if (!node) + return NULL; + + n = _eet_node_new(name, EET_G_HASH); + if (!n) + return NULL; + + n->key = eina_stringshare_add(key); + nodes = eina_list_append(NULL, node); + + _eet_node_append(n, nodes); + + return n; +} /* eet_node_hash_new */ + +Eet_Node * +eet_node_struct_new(const char *name, + Eina_List *nodes) +{ + Eet_Node *n; + + n = _eet_node_new(name, EET_G_UNKNOWN); + if (!n) + return NULL; + + _eet_node_append(n, nodes); + + return n; +} /* eet_node_struct_new */ + +Eet_Node * +eet_node_struct_child_new(const char *parent, + Eet_Node *child) +{ + Eet_Node *n; + + if (!child) return NULL; + + if (child->type != EET_G_UNKNOWN) + return child; + + n = _eet_node_new(parent, EET_G_UNKNOWN); + if (!n) + return NULL; + + _eet_node_append(n, eina_list_prepend(NULL, child)); + + return n; +} /* eet_node_struct_child_new */ + +Eet_Node * +eet_node_children_get(Eet_Node *node) +{ + if (!node) return NULL; + return node->values; +} + +Eet_Node * +eet_node_next_get(Eet_Node *node) +{ + if (!node) return NULL; + return node->next; +} + +Eet_Node * +eet_node_parent_get(Eet_Node *node) +{ + if (!node) return NULL; + return node->parent; +} + +void +eet_node_list_append(Eet_Node *parent, + const char *name, + Eet_Node *child) +{ + const char *tmp; + Eet_Node *nn; + + if ((!parent) || (!child)) return; + tmp = eina_stringshare_add(name); + + for (nn = parent->values; nn; nn = nn->next) + if (nn->name == tmp && nn->type == EET_G_LIST) + { + Eet_Node *n; + + if (!nn->values) + nn->values = child; + else + { + for (n = nn->values; n->next; n = n->next) + ; + n->next = child; + } + + child->next = NULL; + + eina_stringshare_del(tmp); + + return; + } + + /* No list found, so create it. */ + nn = eet_node_list_new(tmp, eina_list_append(NULL, child)); + + /* And add it to the parent. */ + nn->next = parent->values; + parent->values = nn; + + eina_stringshare_del(tmp); +} /* eet_node_list_append */ + +void +eet_node_struct_append(Eet_Node *parent, + const char *name, + Eet_Node *child) +{ + const char *tmp; + Eet_Node *prev; + Eet_Node *nn; + + if ((!parent) || (!child)) return; + if (parent->type != EET_G_UNKNOWN) + { + ERR("[%s] is not a structure. Will not insert [%s] in it", + parent->name, + name); + eet_node_del(child); + return; + } + + tmp = eina_stringshare_add(name); + + for (prev = NULL, nn = parent->values; nn; prev = nn, nn = nn->next) + if (nn->name == tmp && nn->type == child->type) + { + if (prev) + prev->next = nn->next; + else + parent->values = nn->next; + + nn->next = NULL; + eet_node_del(nn); + + break; + } + + if (prev) + { + prev->next = child; + child->next = NULL; + } + else + { + child->next = NULL; + parent->values = child; + } + + eina_stringshare_del(tmp); +} /* eet_node_struct_append */ + +void +eet_node_hash_add(Eet_Node *parent, + const char *name, + const char *key, + Eet_Node *child) +{ + Eet_Node *nn; + + if ((!parent) || (!child)) return; + + /* No list found, so create it. */ + nn = eet_node_hash_new(name, key, child); + + /* And add it to the parent. */ + nn->next = parent->values; + parent->values = nn; +} /* eet_node_hash_add */ + +int +eet_node_type_get(Eet_Node *node) +{ + if (!node) return EET_T_UNKNOW; + return node->type; +} + +Eet_Node_Data * +eet_node_value_get(Eet_Node *node) +{ + if (!node) return NULL; + return &node->data; +} + +const char * +eet_node_name_get(Eet_Node *node) +{ + if (!node) return NULL; + return node->name; +} + +void +eet_node_del(Eet_Node *n) +{ + Eet_Node *nn; + Eet_Node *tmp; + + if (!n) + return; + + switch (n->type) + { + case EET_G_HASH: + eina_stringshare_del(n->key); + + case EET_G_UNKNOWN: + case EET_G_VAR_ARRAY: + case EET_G_ARRAY: + case EET_G_LIST: + for (nn = n->values; nn; ) + { + tmp = nn; + nn = nn->next; + eet_node_del(tmp); + } + break; + + case EET_T_STRING: + case EET_T_INLINED_STRING: + eina_stringshare_del(n->data.value.str); + break; + + case EET_T_CHAR: + case EET_T_SHORT: + case EET_T_INT: + case EET_T_LONG_LONG: + case EET_T_FLOAT: + case EET_T_DOUBLE: + case EET_T_UCHAR: + case EET_T_USHORT: + case EET_T_UINT: + break; + } /* switch */ + + eina_stringshare_del(n->name); + eet_node_free(n); +} /* eet_node_del */ + +static const char *eet_node_dump_g_name[6] = { + "struct", + "array", + "var_array", + "list", + "hash", + "???" +}; + +static const char *eet_node_dump_t_name[14][2] = { + { "???: ", "???" }, + { "char: ", "%hhi" }, + { "short: ", "%hi" }, + { "int: ", "%i" }, + { "long_long: ", "%lli" }, + { "float: ", "%1.25f" }, + { "double: ", "%1.25f" }, + { "uchar: ", "%hhu" }, + { "ushort: ", "%i" }, + { "uint: ", "%u" }, + { "ulong_long: ", "%llu" }, + { "null", "" } +}; + +static void +eet_node_dump_level(int level, + Eet_Dump_Callback dumpfunc, + void *dumpdata) +{ + int i; + + for (i = 0; i < level; i++) dumpfunc(dumpdata, " "); +} /* eet_node_dump_level */ + +static char * +eet_node_string_escape(const char *str) +{ + char *s, *sp; + const char *strp; + int sz = 0; + + for (strp = str; *strp; strp++) + { + if (*strp == '\"') + sz += 2; + else if (*strp == '\\') + sz += 2; + else if (*strp == '\n') + sz += 2; + else + sz += 1; + } + s = malloc(sz + 1); + if (!s) + return NULL; + + for (strp = str, sp = s; *strp; strp++, sp++) + { + if (*strp == '\"' + || *strp == '\\' + || *strp == '\n') + { + *sp = '\\'; + sp++; + } + + if (*strp == '\n') + *sp = 'n'; + else + *sp = *strp; + } + *sp = 0; + return s; +} /* eet_node_string_escape */ + +static void +eet_node_dump_string_escape(void *dumpdata, + Eet_Dump_Callback dumpfunc, + const char *str) +{ + char *s; + + s = eet_node_string_escape(str); + if (!s) + return; + + dumpfunc(dumpdata, s); + free(s); +} /* eet_node_dump_string_escape */ + +static void +eet_node_dump_simple_type(Eet_Node *n, + int level, + Eet_Dump_Callback dumpfunc, + void *dumpdata) +{ + const char *type_name = NULL; + char tbuf[256]; + + eet_node_dump_level(level, dumpfunc, dumpdata); + dumpfunc(dumpdata, "value \""); + eet_node_dump_string_escape(dumpdata, dumpfunc, n->name); + dumpfunc(dumpdata, "\" "); + +#ifdef EET_T_TYPE +# undef EET_T_TYPE +#endif /* ifdef EET_T_TYPE */ + +#define EET_T_TYPE(Eet_Type, Type) \ +case Eet_Type: \ +{ \ + dumpfunc(dumpdata, eet_node_dump_t_name[Eet_Type][0]); \ + snprintf(tbuf, \ + sizeof (tbuf), \ + eet_node_dump_t_name[Eet_Type][1], \ + n->data.value.Type); \ + dumpfunc(dumpdata, tbuf); \ + break; \ +} + + switch (n->type) + { + EET_T_TYPE(EET_T_CHAR, c); + EET_T_TYPE(EET_T_SHORT, s); + EET_T_TYPE(EET_T_INT, i); + EET_T_TYPE(EET_T_LONG_LONG, l); + EET_T_TYPE(EET_T_FLOAT, f); + EET_T_TYPE(EET_T_DOUBLE, d); + EET_T_TYPE(EET_T_UCHAR, uc); + EET_T_TYPE(EET_T_USHORT, us); + EET_T_TYPE(EET_T_UINT, ui); + EET_T_TYPE(EET_T_ULONG_LONG, ul); + + case EET_T_INLINED_STRING: + type_name = "inlined: \""; + + case EET_T_STRING: + if (!type_name) + type_name = "string: \""; + + dumpfunc(dumpdata, type_name); + eet_node_dump_string_escape(dumpdata, dumpfunc, n->data.value.str); + dumpfunc(dumpdata, "\""); + break; + + case EET_T_NULL: + dumpfunc(dumpdata, "null"); + break; + + default: + dumpfunc(dumpdata, "???: ???"); + break; + } /* switch */ + + dumpfunc(dumpdata, ";\n"); +} /* eet_node_dump_simple_type */ + +static void +eet_node_dump_group_start(int level, + Eet_Dump_Callback dumpfunc, + void *dumpdata, + int group_type, + const char *name) +{ + int chnk_type; + + chnk_type = (group_type >= EET_G_UNKNOWN && group_type <= EET_G_HASH) ? + group_type : EET_G_LAST; + + eet_node_dump_level(level, dumpfunc, dumpdata); + dumpfunc(dumpdata, "group \""); + eet_node_dump_string_escape(dumpdata, dumpfunc, name); + dumpfunc(dumpdata, "\" "); + + dumpfunc(dumpdata, eet_node_dump_g_name[chnk_type - EET_G_UNKNOWN]); + dumpfunc(dumpdata, " {\n"); +} /* eet_node_dump_group_start */ + +static void +eet_node_dump_group_end(int level, + Eet_Dump_Callback dumpfunc, + void *dumpdata) +{ + eet_node_dump_level(level, dumpfunc, dumpdata); + dumpfunc(dumpdata, "}\n"); +} /* eet_node_dump_group_end */ + +void +eet_node_dump(Eet_Node *n, + int dumplevel, + Eet_Dump_Callback dumpfunc, + void *dumpdata) +{ + Eet_Node *it; + + if (!n) + return; + + switch (n->type) + { + case EET_G_VAR_ARRAY: + case EET_G_ARRAY: + case EET_G_UNKNOWN: + case EET_G_HASH: + case EET_G_LIST: + eet_node_dump_group_start(dumplevel, + dumpfunc, + dumpdata, + n->type, + n->name); + + if (n->type == EET_G_VAR_ARRAY + || n->type == EET_G_ARRAY) + { + char tbuf[256]; + + eet_node_dump_level(dumplevel, dumpfunc, dumpdata); + dumpfunc(dumpdata, " count "); + eina_convert_itoa(n->count, tbuf); + dumpfunc(dumpdata, tbuf); + dumpfunc(dumpdata, ";\n"); + } + else if (n->type == EET_G_HASH) + { + eet_node_dump_level(dumplevel, dumpfunc, dumpdata); + dumpfunc(dumpdata, " key \""); + eet_node_dump_string_escape(dumpdata, dumpfunc, n->key); + dumpfunc(dumpdata, "\";\n"); + } + + for (it = n->values; it; it = it->next) + eet_node_dump(it, dumplevel + 2, dumpfunc, dumpdata); + + eet_node_dump_group_end(dumplevel, dumpfunc, dumpdata); + break; + + case EET_T_STRING: + case EET_T_INLINED_STRING: + case EET_T_CHAR: + case EET_T_SHORT: + case EET_T_INT: + case EET_T_LONG_LONG: + case EET_T_FLOAT: + case EET_T_DOUBLE: + case EET_T_UCHAR: + case EET_T_USHORT: + case EET_T_UINT: + case EET_T_ULONG_LONG: + eet_node_dump_simple_type(n, dumplevel, dumpfunc, dumpdata); + break; + } /* switch */ +} /* eet_node_dump */ + +void * +eet_node_walk(void *parent, + const char *name, + Eet_Node *root, + Eet_Node_Walk *cb, + void *user_data) +{ + Eet_Node *it; + void *me = NULL; + int i; + + if (!root) + { + if (parent) + cb->struct_add(parent, name, NULL, user_data); + + return NULL; + } + + switch (root->type) + { + case EET_G_UNKNOWN: + me = cb->struct_alloc(root->name, user_data); + + for (it = root->values; it; it = it->next) + eet_node_walk(me, it->name, it, cb, user_data); + + break; + + case EET_G_VAR_ARRAY: + case EET_G_ARRAY: + me = cb->array(root->type == EET_G_VAR_ARRAY ? EINA_TRUE : EINA_FALSE, + root->name, root->count, user_data); + + for (i = 0, it = root->values; it; it = it->next) + cb->insert(me, i++, eet_node_walk(NULL, + NULL, + it, + cb, + user_data), user_data); + + break; + + case EET_G_LIST: + me = cb->list(root->name, user_data); + + for (it = root->values; it; it = it->next) + cb->append(me, eet_node_walk(NULL, + NULL, + it, + cb, + user_data), user_data); + + break; + + case EET_G_HASH: + if (!parent) + return NULL; + + return cb->hash(parent, root->name, root->key, + eet_node_walk(NULL, + NULL, + root->values, + cb, + user_data), user_data); + + case EET_T_STRING: + case EET_T_INLINED_STRING: + case EET_T_CHAR: + case EET_T_SHORT: + case EET_T_INT: + case EET_T_LONG_LONG: + case EET_T_FLOAT: + case EET_T_DOUBLE: + case EET_T_UCHAR: + case EET_T_USHORT: + case EET_T_UINT: + case EET_T_ULONG_LONG: + me = cb->simple(root->type, &root->data, user_data); + break; + } /* switch */ + + if (parent) + cb->struct_add(parent, name, me, user_data); + + return me; +} /* eet_node_walk */ + +int +eet_node_init(void) +{ + const char *choice; + const char *tmp; + +#ifdef EINA_DEFAULT_MEMPOOL + choice = "pass_through"; +#else + choice = "chained_mempool"; +#endif + tmp = getenv("EET_MEMPOOL"); + if (tmp && tmp[0]) + choice = tmp; + + _eet_node_mp = + eina_mempool_add(choice, "eet-node-alloc", NULL, sizeof(Eet_Node), 1024); + + return _eet_node_mp ? 1 : 0; +} /* eet_node_init */ + +void +eet_node_shutdown(void) +{ + eina_mempool_del(_eet_node_mp); + _eet_node_mp = NULL; +} /* eet_node_shutdown */ + diff --git a/libraries/eet/src/lib/eet_utils.c b/libraries/eet/src/lib/eet_utils.c new file mode 100644 index 0000000..8e591a2 --- /dev/null +++ b/libraries/eet/src/lib/eet_utils.c @@ -0,0 +1,36 @@ +#ifdef HAVE_CONFIG_H +# include +#endif /* ifdef HAVE_CONFIG_H */ + +#include +#include + +#include "Eet.h" +#include "Eet_private.h" + +int +_eet_hash_gen(const char *key, + int hash_size) +{ + int hash_num = 0; + int value, i; + int mask; + unsigned char *ptr; + + /* no string - index 0 */ + if (!key) + return 0; + + /* calc hash num */ + for (i = 0, ptr = (unsigned char *)key, value = (int)(*ptr); + value; + ptr++, i++, value = (int)(*ptr)) + hash_num ^= (value | (value << 8)) >> (i & 0x7); + + /* mask it */ + mask = (1 << hash_size) - 1; + hash_num &= mask; + /* return it */ + return hash_num; +} /* _eet_hash_gen */ + diff --git a/libraries/eet/src/tests/Makefile.am b/libraries/eet/src/tests/Makefile.am new file mode 100644 index 0000000..c90a1d5 --- /dev/null +++ b/libraries/eet/src/tests/Makefile.am @@ -0,0 +1,17 @@ +MAINTAINERCLEANFILES = Makefile.in + +AM_CPPFLAGS = \ +-I$(top_srcdir)/src/lib \ +@CHECK_CFLAGS@ \ +@EINA_CFLAGS@ + +if EFL_ENABLE_TESTS + +check_PROGRAMS = eet_suite + +eet_suite_SOURCES = eet_suite.c eet_data_suite.c +eet_suite_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ @CHECK_LIBS@ + +endif + +EXTRA_DIST = eet_suite.h cert.pem key_enc_none.pem key_enc.pem key.pem diff --git a/libraries/eet/src/tests/Makefile.in b/libraries/eet/src/tests/Makefile.in new file mode 100644 index 0000000..bb15127 --- /dev/null +++ b/libraries/eet/src/tests/Makefile.in @@ -0,0 +1,544 @@ +# Makefile.in generated by automake 1.11.1 from Makefile.am. +# @configure_input@ + +# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +# 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation, +# Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ +VPATH = @srcdir@ +pkgdatadir = $(datadir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkglibexecdir = $(libexecdir)/@PACKAGE@ +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ +@EFL_ENABLE_TESTS_TRUE@check_PROGRAMS = eet_suite$(EXEEXT) +subdir = src/tests +DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in TODO +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/m4/ac_attribute.m4 \ + $(top_srcdir)/m4/ac_path_generic.m4 \ + $(top_srcdir)/m4/efl_binary.m4 \ + $(top_srcdir)/m4/efl_compiler_flag.m4 \ + $(top_srcdir)/m4/efl_coverage.m4 \ + $(top_srcdir)/m4/efl_doxygen.m4 \ + $(top_srcdir)/m4/efl_fnmatch.m4 \ + $(top_srcdir)/m4/efl_path_max.m4 $(top_srcdir)/m4/efl_tests.m4 \ + $(top_srcdir)/m4/libtool.m4 $(top_srcdir)/m4/ltoptions.m4 \ + $(top_srcdir)/m4/ltsugar.m4 $(top_srcdir)/m4/ltversion.m4 \ + $(top_srcdir)/m4/lt~obsolete.m4 $(top_srcdir)/configure.ac +am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ + $(ACLOCAL_M4) +mkinstalldirs = $(install_sh) -d +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +CONFIG_CLEAN_VPATH_FILES = +am__eet_suite_SOURCES_DIST = eet_suite.c eet_data_suite.c +@EFL_ENABLE_TESTS_TRUE@am_eet_suite_OBJECTS = eet_suite.$(OBJEXT) \ +@EFL_ENABLE_TESTS_TRUE@ eet_data_suite.$(OBJEXT) +eet_suite_OBJECTS = $(am_eet_suite_OBJECTS) +@EFL_ENABLE_TESTS_TRUE@eet_suite_DEPENDENCIES = \ +@EFL_ENABLE_TESTS_TRUE@ $(top_builddir)/src/lib/libeet.la +AM_V_lt = $(am__v_lt_$(V)) +am__v_lt_ = $(am__v_lt_$(AM_DEFAULT_VERBOSITY)) +am__v_lt_0 = --silent +DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir) +depcomp = $(SHELL) $(top_srcdir)/depcomp +am__depfiles_maybe = depfiles +am__mv = mv -f +COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ + $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) +LTCOMPILE = $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) \ + $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ + $(AM_CFLAGS) $(CFLAGS) +AM_V_CC = $(am__v_CC_$(V)) +am__v_CC_ = $(am__v_CC_$(AM_DEFAULT_VERBOSITY)) +am__v_CC_0 = @echo " CC " $@; +AM_V_at = $(am__v_at_$(V)) +am__v_at_ = $(am__v_at_$(AM_DEFAULT_VERBOSITY)) +am__v_at_0 = @ +CCLD = $(CC) +LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(AM_LDFLAGS) $(LDFLAGS) -o $@ +AM_V_CCLD = $(am__v_CCLD_$(V)) +am__v_CCLD_ = $(am__v_CCLD_$(AM_DEFAULT_VERBOSITY)) +am__v_CCLD_0 = @echo " CCLD " $@; +AM_V_GEN = $(am__v_GEN_$(V)) +am__v_GEN_ = $(am__v_GEN_$(AM_DEFAULT_VERBOSITY)) +am__v_GEN_0 = @echo " GEN " $@; +SOURCES = $(eet_suite_SOURCES) +DIST_SOURCES = $(am__eet_suite_SOURCES_DIST) +ETAGS = etags +CTAGS = ctags +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +ACLOCAL = @ACLOCAL@ +ALLOCA = @ALLOCA@ +AMTAR = @AMTAR@ +AM_DEFAULT_VERBOSITY = @AM_DEFAULT_VERBOSITY@ +AR = @AR@ +AS = @AS@ +AUTOCONF = @AUTOCONF@ +AUTOHEADER = @AUTOHEADER@ +AUTOMAKE = @AUTOMAKE@ +AWK = @AWK@ +CC = @CC@ +CCDEPMODE = @CCDEPMODE@ +CFLAGS = @CFLAGS@ +CHECK_CFLAGS = @CHECK_CFLAGS@ +CHECK_LIBS = @CHECK_LIBS@ +CPP = @CPP@ +CPPFLAGS = @CPPFLAGS@ +CYGPATH_W = @CYGPATH_W@ +DEBUG_CFLAGS = @DEBUG_CFLAGS@ +DEFS = @DEFS@ +DEPDIR = @DEPDIR@ +DLLTOOL = @DLLTOOL@ +DSYMUTIL = @DSYMUTIL@ +DUMPBIN = @DUMPBIN@ +ECHO_C = @ECHO_C@ +ECHO_N = @ECHO_N@ +ECHO_T = @ECHO_T@ +EET_CFLAGS = @EET_CFLAGS@ +EET_CPPFLAGS = @EET_CPPFLAGS@ +EET_LIBS = @EET_LIBS@ +EET_PRG = @EET_PRG@ +EFL_COVERAGE_CFLAGS = @EFL_COVERAGE_CFLAGS@ +EFL_COVERAGE_LIBS = @EFL_COVERAGE_LIBS@ +EFL_EET_BUILD = @EFL_EET_BUILD@ +EFL_FNMATCH_LIBS = @EFL_FNMATCH_LIBS@ +EGREP = @EGREP@ +EINA_CFLAGS = @EINA_CFLAGS@ +EINA_LIBS = @EINA_LIBS@ +EVIL_CFLAGS = @EVIL_CFLAGS@ +EVIL_LIBS = @EVIL_LIBS@ +EXEEXT = @EXEEXT@ +FGREP = @FGREP@ +GNUTLS_CFLAGS = @GNUTLS_CFLAGS@ +GNUTLS_LIBS = @GNUTLS_LIBS@ +GREP = @GREP@ +INSTALL = @INSTALL@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LD = @LD@ +LDFLAGS = @LDFLAGS@ +LIBGCRYPT_CFLAGS = @LIBGCRYPT_CFLAGS@ +LIBGCRYPT_CONFIG = @LIBGCRYPT_CONFIG@ +LIBGCRYPT_LIBS = @LIBGCRYPT_LIBS@ +LIBOBJS = @LIBOBJS@ +LIBS = @LIBS@ +LIBTOOL = @LIBTOOL@ +LIPO = @LIPO@ +LN_S = @LN_S@ +LTLIBOBJS = @LTLIBOBJS@ +MAKEINFO = @MAKEINFO@ +MKDIR_P = @MKDIR_P@ +NM = @NM@ +NMEDIT = @NMEDIT@ +OBJDUMP = @OBJDUMP@ +OBJEXT = @OBJEXT@ +OPENSSL_CFLAGS = @OPENSSL_CFLAGS@ +OPENSSL_LIBS = @OPENSSL_LIBS@ +OTOOL = @OTOOL@ +OTOOL64 = @OTOOL64@ +PACKAGE = @PACKAGE@ +PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ +PACKAGE_NAME = @PACKAGE_NAME@ +PACKAGE_STRING = @PACKAGE_STRING@ +PACKAGE_TARNAME = @PACKAGE_TARNAME@ +PACKAGE_URL = @PACKAGE_URL@ +PACKAGE_VERSION = @PACKAGE_VERSION@ +PATH_SEPARATOR = @PATH_SEPARATOR@ +PKG_CONFIG = @PKG_CONFIG@ +PKG_CONFIG_LIBDIR = @PKG_CONFIG_LIBDIR@ +PKG_CONFIG_PATH = @PKG_CONFIG_PATH@ +RANLIB = @RANLIB@ +SED = @SED@ +SET_MAKE = @SET_MAKE@ +SHELL = @SHELL@ +STRIP = @STRIP@ +VERSION = @VERSION@ +VMAJ = @VMAJ@ +abs_builddir = @abs_builddir@ +abs_srcdir = @abs_srcdir@ +abs_top_builddir = @abs_top_builddir@ +abs_top_srcdir = @abs_top_srcdir@ +ac_ct_CC = @ac_ct_CC@ +ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ +am__include = @am__include@ +am__leading_dot = @am__leading_dot@ +am__quote = @am__quote@ +am__tar = @am__tar@ +am__untar = @am__untar@ +bindir = @bindir@ +build = @build@ +build_alias = @build_alias@ +build_cpu = @build_cpu@ +build_os = @build_os@ +build_vendor = @build_vendor@ +builddir = @builddir@ +datadir = @datadir@ +datarootdir = @datarootdir@ +docdir = @docdir@ +dvidir = @dvidir@ +efl_doxygen = @efl_doxygen@ +efl_have_doxygen = @efl_have_doxygen@ +exec_prefix = @exec_prefix@ +have_lcov = @have_lcov@ +host = @host@ +host_alias = @host_alias@ +host_cpu = @host_cpu@ +host_os = @host_os@ +host_vendor = @host_vendor@ +htmldir = @htmldir@ +includedir = @includedir@ +infodir = @infodir@ +install_sh = @install_sh@ +libdir = @libdir@ +libexecdir = @libexecdir@ +localedir = @localedir@ +localstatedir = @localstatedir@ +lt_ECHO = @lt_ECHO@ +lt_enable_auto_import = @lt_enable_auto_import@ +mandir = @mandir@ +mkdir_p = @mkdir_p@ +oldincludedir = @oldincludedir@ +pdfdir = @pdfdir@ +pkgconfig_requires_private = @pkgconfig_requires_private@ +prefix = @prefix@ +program_transform_name = @program_transform_name@ +psdir = @psdir@ +release_info = @release_info@ +requirement_eet = @requirement_eet@ +sbindir = @sbindir@ +sharedstatedir = @sharedstatedir@ +srcdir = @srcdir@ +sysconfdir = @sysconfdir@ +target_alias = @target_alias@ +top_build_prefix = @top_build_prefix@ +top_builddir = @top_builddir@ +top_srcdir = @top_srcdir@ +version_info = @version_info@ +MAINTAINERCLEANFILES = Makefile.in +AM_CPPFLAGS = \ +-I$(top_srcdir)/src/lib \ +@CHECK_CFLAGS@ \ +@EINA_CFLAGS@ + +@EFL_ENABLE_TESTS_TRUE@eet_suite_SOURCES = eet_suite.c eet_data_suite.c +@EFL_ENABLE_TESTS_TRUE@eet_suite_LDADD = $(top_builddir)/src/lib/libeet.la @EINA_LIBS@ @CHECK_LIBS@ +EXTRA_DIST = eet_suite.h cert.pem key_enc_none.pem key_enc.pem key.pem +all: all-am + +.SUFFIXES: +.SUFFIXES: .c .lo .o .obj +$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) + @for dep in $?; do \ + case '$(am__configure_deps)' in \ + *$$dep*) \ + ( cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ) \ + && { if test -f $@; then exit 0; else break; fi; }; \ + exit 1;; \ + esac; \ + done; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu src/tests/Makefile'; \ + $(am__cd) $(top_srcdir) && \ + $(AUTOMAKE) --gnu src/tests/Makefile +.PRECIOUS: Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + @case '$?' in \ + *config.status*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ + *) \ + echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ + cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ + esac; + +$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +$(top_srcdir)/configure: $(am__configure_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(ACLOCAL_M4): $(am__aclocal_m4_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(am__aclocal_m4_deps): + +clean-checkPROGRAMS: + @list='$(check_PROGRAMS)'; test -n "$$list" || exit 0; \ + echo " rm -f" $$list; \ + rm -f $$list || exit $$?; \ + test -n "$(EXEEXT)" || exit 0; \ + list=`for p in $$list; do echo "$$p"; done | sed 's/$(EXEEXT)$$//'`; \ + echo " rm -f" $$list; \ + rm -f $$list +eet_suite$(EXEEXT): $(eet_suite_OBJECTS) $(eet_suite_DEPENDENCIES) + @rm -f eet_suite$(EXEEXT) + $(AM_V_CCLD)$(LINK) $(eet_suite_OBJECTS) $(eet_suite_LDADD) $(LIBS) + +mostlyclean-compile: + -rm -f *.$(OBJEXT) + +distclean-compile: + -rm -f *.tab.c + +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/eet_data_suite.Po@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/eet_suite.Po@am__quote@ + +.c.o: +@am__fastdepCC_TRUE@ $(AM_V_CC)$(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $< +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(COMPILE) -c $< + +.c.obj: +@am__fastdepCC_TRUE@ $(AM_V_CC)$(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ `$(CYGPATH_W) '$<'` +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(COMPILE) -c `$(CYGPATH_W) '$<'` + +.c.lo: +@am__fastdepCC_TRUE@ $(AM_V_CC)$(LTCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $< +@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Plo +@am__fastdepCC_FALSE@ $(AM_V_CC) @AM_BACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCC_FALSE@ $(LTCOMPILE) -c -o $@ $< + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + mkid -fID $$unique +tags: TAGS + +TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + set x; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + shift; \ + if test -z "$(ETAGS_ARGS)$$*$$unique"; then :; else \ + test -n "$$unique" || unique=$$empty_fix; \ + if test $$# -gt 0; then \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + "$$@" $$unique; \ + else \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + $$unique; \ + fi; \ + fi +ctags: CTAGS +CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ + END { if (nonempty) { for (i in files) print i; }; }'`; \ + test -z "$(CTAGS_ARGS)$$unique" \ + || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ + $$unique + +GTAGS: + here=`$(am__cd) $(top_builddir) && pwd` \ + && $(am__cd) $(top_srcdir) \ + && gtags -i $(GTAGS_ARGS) "$$here" + +distclean-tags: + -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + +distdir: $(DISTFILES) + @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + list='$(DISTFILES)'; \ + dist_files=`for file in $$list; do echo $$file; done | \ + sed -e "s|^$$srcdirstrip/||;t" \ + -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \ + case $$dist_files in \ + */*) $(MKDIR_P) `echo "$$dist_files" | \ + sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \ + sort -u` ;; \ + esac; \ + for file in $$dist_files; do \ + if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + if test -d $$d/$$file; then \ + dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test -d "$(distdir)/$$file"; then \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ + fi; \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -fpR $(srcdir)/$$file "$(distdir)$$dir" || exit 1; \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ + fi; \ + cp -fpR $$d/$$file "$(distdir)$$dir" || exit 1; \ + else \ + test -f "$(distdir)/$$file" \ + || cp -p $$d/$$file "$(distdir)/$$file" \ + || exit 1; \ + fi; \ + done +check-am: all-am + $(MAKE) $(AM_MAKEFLAGS) $(check_PROGRAMS) +check: check-am +all-am: Makefile +installdirs: +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + -test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES) + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." + -test -z "$(MAINTAINERCLEANFILES)" || rm -f $(MAINTAINERCLEANFILES) +clean: clean-am + +clean-am: clean-checkPROGRAMS clean-generic clean-libtool \ + mostlyclean-am + +distclean: distclean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +distclean-am: clean-am distclean-compile distclean-generic \ + distclean-tags + +dvi: dvi-am + +dvi-am: + +html: html-am + +html-am: + +info: info-am + +info-am: + +install-data-am: + +install-dvi: install-dvi-am + +install-dvi-am: + +install-exec-am: + +install-html: install-html-am + +install-html-am: + +install-info: install-info-am + +install-info-am: + +install-man: + +install-pdf: install-pdf-am + +install-pdf-am: + +install-ps: install-ps-am + +install-ps-am: + +installcheck-am: + +maintainer-clean: maintainer-clean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-compile mostlyclean-generic \ + mostlyclean-libtool + +pdf: pdf-am + +pdf-am: + +ps: ps-am + +ps-am: + +uninstall-am: + +.MAKE: check-am install-am install-strip + +.PHONY: CTAGS GTAGS all all-am check check-am clean \ + clean-checkPROGRAMS clean-generic clean-libtool ctags \ + distclean distclean-compile distclean-generic \ + distclean-libtool distclean-tags distdir dvi dvi-am html \ + html-am info info-am install install-am install-data \ + install-data-am install-dvi install-dvi-am install-exec \ + install-exec-am install-html install-html-am install-info \ + install-info-am install-man install-pdf install-pdf-am \ + install-ps install-ps-am install-strip installcheck \ + installcheck-am installdirs maintainer-clean \ + maintainer-clean-generic mostlyclean mostlyclean-compile \ + mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ + tags uninstall uninstall-am + + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/libraries/eet/src/tests/TODO b/libraries/eet/src/tests/TODO new file mode 100644 index 0000000..da5fa1b --- /dev/null +++ b/libraries/eet/src/tests/TODO @@ -0,0 +1,3 @@ +The purpose of the current test is to check the validity of the result in a +normal environment. But we should at some point also test the robustness of +this library when for example malloc fail. diff --git a/libraries/eet/src/tests/cert.pem b/libraries/eet/src/tests/cert.pem new file mode 100644 index 0000000..3265462 --- /dev/null +++ b/libraries/eet/src/tests/cert.pem @@ -0,0 +1,22 @@ +-----BEGIN CERTIFICATE----- +MIIDmTCCAwKgAwIBAgIJAIKWPcLUT5FAMA0GCSqGSIb3DQEBBQUAMIGQMQswCQYD +VQQGEwJGUjEWMBQGA1UECBMNSWxlLURlLUZyYW5jZTEOMAwGA1UEBxMFUGFyaXMx +FjAUBgNVBAoTDUVubGlnaHRlbm1lbnQxDjAMBgNVBAsTBVRlc3RzMQ0wCwYDVQQD +EwRCQUlMMSIwIAYJKoZIhvcNAQkBFhNjZWRyaWMuYmFpbEBmcmVlLmZyMB4XDTA4 +MDczMDEzNDU1OVoXDTA5MDczMDEzNDU1OVowgZAxCzAJBgNVBAYTAkZSMRYwFAYD +VQQIEw1JbGUtRGUtRnJhbmNlMQ4wDAYDVQQHEwVQYXJpczEWMBQGA1UEChMNRW5s +aWdodGVubWVudDEOMAwGA1UECxMFVGVzdHMxDTALBgNVBAMTBEJBSUwxIjAgBgkq +hkiG9w0BCQEWE2NlZHJpYy5iYWlsQGZyZWUuZnIwgZ8wDQYJKoZIhvcNAQEBBQAD +gY0AMIGJAoGBAMiE486eROKePG0/639D4XTTDR9XSRWp1xqZzq7P+jjWRFbZ/MWV +IVzkc4MRm83UOolbPj76LjM10cseaVAhK7G9CHp2dur4alWvdCXPH5Q+LPOFS9gM +x0Jz9EZeHHOHZKLyJdKSmot+zluwJTLe081RRUwzNKct6JrVVG/7SmITAgMBAAGj +gfgwgfUwHQYDVR0OBBYEFEFar6doT5ImL2rf0rJX7EYQqtYQMIHFBgNVHSMEgb0w +gbqAFEFar6doT5ImL2rf0rJX7EYQqtYQoYGWpIGTMIGQMQswCQYDVQQGEwJGUjEW +MBQGA1UECBMNSWxlLURlLUZyYW5jZTEOMAwGA1UEBxMFUGFyaXMxFjAUBgNVBAoT +DUVubGlnaHRlbm1lbnQxDjAMBgNVBAsTBVRlc3RzMQ0wCwYDVQQDEwRCQUlMMSIw +IAYJKoZIhvcNAQkBFhNjZWRyaWMuYmFpbEBmcmVlLmZyggkAgpY9wtRPkUAwDAYD +VR0TBAUwAwEB/zANBgkqhkiG9w0BAQUFAAOBgQCpZJhk8BgQh0foiMkOwOMKvObq +GxAzqjbr7iU9tEvJgwukCBv59ndBM0B5l5ybQdIYWQJOfZE1HTvB60swZMwqap9X +5QXgewymuXiVk+roVh34wg8Pg8F588G2BtLIoujY/gN3WJQR7YPD34iTPc4koV+A +4vs6nmL6wtW21+hsaw== +-----END CERTIFICATE----- diff --git a/libraries/eet/src/tests/eet_data_suite.c b/libraries/eet/src/tests/eet_data_suite.c new file mode 100644 index 0000000..c4d5e50 --- /dev/null +++ b/libraries/eet/src/tests/eet_data_suite.c @@ -0,0 +1,73 @@ +#include +#include + +#include + +#include "eet_suite.h" + +static char * +_eet_str_direct_alloc(const char *str) +{ + return (char *)str; +} /* _eet_str_direct_alloc */ + +static void +_eet_str_direct_free(const char *str) +{ + /* FIXME: Use attribute unused */ + (void)str; +} /* _eet_str_direct_free */ + +static void +_eet_eina_hash_foreach(void *hash, + Eina_Hash_Foreach cb, + void *fdata) +{ + if (hash) + eina_hash_foreach(hash, cb, fdata); +} /* _eet_eina_hash_foreach */ + +/* Internal wrapper for eina_hash */ +static Eina_Hash * +_eet_eina_hash_add(Eina_Hash *hash, + const char *key, + const void *data) +{ + if (!hash) + hash = eina_hash_string_superfast_new(NULL); + + if (!hash) + return NULL; + + eina_hash_add(hash, key, data); + return hash; +} /* _eet_eina_hash_add */ + +static void +_eet_eina_hash_free(Eina_Hash *hash) +{ + if (hash) + eina_hash_free(hash); +} /* _eet_eina_hash_free */ + +void +eet_test_setup_eddc(Eet_Data_Descriptor_Class *eddc) +{ + eddc->version = EET_DATA_DESCRIPTOR_CLASS_VERSION; + eddc->func.mem_alloc = NULL; + eddc->func.mem_free = NULL; + eddc->func.str_alloc = NULL; + eddc->func.str_free = NULL; + eddc->func.list_next = (void *)eina_list_next; + eddc->func.list_append = (void *)eina_list_append; + eddc->func.list_data = (void *)eina_list_data_get; + eddc->func.list_free = (void *)eina_list_free; + eddc->func.hash_foreach = (void *)_eet_eina_hash_foreach; + eddc->func.hash_add = (void *)_eet_eina_hash_add; + eddc->func.hash_free = (void *)_eet_eina_hash_free; + eddc->func.str_direct_alloc = (void *)_eet_str_direct_alloc; + eddc->func.str_direct_free = (void *)_eet_str_direct_free; + eddc->func.array_alloc = NULL; + eddc->func.array_free = NULL; +} /* eet_test_setup_eddc */ + diff --git a/libraries/eet/src/tests/eet_suite.c b/libraries/eet/src/tests/eet_suite.c new file mode 100644 index 0000000..5230c86 --- /dev/null +++ b/libraries/eet/src/tests/eet_suite.c @@ -0,0 +1,2777 @@ +#ifdef HAVE_CONFIG_H +# include +#endif /* ifdef HAVE_CONFIG_H */ + +#include +#include +#include +#include +#include +#include +#include +#include + +#include + +#ifdef EINA_HAVE_THREADS +#if ((!defined(_WIN32_WCE)) && (!defined(_WIN32))) +# include +# define _EET_INCLUDED_PTHREAD +#endif +#endif /* ifdef EINA_HAVE_THREADS */ + +#include + +#include "eet_suite.h" + +START_TEST(eet_test_init) +{ + int ret; + + ret = eet_init(); + fail_if(ret != 1); + + ret = eet_shutdown(); + fail_if(ret != 0); +} +END_TEST + +typedef struct _Eet_Test_Basic_Type Eet_Test_Basic_Type; +struct _Eet_Test_Basic_Type +{ + char c; + short s; + int i; + long long l; + char *str; + char *istr; + float f1; + float f2; + double d; + unsigned char uc; + unsigned short us; + unsigned int ui; + unsigned long long ul; + Eet_Test_Basic_Type *empty; + Eet_Test_Basic_Type *with; +}; + +#define EET_TEST_CHAR 0x42 +#define EET_TEST_SHORT 0x4224 +#define EET_TEST_INT 0x42211224 +#define EET_TEST_LONG_LONG 0x84CB42211224BC48 +#define EET_TEST_STRING "my little test with escape \\\"" +#define EET_TEST_KEY1 "key1" +#define EET_TEST_KEY2 "key2" +#define EET_TEST_FLOAT 123.45689 +#define EET_TEST_FLOAT2 1.0 +#define EET_TEST_FLOAT3 0.25 +#define EET_TEST_FLOAT4 0.0001234 +#define EET_TEST_DOUBLE 123456789.9876543210 +#define EET_TEST_DOUBLE2 1.0 +#define EET_TEST_DOUBLE3 0.25 +#define EET_TEST_FILE_KEY1 "keys/data/1" +#define EET_TEST_FILE_KEY2 "keys/data/2" +#define EET_TEST_FILE_IMAGE "keys/images/" + +typedef struct _Eet_Test_Image Eet_Test_Image; +struct _Eet_Test_Image +{ + unsigned int w; + unsigned int h; + int alpha; + unsigned int color[64]; +}; + +static const Eet_Test_Image test_noalpha = { + 8, 8, 0, + { + 0x00AA0000, 0x0000AA00, 0x000000AA, 0x00110000, 0x00AA0000, 0x0000AA00, + 0x000000AA, 0x00110000, + 0x0000AA00, 0x000000AA, 0x00110000, 0x00AA0000, 0x0000AA00, 0x000000AA, + 0x00110000, 0x00AA0000, + 0x000000AA, 0x00110000, 0x00AA0000, 0x0000AA00, 0x000000AA, 0x00110000, + 0x00AA0000, 0x0000AA00, + 0x00110000, 0x00AA0000, 0x0000AA00, 0x000000AA, 0x00110000, 0x00AA0000, + 0x0000AA00, 0x000000AA, + 0x00AA0000, 0x0000AA00, 0x000000AA, 0x00110000, 0x00AA0000, 0x0000AA00, + 0x000000AA, 0x00110000, + 0x0000AA00, 0x000000AA, 0x00110000, 0x00AA0000, 0x0000AA00, 0x000000AA, + 0x00110000, 0x00AA0000, + 0x000000AA, 0x00110000, 0x00AA0000, 0x0000AA00, 0x000000AA, 0x00110000, + 0x00AA0000, 0x0000AA00, + 0x00110000, 0x00AA0000, 0x0000AA00, 0x000000AA, 0x00110000, 0x00AA0000, + 0x0000AA00, 0x000000AA + } +}; + +static const Eet_Test_Image test_alpha = { + 8, 8, 1, + { + 0x0FAA0000, 0x0000AA00, 0x000000AA, 0x00110000, 0x00AA0000, 0x0000AA00, + 0x000000AA, 0x0F110000, + 0x0000AA00, 0x0F0000AA, 0x00110000, 0x00AA0000, 0x0000AA00, 0x000000AA, + 0x0F110000, 0x00AA0000, + 0x000000AA, 0x00110000, 0x0FAA0000, 0x0000AA00, 0x000000AA, 0x0F110000, + 0x00AA0000, 0x0000AA00, + 0x00110000, 0x00AA0000, 0x0000AA00, 0x0F0000AA, 0x0F110000, 0x00AA0000, + 0x0000AA00, 0x000000AA, + 0x00AA0000, 0x0000AA00, 0x000000AA, 0x0F110000, 0x0FAA0000, 0x0000AA00, + 0x000000AA, 0x00110000, + 0x0000AA00, 0x000000AA, 0x0F110000, 0x00AA0000, 0x0000AA00, 0x0F0000AA, + 0x00110000, 0x00AA0000, + 0x000000AA, 0x0F110000, 0x00AA0000, 0x0000AA00, 0x000000AA, 0x00110000, + 0x0FAA0000, 0x0000AA00, + 0x0F110000, 0x00AA0000, 0x0000AA00, 0x000000AA, 0x00110000, 0x00AA0000, + 0x0000AA00, 0x0F0000AA + } +}; + +static void +_eet_test_basic_set(Eet_Test_Basic_Type *res, + int i) +{ + res->c = EET_TEST_CHAR; + res->s = EET_TEST_SHORT; + res->i = EET_TEST_INT + i; + res->l = EET_TEST_LONG_LONG; + res->str = EET_TEST_STRING; + res->istr = EET_TEST_STRING; + res->f1 = -EET_TEST_FLOAT; + res->d = -EET_TEST_DOUBLE; + res->f2 = EET_TEST_FLOAT4; + res->uc = EET_TEST_CHAR; + res->us = EET_TEST_SHORT; + res->ui = EET_TEST_INT; + res->ul = EET_TEST_LONG_LONG; + res->empty = NULL; + res->with = NULL; + + if (i == 0) + { + Eet_Test_Basic_Type *tmp; + + tmp = malloc(sizeof (Eet_Test_Basic_Type)); + fail_if(!tmp); + + res->with = tmp; + tmp->c = EET_TEST_CHAR; + tmp->s = EET_TEST_SHORT; + tmp->i = EET_TEST_INT + i + 1; + tmp->l = EET_TEST_LONG_LONG; + tmp->str = EET_TEST_STRING; + tmp->istr = EET_TEST_STRING; + tmp->f1 = -EET_TEST_FLOAT; + tmp->d = -EET_TEST_DOUBLE; + tmp->f2 = EET_TEST_FLOAT4; + tmp->uc = EET_TEST_CHAR; + tmp->us = EET_TEST_SHORT; + tmp->ui = EET_TEST_INT; + tmp->ul = EET_TEST_LONG_LONG; + tmp->empty = NULL; + tmp->with = NULL; + } +} /* _eet_test_basic_set */ + +static void +_eet_test_basic_check(Eet_Test_Basic_Type *result, + int i) +{ + float tmp; + + fail_if(result->c != EET_TEST_CHAR); + fail_if(result->s != EET_TEST_SHORT); + fail_if(result->i != EET_TEST_INT + i); + fail_if(result->l != (long long)EET_TEST_LONG_LONG); + fail_if(strcmp(result->str, EET_TEST_STRING) != 0); + fail_if(strcmp(result->istr, EET_TEST_STRING) != 0); + fail_if(result->uc != EET_TEST_CHAR); + fail_if(result->us != EET_TEST_SHORT); + fail_if(result->ui != EET_TEST_INT); + fail_if(result->ul != EET_TEST_LONG_LONG); + + tmp = (result->f1 + EET_TEST_FLOAT); + if (tmp < 0) + tmp = -tmp; + + fail_if(tmp > 0.005); + + tmp = (result->f2 - EET_TEST_FLOAT4); + if (tmp < 0) + tmp = -tmp; + + fail_if(tmp > 0.005); + + tmp = (result->d + EET_TEST_DOUBLE); + if (tmp < 0) + tmp = -tmp; + + fail_if(tmp > 0.00005); + + fail_if(result->empty != NULL); + if (i == 0) + { + Eet_Test_Basic_Type *tmp; + + tmp = result->with; + fail_if(tmp == NULL); + + fail_if(tmp->c != EET_TEST_CHAR); + fail_if(tmp->s != EET_TEST_SHORT); + fail_if(tmp->i != EET_TEST_INT + i + 1); + fail_if(tmp->l != (long long)EET_TEST_LONG_LONG); + fail_if(strcmp(tmp->str, EET_TEST_STRING) != 0); + fail_if(strcmp(tmp->istr, EET_TEST_STRING) != 0); + fail_if(tmp->uc != EET_TEST_CHAR); + fail_if(tmp->us != EET_TEST_SHORT); + fail_if(tmp->ui != EET_TEST_INT); + fail_if(tmp->ul != EET_TEST_LONG_LONG); + } + else + fail_if(result->with != NULL); +} /* _eet_test_basic_check */ + +static void +_eet_build_basic_descriptor(Eet_Data_Descriptor *edd) +{ + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "c", + c, + EET_T_CHAR); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "s", + s, + EET_T_SHORT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "i", + i, + EET_T_INT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "l", + l, + EET_T_LONG_LONG); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "str", + str, + EET_T_STRING); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "istr", + istr, + EET_T_INLINED_STRING); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "f1", + f1, + EET_T_FLOAT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "f2", + f2, + EET_T_FLOAT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "d", + d, + EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "uc", + uc, + EET_T_UCHAR); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "us", + us, + EET_T_USHORT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "ui", + ui, + EET_T_UINT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Basic_Type, + "ul", + ul, + EET_T_ULONG_LONG); + + EET_DATA_DESCRIPTOR_ADD_SUB(edd, Eet_Test_Basic_Type, "empty", empty, edd); + EET_DATA_DESCRIPTOR_ADD_SUB(edd, Eet_Test_Basic_Type, "with", with, edd); +} /* _eet_build_basic_descriptor */ + +START_TEST(eet_test_basic_data_type_encoding_decoding) +{ + Eet_Data_Descriptor *edd; + Eet_Test_Basic_Type *result; + Eet_Data_Descriptor_Class eddc; + Eet_Test_Basic_Type etbt; + void *transfert; + int size; + + eet_init(); + + _eet_test_basic_set(&etbt, 0); + + eet_test_setup_eddc(&eddc); + eddc.name = "Eet_Test_Basic_Type"; + eddc.size = sizeof(Eet_Test_Basic_Type); + + edd = eet_data_descriptor_stream_new(&eddc); + fail_if(!edd); + + _eet_build_basic_descriptor(edd); + + transfert = eet_data_descriptor_encode(edd, &etbt, &size); + fail_if(!transfert || size <= 0); + + result = eet_data_descriptor_decode(edd, transfert, size); + fail_if(!result); + + _eet_test_basic_check(result, 0); + + free(result->str); + free(result); + + eet_data_descriptor_free(edd); + + eet_shutdown(); +} +END_TEST + +typedef struct _Eet_Test_Ex_Type Eet_Test_Ex_Type; +struct _Eet_Test_Ex_Type +{ + char c; + short s; + int i; + unsigned long long l; + char *str; + char *istr; + float f1; + float f2; + float f3; + float f4; + double d1; + double d2; + double d3; + double d4; + Eina_List *list; + Eina_Hash *hash; + Eina_List *ilist; + Eina_List *slist; + Eina_Hash *ihash; + Eina_Hash *shash; + Eet_Test_Basic_Type sarray1[10]; + unsigned int sarray2[5]; + unsigned int varray1_count; + unsigned int *varray1; + unsigned int varray2_count; + Eet_Test_Basic_Type *varray2; + unsigned char uc; + unsigned short us; + unsigned int ui; + unsigned long long ul; + char *charray[10]; +}; + +static int i42 = 42; +static int i7 = 7; + +static void +_eet_build_ex_descriptor(Eet_Data_Descriptor *edd) +{ + Eet_Data_Descriptor_Class eddc; + Eet_Test_Ex_Type etbt; + Eet_Data_Descriptor *eddb; + + eet_test_setup_eddc(&eddc); + eddc.name = "Eet_Test_Basic_Type"; + eddc.size = sizeof(Eet_Test_Basic_Type); + eddb = eet_data_descriptor_file_new(&eddc); + fail_if(!eddb); + + _eet_build_basic_descriptor(eddb); + + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "c", + c, + EET_T_CHAR); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "s", + s, + EET_T_SHORT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, Eet_Test_Ex_Type, "i", i, EET_T_INT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "l", + l, + EET_T_LONG_LONG); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "str", + str, + EET_T_STRING); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "istr", + istr, + EET_T_INLINED_STRING); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "f1", + f1, + EET_T_FLOAT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "f2", + f2, + EET_T_FLOAT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "f3", + f3, + EET_T_FLOAT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "f4", + f4, + EET_T_FLOAT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "d1", + d1, + EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "d2", + d2, + EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "d3", + d3, + EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "d4", + d4, + EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "uc", + uc, + EET_T_UCHAR); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "us", + us, + EET_T_USHORT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "ui", + ui, + EET_T_UINT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd, + Eet_Test_Ex_Type, + "ul", + ul, + EET_T_ULONG_LONG); + EET_DATA_DESCRIPTOR_ADD_ARRAY(edd, + Eet_Test_Ex_Type, + "sarray1", + sarray1, + eddb); + EET_DATA_DESCRIPTOR_ADD_VAR_ARRAY(edd, + Eet_Test_Ex_Type, + "varray2", + varray2, + eddb); + eet_data_descriptor_element_add(edd, + "varray1", + EET_T_INT, + EET_G_VAR_ARRAY, + (char *)(&(etbt.varray1)) - (char *)(&(etbt)), + (char *)(&(etbt.varray1_count)) - + (char *)(&(etbt)), + /* 0, */ NULL, + NULL); + eet_data_descriptor_element_add(edd, "sarray2", EET_T_INT, EET_G_ARRAY, + (char *)(&(etbt.sarray2)) - (char *)(&(etbt)), + /* 0, */ sizeof(etbt.sarray2) / + sizeof(etbt.sarray2[0]), NULL, NULL); + eet_data_descriptor_element_add(edd, "charray", EET_T_STRING, EET_G_ARRAY, + (char *)(&(etbt.charray)) - (char *)(&(etbt)), + /* 0, */ sizeof(etbt.charray) / + sizeof(etbt.charray[0]), NULL, NULL); + EET_DATA_DESCRIPTOR_ADD_LIST(edd, Eet_Test_Ex_Type, "list", list, edd); + EET_DATA_DESCRIPTOR_ADD_HASH(edd, Eet_Test_Ex_Type, "hash", hash, edd); + eet_data_descriptor_element_add(edd, "ilist", EET_T_INT, EET_G_LIST, + (char *)(&(etbt.ilist)) - (char *)(&(etbt)), + 0, /* 0, */ NULL, NULL); + eet_data_descriptor_element_add(edd, "ihash", EET_T_INT, EET_G_HASH, + (char *)(&(etbt.ihash)) - (char *)(&(etbt)), + 0, /* 0, */ NULL, NULL); + eet_data_descriptor_element_add(edd, "slist", EET_T_STRING, EET_G_LIST, + (char *)(&(etbt.slist)) - (char *)(&(etbt)), + 0, /* 0, */ NULL, NULL); + eet_data_descriptor_element_add(edd, "shash", EET_T_STRING, EET_G_HASH, + (char *)(&(etbt.shash)) - (char *)(&(etbt)), + 0, /* 0, */ NULL, NULL); +} /* _eet_build_ex_descriptor */ + +static Eet_Test_Ex_Type * +_eet_test_ex_set(Eet_Test_Ex_Type *res, + int offset) +{ + unsigned int i; + + if (!res) + res = malloc(sizeof(Eet_Test_Ex_Type)); + + if (!res) + return NULL; + + res->c = EET_TEST_CHAR + offset; + res->s = EET_TEST_SHORT + offset; + res->i = EET_TEST_INT + offset; + res->l = EET_TEST_LONG_LONG + offset; + res->str = EET_TEST_STRING; + res->istr = EET_TEST_STRING; + res->f1 = EET_TEST_FLOAT + offset; + res->f2 = -(EET_TEST_FLOAT2 + offset); + res->f3 = EET_TEST_FLOAT3 + offset; + res->f4 = EET_TEST_FLOAT2 + offset; + res->d1 = EET_TEST_DOUBLE + offset; + res->d2 = -(EET_TEST_DOUBLE2 + offset); + res->d3 = EET_TEST_DOUBLE3 + offset; + res->d4 = EET_TEST_DOUBLE2 + offset; + res->list = NULL; + res->hash = NULL; + res->ilist = NULL; + res->ihash = NULL; + res->slist = NULL; + res->shash = NULL; + for (i = 0; i < sizeof(res->charray) / sizeof(res->charray[0]); ++i) + res->charray[i] = NULL; + + res->varray2 = malloc(sizeof (Eet_Test_Basic_Type) * 10); + res->varray1 = malloc(sizeof (int) * 5); + fail_if(!res->varray1 || !res->varray2); + for (i = 0; i < 10; ++i) + { + _eet_test_basic_set(res->sarray1 + i, i); + _eet_test_basic_set(res->varray2 + i, i); + } + res->varray2_count = 10; + for (i = 0; i < 5; ++i) + { + res->sarray2[i] = i * 42 + 1; + res->varray1[i] = i * 42 + 1; + } + res->varray1_count = 5; + + res->uc = EET_TEST_CHAR + offset; + res->us = EET_TEST_SHORT + offset; + res->ui = EET_TEST_INT + offset; + res->ul = EET_TEST_LONG_LONG + offset; + + return res; +} /* _eet_test_ex_set */ + +static int +_eet_test_ex_check(Eet_Test_Ex_Type *stuff, + int offset) +{ + double tmp; + unsigned int i; + + if (!stuff) + return 1; + + if (stuff->c != EET_TEST_CHAR + offset) + return 1; + + if (stuff->s != EET_TEST_SHORT + offset) + return 1; + + if (stuff->i != EET_TEST_INT + offset) + return 1; + + if (stuff->l != EET_TEST_LONG_LONG + offset) + return 1; + + if (strcmp(stuff->str, EET_TEST_STRING) != 0) + return 1; + + if (strcmp(stuff->istr, EET_TEST_STRING) != 0) + return 1; + + tmp = stuff->f1 - (EET_TEST_FLOAT + offset); + if (tmp < 0) + tmp = -tmp; + + if (tmp > 0.005) + return 1; + + tmp = stuff->d1 - (EET_TEST_DOUBLE + offset); + if (tmp < 0) + tmp = -tmp; + + if (tmp > 0.00005) + return 1; + + if (stuff->f2 != -(EET_TEST_FLOAT2 + offset)) + return 1; + + if (stuff->d2 != -(EET_TEST_DOUBLE2 + offset)) + return 1; + + if (stuff->f3 != EET_TEST_FLOAT3 + offset) + return 1; + + if (stuff->d3 != EET_TEST_DOUBLE3 + offset) + return 1; + + if (stuff->f4 != EET_TEST_FLOAT2 + offset) + return 1; + + if (stuff->d4 != EET_TEST_DOUBLE2 + offset) + return 1; + + if (stuff->uc != EET_TEST_CHAR + offset) + return 1; + + if (stuff->us != EET_TEST_SHORT + offset) + return 1; + + if (stuff->ui != (unsigned int)EET_TEST_INT + offset) + return 1; + + if (stuff->ul != EET_TEST_LONG_LONG + offset) + return 1; + + if (stuff->varray1_count != 5) + return 1; + + if (stuff->varray2_count != 10) + return 1; + + for (i = 0; i < 5; ++i) + if (stuff->sarray2[i] != i * 42 + 1 && stuff->varray1[i] != i * 42 + 1) + return 1; + + for (i = 0; i < 10; ++i) + { + _eet_test_basic_check(stuff->sarray1 + i, i); + _eet_test_basic_check(stuff->varray2 + i, i); + } + + return 0; +} /* _eet_test_ex_check */ + +static Eina_Bool +func(__UNUSED__ const Eina_Hash *hash, + const void *key, + void *data, + void *fdata) +{ + int *res = fdata; + + if (strcmp(key, EET_TEST_KEY1) != 0 + && strcmp(key, EET_TEST_KEY2) != 0) + *res = 1; + + if (_eet_test_ex_check(data, 2)) + *res = 1; + + return EINA_TRUE; +} /* func */ + +static Eina_Bool +func7(__UNUSED__ const Eina_Hash *hash, + __UNUSED__ const void *key, + void *data, + void *fdata) +{ + int *res = fdata; + int *val; + + val = data; + if (!val) + *res = 1; + + if (*val != 7) + *res = 1; + + return EINA_TRUE; +} /* func7 */ + +START_TEST(eet_test_data_type_encoding_decoding) +{ + Eet_Data_Descriptor *edd; + Eet_Test_Ex_Type *result; + void *transfert; + Eet_Data_Descriptor_Class eddc; + Eet_Test_Ex_Type etbt; + int size; + int test; + + eet_init(); + + _eet_test_ex_set(&etbt, 0); + etbt.list = eina_list_prepend(etbt.list, _eet_test_ex_set(NULL, 1)); + etbt.hash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.hash, EET_TEST_KEY1, _eet_test_ex_set(NULL, 2)); + etbt.ilist = eina_list_prepend(etbt.ilist, &i42); + etbt.ihash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.ihash, EET_TEST_KEY1, &i7); + etbt.slist = eina_list_prepend(NULL, "test"); + etbt.shash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.shash, EET_TEST_KEY1, "test"); + memset(&etbt.charray, 0, sizeof(etbt.charray)); + etbt.charray[0] = "test"; + etbt.charray[5] = "plouf"; + + eet_test_setup_eddc(&eddc); + eddc.name = "Eet_Test_Ex_Type"; + eddc.size = sizeof(Eet_Test_Ex_Type); + + edd = eet_data_descriptor_file_new(&eddc); + fail_if(!edd); + + _eet_build_ex_descriptor(edd); + + transfert = eet_data_descriptor_encode(edd, &etbt, &size); + fail_if(!transfert || size <= 0); + + result = eet_data_descriptor_decode(edd, transfert, size); + fail_if(!result); + + fail_if(_eet_test_ex_check(result, 0) != 0); + fail_if(_eet_test_ex_check(eina_list_data_get(result->list), 1) != 0); + fail_if(eina_list_data_get(result->ilist) == NULL); + fail_if(*((int *)eina_list_data_get(result->ilist)) != 42); + fail_if(eina_list_data_get(result->slist) == NULL); + fail_if(strcmp(eina_list_data_get(result->slist), "test") != 0); + fail_if(eina_hash_find(result->shash, EET_TEST_KEY1) == NULL); + fail_if(strcmp(eina_hash_find(result->shash, EET_TEST_KEY1), "test") != 0); + fail_if(strcmp(result->charray[0], "test") != 0); + fail_if(strcmp(result->charray[5], "plouf") != 0); + + test = 0; + if (result->hash) + eina_hash_foreach(result->hash, func, &test); + + fail_if(test != 0); + if (result->ihash) + eina_hash_foreach(result->ihash, func7, &test); + + fail_if(test != 0); + + eet_shutdown(); +} +END_TEST + +static void +append_string(void *data, + const char *str) +{ + char **string = data; + int length; + + if (!data) + return; + + length = *string ? strlen(*string) : 0; + *string = realloc(*string, strlen(str) + length + 1); + + memcpy((*string) + length, str, strlen(str) + 1); +} /* append_string */ + +START_TEST(eet_test_data_type_dump_undump) +{ + Eet_Data_Descriptor *edd; + Eet_Test_Ex_Type *result; + Eet_Data_Descriptor_Class eddc; + Eet_Test_Ex_Type etbt; + char *transfert1; + char *transfert2; + char *string1; + char *string2; + int size1; + int size2; + int test; + + eet_init(); + + _eet_test_ex_set(&etbt, 0); + etbt.list = eina_list_prepend(etbt.list, _eet_test_ex_set(NULL, 1)); + etbt.list = eina_list_prepend(etbt.list, _eet_test_ex_set(NULL, 1)); + etbt.hash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.hash, EET_TEST_KEY1, _eet_test_ex_set(NULL, 2)); + etbt.hash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.hash, EET_TEST_KEY2, _eet_test_ex_set(NULL, 2)); + etbt.ilist = eina_list_prepend(etbt.ilist, &i42); + etbt.ilist = eina_list_prepend(etbt.ilist, &i42); + etbt.ihash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.ihash, EET_TEST_KEY1, &i7); + etbt.ihash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.ihash, EET_TEST_KEY2, &i7); + etbt.slist = eina_list_prepend(NULL, "test"); + etbt.shash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.shash, EET_TEST_KEY1, "test"); + memset(&etbt.charray, 0, sizeof(etbt.charray)); + etbt.charray[0] = "test"; + + eet_test_setup_eddc(&eddc); + eddc.name = "Eet_Test_Ex_Type"; + eddc.size = sizeof(Eet_Test_Ex_Type); + + edd = eet_data_descriptor_file_new(&eddc); + fail_if(!edd); + + _eet_build_ex_descriptor(edd); + + transfert1 = eet_data_descriptor_encode(edd, &etbt, &size1); + fail_if(!transfert1 || size1 <= 0); + + string1 = NULL; + eet_data_text_dump(transfert1, size1, append_string, &string1); + fail_if(!string1); + + transfert2 = eet_data_text_undump(string1, string1 ? strlen( + string1) : 0, &size2); + fail_if(!transfert2 && size2 <= 0); + + string2 = NULL; + eet_data_text_dump(transfert2, size2, append_string, &string2); + fail_if(!string2); + + fail_if(strlen(string2) != strlen(string1)); + + result = eet_data_descriptor_decode(edd, transfert2, size2); + fail_if(!result); + + fail_if(_eet_test_ex_check(result, 0) != 0); + fail_if(_eet_test_ex_check(eina_list_data_get(result->list), 1) != 0); + fail_if(eina_list_data_get(result->ilist) == NULL); + fail_if(*((int *)eina_list_data_get(result->ilist)) != 42); + fail_if(eina_list_data_get(result->slist) == NULL); + fail_if(strcmp(eina_list_data_get(result->slist), "test") != 0); + fail_if(eina_hash_find(result->shash, EET_TEST_KEY1) == NULL); + fail_if(strcmp(eina_hash_find(result->shash, EET_TEST_KEY1), "test") != 0); + fail_if(strcmp(result->charray[0], "test") != 0); + + test = 0; + if (result->hash) + eina_hash_foreach(result->hash, func, &test); + + fail_if(test != 0); + if (result->ihash) + eina_hash_foreach(result->ihash, func7, &test); + + fail_if(test != 0); + + eet_shutdown(); +} +END_TEST +START_TEST(eet_file_simple_write) +{ + const char *buffer = "Here is a string of data to save !"; + Eet_File *ef; + char *test; + char *file = strdup("/tmp/eet_suite_testXXXXXX"); + int size; + + eet_init(); + + fail_if(!(file = tmpnam(file))); + + fail_if(eet_mode_get(NULL) != EET_FILE_MODE_INVALID); + + ef = eet_open(file, EET_FILE_MODE_WRITE); + fail_if(!ef); + + fail_if(!eet_write(ef, "keys/tests", buffer, strlen(buffer) + 1, 1)); + fail_if(!eet_alias(ef, "keys/alias", "keys/tests", 0)); + fail_if(!eet_alias(ef, "keys/alias2", "keys/alias", 1)); + + fail_if(eet_mode_get(ef) != EET_FILE_MODE_WRITE); + + fail_if(eet_list(ef, "*", &size) != NULL); + fail_if(eet_num_entries(ef) != -1); + + eet_close(ef); + + /* Test read of simple file */ + ef = eet_open(file, EET_FILE_MODE_READ); + fail_if(!ef); + + test = eet_read(ef, "keys/tests", &size); + fail_if(!test); + fail_if(size != (int)strlen(buffer) + 1); + + fail_if(memcmp(test, buffer, strlen(buffer) + 1) != 0); + + test = eet_read(ef, "keys/alias2", &size); + fail_if(!test); + fail_if(size != (int)strlen(buffer) + 1); + + fail_if(eet_read_direct(ef, "key/alias2", &size)); + + fail_if(eet_mode_get(ef) != EET_FILE_MODE_READ); + fail_if(eet_num_entries(ef) != 3); + + eet_close(ef); + + /* Test eet cache system */ + ef = eet_open(file, EET_FILE_MODE_READ); + fail_if(!ef); + + test = eet_read(ef, "keys/tests", &size); + fail_if(!test); + fail_if(size != (int)strlen(buffer) + 1); + + fail_if(memcmp(test, buffer, strlen(buffer) + 1) != 0); + + eet_close(ef); + + fail_if(unlink(file) != 0); + + eet_shutdown(); +} /* START_TEST */ + +END_TEST +START_TEST(eet_file_data_test) +{ + Eet_Data_Descriptor *edd; + Eet_Test_Ex_Type *result; + Eet_Dictionary *ed; + Eet_File *ef; + char **list; + char *file = strdup("/tmp/eet_suite_testXXXXXX"); + Eet_Data_Descriptor_Class eddc; + Eet_Test_Ex_Type etbt; + int size; + int test; + + eet_init(); + + _eet_test_ex_set(&etbt, 0); + etbt.list = eina_list_prepend(etbt.list, _eet_test_ex_set(NULL, 1)); + etbt.list = eina_list_prepend(etbt.list, _eet_test_ex_set(NULL, 1)); + etbt.hash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.hash, EET_TEST_KEY1, _eet_test_ex_set(NULL, 2)); + etbt.hash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.hash, EET_TEST_KEY2, _eet_test_ex_set(NULL, 2)); + etbt.ilist = eina_list_prepend(etbt.ilist, &i42); + etbt.ilist = eina_list_prepend(etbt.ilist, &i42); + etbt.ihash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.ihash, EET_TEST_KEY1, &i7); + etbt.ihash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.ihash, EET_TEST_KEY2, &i7); + etbt.slist = eina_list_prepend(NULL, "test"); + etbt.shash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.shash, EET_TEST_KEY1, "test"); + memset(&etbt.charray, 0, sizeof(etbt.charray)); + etbt.charray[0] = "test"; + + eet_test_setup_eddc(&eddc); + eddc.name = "Eet_Test_Ex_Type"; + eddc.size = sizeof(Eet_Test_Ex_Type); + + edd = eet_data_descriptor_file_new(&eddc); + fail_if(!edd); + + _eet_build_ex_descriptor(edd); + + fail_if(!(file = tmpnam(file))); + + /* Insert an error in etbt. */ + etbt.i = 0; + + /* Save the encoded data in a file. */ + ef = eet_open(file, EET_FILE_MODE_READ_WRITE); + fail_if(!ef); + + fail_if(!eet_data_write(ef, edd, EET_TEST_FILE_KEY1, &etbt, 0)); + + result = eet_data_read(ef, edd, EET_TEST_FILE_KEY1); + fail_if(!result); + + fail_if(eet_mode_get(ef) != EET_FILE_MODE_READ_WRITE); + + /* Test string space. */ + ed = eet_dictionary_get(ef); + + fail_if(!eet_dictionary_string_check(ed, result->str)); + fail_if(eet_dictionary_string_check(ed, result->istr)); + + eet_close(ef); + + /* Attempt to replace etbt by the correct one. */ + etbt.i = EET_TEST_INT; + + ef = eet_open(file, EET_FILE_MODE_READ_WRITE); + fail_if(!ef); + + fail_if(!eet_data_write(ef, edd, EET_TEST_FILE_KEY1, &etbt, 0)); + + result = eet_data_read(ef, edd, EET_TEST_FILE_KEY1); + fail_if(!result); + + /* Test the resulting data. */ + fail_if(_eet_test_ex_check(result, 0) != 0); + + eet_close(ef); + + /* Read back the data. */ + ef = eet_open(file, EET_FILE_MODE_READ_WRITE); + fail_if(!ef); + + fail_if(!eet_data_write(ef, edd, EET_TEST_FILE_KEY2, &etbt, 0)); + + result = eet_data_read(ef, edd, EET_TEST_FILE_KEY1); + fail_if(!result); + + /* Test string space. */ + ed = eet_dictionary_get(ef); + fail_if(!ed); + + fail_if(!eet_dictionary_string_check(ed, result->str)); + fail_if(eet_dictionary_string_check(ed, result->istr)); + + /* Test the resulting data. */ + fail_if(_eet_test_ex_check(result, 0) != 0); + fail_if(_eet_test_ex_check(eina_list_data_get(result->list), 1) != 0); + fail_if(eina_list_data_get(result->ilist) == NULL); + fail_if(*((int *)eina_list_data_get(result->ilist)) != 42); + fail_if(eina_list_data_get(result->slist) == NULL); + fail_if(strcmp(eina_list_data_get(result->slist), "test") != 0); + fail_if(eina_hash_find(result->shash, EET_TEST_KEY1) == NULL); + fail_if(strcmp(eina_hash_find(result->shash, EET_TEST_KEY1), "test") != 0); + fail_if(strcmp(result->charray[0], "test") != 0); + + test = 0; + if (result->hash) + eina_hash_foreach(result->hash, func, &test); + + fail_if(test != 0); + if (result->ihash) + eina_hash_foreach(result->ihash, func7, &test); + + fail_if(test != 0); + + list = eet_list(ef, "keys/*", &size); + fail_if(eet_num_entries(ef) != 2); + fail_if(size != 2); + fail_if(!(strcmp(list[0], + EET_TEST_FILE_KEY1) == 0 && + strcmp(list[1], EET_TEST_FILE_KEY2) == 0) + && !(strcmp(list[0], + EET_TEST_FILE_KEY2) == 0 && + strcmp(list[1], EET_TEST_FILE_KEY1) == 0)); + free(list); + + fail_if(eet_delete(ef, NULL) != 0); + fail_if(eet_delete(NULL, EET_TEST_FILE_KEY1) != 0); + fail_if(eet_delete(ef, EET_TEST_FILE_KEY1) == 0); + + list = eet_list(ef, "keys/*", &size); + fail_if(size != 1); + fail_if(eet_num_entries(ef) != 1); + + /* Test some more wrong case */ + fail_if(eet_data_read(ef, edd, "plop") != NULL); + fail_if(eet_data_read(ef, edd, EET_TEST_FILE_KEY1) != NULL); + + /* Reinsert and reread data */ + fail_if(!eet_data_write(ef, edd, EET_TEST_FILE_KEY1, &etbt, 0)); + fail_if(eet_data_read(ef, edd, EET_TEST_FILE_KEY1) == NULL); + fail_if(eet_read_direct(ef, EET_TEST_FILE_KEY1, &size) == NULL); + + eet_close(ef); + + fail_if(unlink(file) != 0); + + eet_shutdown(); +} /* START_TEST */ + +END_TEST +START_TEST(eet_file_data_dump_test) +{ + Eet_Data_Descriptor *edd; + Eet_Test_Ex_Type *result; + Eet_Data_Descriptor_Class eddc; + Eet_Test_Ex_Type etbt; + Eet_File *ef; + char *string1; + char *file = strdup("/tmp/eet_suite_testXXXXXX"); + int test; + + eet_init(); + + _eet_test_ex_set(&etbt, 0); + etbt.list = eina_list_prepend(etbt.list, _eet_test_ex_set(NULL, 1)); + etbt.list = eina_list_prepend(etbt.list, _eet_test_ex_set(NULL, 1)); + etbt.hash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.hash, EET_TEST_KEY1, _eet_test_ex_set(NULL, 2)); + eina_hash_add(etbt.hash, EET_TEST_KEY2, _eet_test_ex_set(NULL, 2)); + etbt.ilist = eina_list_prepend(etbt.ilist, &i42); + etbt.ilist = eina_list_prepend(etbt.ilist, &i42); + etbt.ihash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.ihash, EET_TEST_KEY1, &i7); + eina_hash_add(etbt.ihash, EET_TEST_KEY2, &i7); + etbt.slist = eina_list_prepend(NULL, "test"); + etbt.shash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.shash, EET_TEST_KEY1, "test"); + memset(&etbt.charray, 0, sizeof(etbt.charray)); + etbt.charray[0] = "test"; + + eet_eina_file_data_descriptor_class_set(&eddc, sizeof (eddc), + "Eet_Test_Ex_Type", + sizeof(Eet_Test_Ex_Type)); + + edd = eet_data_descriptor_file_new(&eddc); + fail_if(!edd); + + _eet_build_ex_descriptor(edd); + + fail_if(!(file = tmpnam(file))); + + /* Save the encoded data in a file. */ + ef = eet_open(file, EET_FILE_MODE_WRITE); + fail_if(!ef); + + fail_if(!eet_data_write(ef, edd, EET_TEST_FILE_KEY1, &etbt, 0)); + + eet_close(ef); + + /* Use dump/undump in the middle */ + ef = eet_open(file, EET_FILE_MODE_READ_WRITE); + fail_if(!ef); + + string1 = NULL; + fail_if(eet_data_dump(ef, EET_TEST_FILE_KEY1, append_string, &string1) != 1); + fail_if(eet_delete(ef, EET_TEST_FILE_KEY1) == 0); + fail_if(!eet_data_undump(ef, EET_TEST_FILE_KEY1, string1, strlen(string1), 1)); + + eet_close(ef); + + /* Test the correctness of the reinsertion. */ + ef = eet_open(file, EET_FILE_MODE_READ); + fail_if(!ef); + + result = eet_data_read(ef, edd, EET_TEST_FILE_KEY1); + fail_if(!result); + + eet_close(ef); + + /* Test the resulting data. */ + fail_if(_eet_test_ex_check(result, 0) != 0); + fail_if(_eet_test_ex_check(eina_list_data_get(result->list), 1) != 0); + fail_if(eina_list_data_get(result->ilist) == NULL); + fail_if(*((int *)eina_list_data_get(result->ilist)) != 42); + fail_if(eina_list_data_get(result->slist) == NULL); + fail_if(strcmp(eina_list_data_get(result->slist), "test") != 0); + fail_if(eina_hash_find(result->shash, EET_TEST_KEY1) == NULL); + fail_if(strcmp(eina_hash_find(result->shash, EET_TEST_KEY1), "test") != 0); + fail_if(strcmp(result->charray[0], "test") != 0); + + test = 0; + if (result->hash) + eina_hash_foreach(result->hash, func, &test); + + fail_if(test != 0); + if (result->ihash) + eina_hash_foreach(result->ihash, func7, &test); + + fail_if(test != 0); + + fail_if(unlink(file) != 0); + + eet_shutdown(); +} /* START_TEST */ + +END_TEST +START_TEST(eet_image) +{ + Eet_File *ef; + char *file = strdup("/tmp/eet_suite_testXXXXXX"); + unsigned int *data; + int compress; + int quality; + int result; + int lossy; + int alpha; + unsigned int w; + unsigned int h; + + eet_init(); + + fail_if(!(file = tmpnam(file))); + + /* Save the encoded data in a file. */ + ef = eet_open(file, EET_FILE_MODE_READ_WRITE); + fail_if(!ef); + + result = eet_data_image_write(ef, + EET_TEST_FILE_IMAGE "0", + test_noalpha.color, + test_noalpha.w, + test_noalpha.h, + test_noalpha.alpha, + 0, + 100, + 0); + fail_if(result == 0); + + result = eet_data_image_write(ef, + EET_TEST_FILE_IMAGE "1", + test_noalpha.color, + test_noalpha.w, + test_noalpha.h, + test_noalpha.alpha, + 5, + 100, + 0); + fail_if(result == 0); + + result = eet_data_image_write(ef, + EET_TEST_FILE_IMAGE "2", + test_noalpha.color, + test_noalpha.w, + test_noalpha.h, + test_noalpha.alpha, + 9, + 100, + 0); + fail_if(result == 0); + + result = eet_data_image_write(ef, + EET_TEST_FILE_IMAGE "3", + test_noalpha.color, + test_noalpha.w, + test_noalpha.h, + test_noalpha.alpha, + 0, + 100, + 1); + fail_if(result == 0); + + result = eet_data_image_write(ef, + EET_TEST_FILE_IMAGE "4", + test_noalpha.color, + test_noalpha.w, + test_noalpha.h, + test_noalpha.alpha, + 0, + 60, + 1); + fail_if(result == 0); + + result = eet_data_image_write(ef, + EET_TEST_FILE_IMAGE "5", + test_noalpha.color, + test_noalpha.w, + test_noalpha.h, + test_noalpha.alpha, + 0, + 10, + 1); + fail_if(result == 0); + + result = eet_data_image_write(ef, + EET_TEST_FILE_IMAGE "6", + test_noalpha.color, + test_noalpha.w, + test_noalpha.h, + test_noalpha.alpha, + 0, + 0, + 1); + fail_if(result == 0); + + result = eet_data_image_write(ef, EET_TEST_FILE_IMAGE "7", test_alpha.color, + test_alpha.w, test_alpha.h, test_alpha.alpha, + 9, 100, 0); + fail_if(result == 0); + + result = eet_data_image_write(ef, EET_TEST_FILE_IMAGE "8", test_alpha.color, + test_alpha.w, test_alpha.h, test_alpha.alpha, + 0, 80, 1); + fail_if(result == 0); + + result = eet_data_image_write(ef, EET_TEST_FILE_IMAGE "9", test_alpha.color, + test_alpha.w, test_alpha.h, test_alpha.alpha, + 0, 100, 1); + fail_if(result == 0); + + data = eet_data_image_read(ef, + EET_TEST_FILE_IMAGE "2", + &w, + &h, + &alpha, + &compress, + &quality, + &lossy); + fail_if(data == NULL); + fail_if(w != test_noalpha.w); + fail_if(h != test_noalpha.h); + fail_if(alpha != test_noalpha.alpha); + fail_if(compress != 9); + fail_if(lossy != 0); + fail_if(data[0] != test_noalpha.color[0]); + free(data); + + result = eet_data_image_header_read(ef, + EET_TEST_FILE_IMAGE "2", + &w, + &h, + &alpha, + &compress, + &quality, + &lossy); + fail_if(result == 0); + fail_if(w != test_noalpha.w); + fail_if(h != test_noalpha.h); + fail_if(alpha != test_noalpha.alpha); + fail_if(compress != 9); + fail_if(lossy != 0); + + eet_close(ef); + + /* Test read of image */ + ef = eet_open(file, EET_FILE_MODE_READ); + fail_if(!ef); + + result = eet_data_image_header_read(ef, + EET_TEST_FILE_IMAGE "0", + &w, + &h, + &alpha, + &compress, + &quality, + &lossy); + fail_if(result == 0); + fail_if(w != test_noalpha.w); + fail_if(h != test_noalpha.h); + fail_if(alpha != test_noalpha.alpha); + fail_if(compress != 0); + fail_if(lossy != 0); + + data = malloc(w * h * 4); + fail_if(data == NULL); + result = eet_data_image_read_to_surface(ef, + EET_TEST_FILE_IMAGE "0", + 4, + 4, + data, + 2, + 2, + w * 4, + &alpha, + &compress, + &quality, + &lossy); + fail_if(result != 1); + fail_if(alpha != test_noalpha.alpha); + fail_if(compress != 0); + fail_if(quality != 100); + fail_if(lossy != 0); + fail_if(data[0] != test_noalpha.color[4 + 4 * w]); + free(data); + + data = malloc(w * h * 4); + fail_if(data == NULL); + result = eet_data_image_read_to_surface(ef, + EET_TEST_FILE_IMAGE "0", + 0, + 0, + data, + w, + h, + w * 4, + &alpha, + &compress, + &quality, + &lossy); + fail_if(result != 1); + fail_if(alpha != test_noalpha.alpha); + fail_if(compress != 0); + fail_if(quality != 100); + fail_if(lossy != 0); + fail_if(data[0] != test_noalpha.color[0]); + free(data); + + data = eet_data_image_read(ef, + EET_TEST_FILE_IMAGE "1", + &w, + &h, + &alpha, + &compress, + &quality, + &lossy); + fail_if(data == NULL); + fail_if(w != test_noalpha.w); + fail_if(h != test_noalpha.h); + fail_if(alpha != test_noalpha.alpha); + fail_if(compress != 5); + fail_if(quality != 100); + fail_if(lossy != 0); + fail_if(data[0] != test_noalpha.color[0]); + free(data); + + data = eet_data_image_read(ef, + EET_TEST_FILE_IMAGE "2", + &w, + &h, + &alpha, + &compress, + &quality, + &lossy); + fail_if(data == NULL); + fail_if(w != test_noalpha.w); + fail_if(h != test_noalpha.h); + fail_if(alpha != test_noalpha.alpha); + fail_if(compress != 9); + fail_if(lossy != 0); + fail_if(data[0] != test_noalpha.color[0]); + free(data); + + data = eet_data_image_read(ef, + EET_TEST_FILE_IMAGE "3", + &w, + &h, + &alpha, + &compress, + &quality, + &lossy); + fail_if(data == NULL); + fail_if(w != test_noalpha.w); + fail_if(h != test_noalpha.h); + fail_if(alpha != test_noalpha.alpha); + fail_if(lossy != 1); + free(data); + + data = eet_data_image_read(ef, + EET_TEST_FILE_IMAGE "5", + &w, + &h, + &alpha, + &compress, + &quality, + &lossy); + fail_if(data == NULL); + fail_if(w != test_noalpha.w); + fail_if(h != test_noalpha.h); + fail_if(alpha != test_noalpha.alpha); + fail_if(lossy != 1); + free(data); + + data = eet_data_image_read(ef, + EET_TEST_FILE_IMAGE "6", + &w, + &h, + &alpha, + &compress, + &quality, + &lossy); + fail_if(data == NULL); + fail_if(w != test_noalpha.w); + fail_if(h != test_noalpha.h); + fail_if(alpha != test_noalpha.alpha); + fail_if(lossy != 1); + free(data); + + result = eet_data_image_header_read(ef, + EET_TEST_FILE_IMAGE "7", + &w, + &h, + &alpha, + &compress, + &quality, + &lossy); + fail_if(result == 0); + fail_if(w != test_alpha.w); + fail_if(h != test_alpha.h); + fail_if(alpha != test_alpha.alpha); + fail_if(compress != 9); + fail_if(lossy != 0); + + data = eet_data_image_read(ef, + EET_TEST_FILE_IMAGE "7", + &w, + &h, + &alpha, + &compress, + &quality, + &lossy); + fail_if(data == NULL); + fail_if(w != test_alpha.w); + fail_if(h != test_alpha.h); + fail_if(alpha != test_alpha.alpha); + fail_if(compress != 9); + fail_if(lossy != 0); + fail_if(data[0] != test_alpha.color[0]); + free(data); + + result = eet_data_image_header_read(ef, + EET_TEST_FILE_IMAGE "9", + &w, + &h, + &alpha, + &compress, + &quality, + &lossy); + fail_if(result == 0); + fail_if(w != test_alpha.w); + fail_if(h != test_alpha.h); + fail_if(alpha != test_alpha.alpha); + fail_if(lossy != 1); + + data = eet_data_image_read(ef, + EET_TEST_FILE_IMAGE "9", + &w, + &h, + &alpha, + &compress, + &quality, + &lossy); + fail_if(data == NULL); + fail_if(w != test_alpha.w); + fail_if(h != test_alpha.h); + fail_if(alpha != test_alpha.alpha); + fail_if(lossy != 1); + free(data); + + eet_close(ef); + + fail_if(unlink(file) != 0); + + eet_shutdown(); +} /* START_TEST */ + +END_TEST + +#define IM0 0x00112233 +#define IM1 0x44556677 +#define IM2 0x8899aabb +#define IM3 0xccddeeff + +START_TEST(eet_small_image) +{ + char *file = strdup("/tmp/eet_suite_testXXXXXX"); + unsigned int image[4]; + unsigned int *data; + Eet_File *ef; + unsigned int w; + unsigned int h; + int alpha; + int compression; + int quality; + int lossy; + int result; + + image[0] = IM0; + image[1] = IM1; + image[2] = IM2; + image[3] = IM3; + + eet_init(); + + fail_if(!(file = tmpnam(file))); + + ef = eet_open(file, EET_FILE_MODE_WRITE); + fail_if(!ef); + + result = eet_data_image_write(ef, "/images/test", image, 2, 2, 1, 9, 100, 0); + fail_if(result == 0); + + eet_close(ef); + + ef = eet_open(file, EET_FILE_MODE_READ); + fail_if(!ef); + + data = (unsigned int *)eet_data_image_read(ef, + "/images/test", + &w, + &h, + &alpha, + &compression, + &quality, + &lossy); + fail_if(data == NULL); + + eet_close(ef); + + fail_if(unlink(file) != 0); + + fail_if(data[0] != IM0); + fail_if(data[1] != IM1); + fail_if(data[2] != IM2); + fail_if(data[3] != IM3); + + free(data); + + eet_shutdown(); +} /* START_TEST */ + +END_TEST +START_TEST(eet_identity_simple) +{ + const char *buffer = "Here is a string of data to save !"; + const void *tmp; + Eet_File *ef; + Eet_Key *k; + FILE *noread; + char *test; + char *file = strdup("/tmp/eet_suite_testXXXXXX"); + int size; + int fd; + + eet_init(); + + fail_if(!(file = tmpnam(file))); + fail_if(chdir("src/tests")); + fail_if(!(noread = fopen("/dev/null", "w"))); + + /* Sign an eet file. */ + ef = eet_open(file, EET_FILE_MODE_WRITE); + fail_if(!ef); + + fail_if(!eet_write(ef, "keys/tests", buffer, strlen(buffer) + 1, 0)); + + k = eet_identity_open("cert.pem", "key.pem", NULL); + fail_if(!k); + + fail_if(eet_identity_set(ef, k) != EET_ERROR_NONE); + eet_identity_print(k, noread); + + eet_close(ef); + + /* Open a signed file. */ + ef = eet_open(file, EET_FILE_MODE_READ); + fail_if(!ef); + + test = eet_read(ef, "keys/tests", &size); + fail_if(!test); + fail_if(size != (int)strlen(buffer) + 1); + + fail_if(memcmp(test, buffer, strlen(buffer) + 1) != 0); + + tmp = eet_identity_x509(ef, &size); + fail_if(tmp == NULL); + + eet_identity_certificate_print(tmp, size, noread); + + eet_close(ef); + + /* As we are changing file contain in less than 1s, this could get unnoticed + by eet cache system. */ + eet_clearcache(); + + /* Corrupting the file. */ + fd = open(file, O_WRONLY); + fail_if(fd < 0); + + fail_if(lseek(fd, 200, SEEK_SET) != 200); + fail_if(write(fd, "42", 2) != 2); + fail_if(lseek(fd, 50, SEEK_SET) != 50); + fail_if(write(fd, "42", 2) != 2); + fail_if(lseek(fd, 88, SEEK_SET) != 88); + fail_if(write(fd, "42", 2) != 2); + + close(fd); + + /* Attempt to open a modified file. */ + ef = eet_open(file, EET_FILE_MODE_READ); + fail_if(ef); + + fail_if(unlink(file) != 0); + + eet_shutdown(); +} /* START_TEST */ + +END_TEST +START_TEST(eet_identity_open_simple) +{ + Eet_Key *k = NULL; + + eet_init(); + + fail_if(chdir("src/tests")); + + k = eet_identity_open("cert.pem", "key.pem", NULL); + fail_if(!k); + + if (k) + eet_identity_close(k); + + eet_shutdown(); +} /* START_TEST */ + +END_TEST +START_TEST(eet_identity_open_pkcs8) +{ + Eet_Key *k = NULL; + + eet_init(); + + fail_if(chdir("src/tests")); + + k = eet_identity_open("cert.pem", "key_enc_none.pem", NULL); + fail_if(!k); + + if (k) + eet_identity_close(k); + + eet_shutdown(); +} /* START_TEST */ + +END_TEST + +static int +pass_get(char *pass, + int size, + __UNUSED__ int rwflags, + __UNUSED__ void *u) +{ + memset(pass, 0, size); + + if ((int)strlen("password") > size) + return 0; + + snprintf(pass, size, "%s", "password"); + return strlen(pass); +} /* pass_get */ + +static int +badpass_get(char *pass, + int size, + __UNUSED__ int rwflags, + __UNUSED__ void *u) +{ + memset(pass, 0, size); + + if ((int)strlen("bad password") > size) + return 0; + + snprintf(pass, size, "%s", "bad password"); + return strlen(pass); +} /* badpass_get */ + +START_TEST(eet_identity_open_pkcs8_enc) +{ + Eet_Key *k = NULL; + + eet_init(); + + fail_if(chdir("src/tests")); + + k = eet_identity_open("cert.pem", "key_enc.pem", NULL); + fail_if(k); + + if (k) + eet_identity_close(k); + + k = eet_identity_open("cert.pem", "key_enc.pem", &badpass_get); + fail_if(k); + + if (k) + eet_identity_close(k); + + k = eet_identity_open("cert.pem", "key_enc.pem", &pass_get); + fail_if(!k); + + if (k) + eet_identity_close(k); + + eet_shutdown(); +} +END_TEST +START_TEST(eet_cipher_decipher_simple) +{ + const char *buffer = "Here is a string of data to save !"; + const char *key = "This is a crypto key"; + const char *key_bad = "This is another crypto key"; + Eet_File *ef; + char *test; + char *file = strdup("/tmp/eet_suite_testXXXXXX"); + int size; + + eet_init(); + + fail_if(!(file = tmpnam(file))); + fail_if(chdir("src/tests")); + + /* Crypt an eet file. */ + ef = eet_open(file, EET_FILE_MODE_WRITE); + fail_if(!ef); + + fail_if(!eet_write_cipher(ef, "keys/tests", buffer, strlen(buffer) + 1, 0, + key)); + + eet_close(ef); + + /* Decrypt an eet file. */ + ef = eet_open(file, EET_FILE_MODE_READ); + fail_if(!ef); + + test = eet_read_cipher(ef, "keys/tests", &size, key); + fail_if(!test); + fail_if(size != (int)strlen(buffer) + 1); + + fail_if(memcmp(test, buffer, strlen(buffer) + 1) != 0); + + eet_close(ef); + + /* Decrypt an eet file. */ + ef = eet_open(file, EET_FILE_MODE_READ); + fail_if(!ef); + + test = eet_read_cipher(ef, "keys/tests", &size, key_bad); + + if (size == (int)strlen(buffer) + 1) + fail_if(memcmp(test, buffer, strlen(buffer) + 1) == 0); + + eet_close(ef); + + fail_if(unlink(file) != 0); + + eet_shutdown(); +} /* START_TEST */ + +END_TEST + +#ifdef EINA_HAVE_THREADS + +static Eina_Bool open_worker_stop; + +# ifdef _EET_INCLUDED_PTHREAD + +static void * +open_close_worker(void *path) +{ + while (!open_worker_stop) + { + Eet_File *ef = eet_open((char const *)path, EET_FILE_MODE_READ); + if (ef == NULL) + pthread_exit("eet_open() failed"); + else + { + Eet_Error err_code = eet_close(ef); + if (err_code != EET_ERROR_NONE) + pthread_exit("eet_close() failed"); + } + } + + pthread_exit(NULL); +} /* open_close_worker */ + +# else /* ifdef _EET_INCLUDED_PTHREAD */ + +static unsigned int __stdcall +open_close_worker(void *path) +{ + while (!open_worker_stop) + { + Eet_File *ef = eet_open((char const *)path, EET_FILE_MODE_READ); + if (ef == NULL) + _endthreadex(-1); + else + { + Eet_Error err_code = eet_close(ef); + if (err_code != EET_ERROR_NONE) + _endthreadex(-2); + } + } + + _endthreadex(0); +} /* open_close_worker */ + +# endif /* ifdef _EET_INCLUDED_PTHREAD */ + +START_TEST(eet_cache_concurrency) +{ + char *file = strdup("/tmp/eet_suite_testXXXXXX"); + const char *buffer = "test data"; + Eet_File *ef; + void *thread_ret; + unsigned int n; +# ifdef _EET_INCLUDED_PTHREAD + pthread_t thread; +# else /* ifdef _EET_INCLUDED_PTHREAD */ + uintptr_t thread; + unsigned int thread_id; + DWORD ret; +# endif /* ifdef _EET_INCLUDED_PTHREAD */ + + eet_init(); + eina_threads_init(); + + /* create a file to test with */ + fail_if(!(file = tmpnam(file))); + ef = eet_open(file, EET_FILE_MODE_WRITE); + fail_if(!ef); + fail_if(!eet_write(ef, "keys/tests", buffer, strlen(buffer) + 1, 0)); + + /* start a thread that repeatedly opens and closes a file */ + open_worker_stop = 0; +# ifdef _EET_INCLUDED_PTHREAD + pthread_create(&thread, NULL, open_close_worker, file); +# else /* ifdef _EET_INCLUDED_PTHREAD */ + thread = _beginthreadex(NULL, 0, open_close_worker, file, 0, &thread_id); +# endif /* ifdef _EET_INCLUDED_PTHREAD */ + /* clear the cache repeatedly in this thread */ + for (n = 0; n < 50000; ++n) + { + eet_clearcache(); + } + + /* join the other thread, and fail if it returned an error message */ + open_worker_stop = 1; +# ifdef _EET_INCLUDED_PTHREAD + fail_if(pthread_join(thread, &thread_ret) != 0); + fail_unless(thread_ret == NULL, (char const *)thread_ret); +# else /* ifdef _EET_INCLUDED_PTHREAD */ + ret = WaitForSingleObject((HANDLE)thread, INFINITE); + fail_if(ret != WAIT_OBJECT_0); + fail_if(GetExitCodeThread((HANDLE)thread, &ret) == FALSE); + fail_if(ret != 0); +# endif /* ifdef _EET_INCLUDED_PTHREAD */ + + fail_if(unlink(file) != 0); + + eina_threads_shutdown(); + eet_shutdown(); +} +END_TEST + +#endif /* EINA_HAVE_THREADS */ + +typedef struct _Eet_Connection_Data Eet_Connection_Data; +struct _Eet_Connection_Data +{ + Eet_Connection *conn; + Eet_Data_Descriptor *edd; + Eina_Bool test; +}; + +static Eina_Bool +_eet_connection_read(const void *eet_data, + size_t size, + void *user_data) +{ + Eet_Connection_Data *dt = user_data; + Eet_Test_Ex_Type *result; + Eet_Node *node; + int test; + + result = eet_data_descriptor_decode(dt->edd, eet_data, size); + node = eet_data_node_decode_cipher(eet_data, NULL, size); + + /* Test the resulting data. */ + fail_if(!node); + fail_if(_eet_test_ex_check(result, 0) != 0); + fail_if(_eet_test_ex_check(eina_list_data_get(result->list), 1) != 0); + fail_if(eina_list_data_get(result->ilist) == NULL); + fail_if(*((int *)eina_list_data_get(result->ilist)) != 42); + fail_if(eina_list_data_get(result->slist) == NULL); + fail_if(strcmp(eina_list_data_get(result->slist), "test") != 0); + fail_if(eina_hash_find(result->shash, EET_TEST_KEY1) == NULL); + fail_if(strcmp(eina_hash_find(result->shash, EET_TEST_KEY1), "test") != 0); + fail_if(strcmp(result->charray[0], "test") != 0); + + test = 0; + if (result->hash) + eina_hash_foreach(result->hash, func, &test); + + fail_if(test != 0); + if (result->ihash) + eina_hash_foreach(result->ihash, func7, &test); + + fail_if(test != 0); + + if (!dt->test) + { + dt->test = EINA_TRUE; + fail_if(!eet_connection_node_send(dt->conn, node, NULL)); + } + + return EINA_TRUE; +} /* _eet_connection_read */ + +static Eina_Bool +_eet_connection_write(const void *data, + size_t size, + void *user_data) +{ + Eet_Connection_Data *dt = user_data; + int still; + + if (!dt->test) + { + int step = size / 3; + + eet_connection_received(dt->conn, data, step); + eet_connection_received(dt->conn, (char *)data + step, step); + size -= 2 * step; + still = eet_connection_received(dt->conn, (char *)data + 2 * step, size); + } + else + still = eet_connection_received(dt->conn, data, size); + + fail_if(still); + + return EINA_TRUE; +} /* _eet_connection_write */ + +START_TEST(eet_connection_check) +{ + Eet_Connection *conn; + Eet_Data_Descriptor *edd; + Eet_Data_Descriptor_Class eddc; + Eet_Connection_Data ecd; + Eet_Test_Ex_Type etbt; + Eina_Bool on_going; + + eet_init(); + + _eet_test_ex_set(&etbt, 0); + etbt.list = eina_list_prepend(etbt.list, _eet_test_ex_set(NULL, 1)); + etbt.list = eina_list_prepend(etbt.list, _eet_test_ex_set(NULL, 1)); + etbt.hash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.hash, EET_TEST_KEY1, _eet_test_ex_set(NULL, 2)); + eina_hash_add(etbt.hash, EET_TEST_KEY2, _eet_test_ex_set(NULL, 2)); + etbt.ilist = eina_list_prepend(etbt.ilist, &i42); + etbt.ilist = eina_list_prepend(etbt.ilist, &i42); + etbt.ihash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.ihash, EET_TEST_KEY1, &i7); + eina_hash_add(etbt.ihash, EET_TEST_KEY2, &i7); + etbt.slist = eina_list_prepend(NULL, "test"); + etbt.shash = eina_hash_string_superfast_new(NULL); + eina_hash_add(etbt.shash, EET_TEST_KEY1, "test"); + memset(&etbt.charray, 0, sizeof(etbt.charray)); + etbt.charray[0] = "test"; + + eet_eina_file_data_descriptor_class_set(&eddc, sizeof (eddc), + "Eet_Test_Ex_Type", + sizeof(Eet_Test_Ex_Type)); + + edd = eet_data_descriptor_file_new(&eddc); + fail_if(!edd); + + _eet_build_ex_descriptor(edd); + + /* Create a connection. */ + conn = eet_connection_new(_eet_connection_read, _eet_connection_write, &ecd); + fail_if(!conn); + + /* Init context. */ + ecd.test = EINA_FALSE; + ecd.conn = conn; + ecd.edd = edd; + + /* Test the connection. */ + fail_if(!eet_connection_send(conn, edd, &etbt, NULL)); + + fail_if(!ecd.test); + + fail_if(!eet_connection_close(conn, &on_going)); + + fail_if(on_going); + + eet_shutdown(); +} +END_TEST + +struct _Eet_5FP +{ + Eina_F32p32 fp32; + Eina_F16p16 fp16; + Eina_F8p24 fp8; + Eina_F32p32 f1; + Eina_F32p32 f0; +}; +typedef struct _Eet_5FP Eet_5FP; + +struct _Eet_5DBL +{ + double fp32; + double fp16; + float fp8; + double f1; + double f0; +}; +typedef struct _Eet_5DBL Eet_5DBL; + +START_TEST(eet_fp) +{ + Eet_Data_Descriptor_Class eddc; + Eet_Data_Descriptor *edd_5FP; + Eet_Data_Descriptor *edd_5DBL; + Eet_5FP origin; + Eet_5DBL *convert; + Eet_5FP *build; + void *blob; + int size; + + eet_init(); + + EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET(&eddc, Eet_5FP); + edd_5FP = eet_data_descriptor_stream_new(&eddc); + + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5FP, Eet_5FP, "fp32", fp32, EET_T_F32P32); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5FP, Eet_5FP, "fp16", fp16, EET_T_F16P16); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5FP, Eet_5FP, "fp8", fp8, EET_T_F8P24); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5FP, Eet_5FP, "f1", f1, EET_T_F32P32); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5FP, Eet_5FP, "f0", f0, EET_T_F32P32); + + eet_eina_stream_data_descriptor_class_set(&eddc, sizeof (eddc), "Eet_5FP", sizeof (Eet_5DBL)); + edd_5DBL = eet_data_descriptor_stream_new(&eddc); + + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5DBL, Eet_5DBL, "fp32", fp32, EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5DBL, Eet_5DBL, "fp16", fp16, EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5DBL, Eet_5DBL, "fp8", fp8, EET_T_FLOAT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5DBL, Eet_5DBL, "f1", f1, EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5DBL, Eet_5DBL, "f0", f0, EET_T_DOUBLE); + + origin.fp32 = eina_f32p32_double_from(1.125); + origin.fp16 = eina_f16p16_int_from(2000); + origin.fp8 = eina_f8p24_int_from(125); + origin.f1 = eina_f32p32_int_from(1); + origin.f0 = 0; + + blob = eet_data_descriptor_encode(edd_5FP, &origin, &size); + fail_if(!blob || size <= 0); + + build = eet_data_descriptor_decode(edd_5FP, blob, size); + fail_if(!build); + + convert = eet_data_descriptor_decode(edd_5DBL, blob, size); + fail_if(!convert); + + fail_if(build->fp32 != eina_f32p32_double_from(1.125)); + fail_if(build->fp16 != eina_f16p16_int_from(2000)); + fail_if(build->fp8 != eina_f8p24_int_from(125)); + fail_if(build->f1 != eina_f32p32_int_from(1)); + fail_if(build->f0 != 0); + + fail_if(convert->fp32 != 1.125); + fail_if(convert->fp16 != 2000); + fail_if(convert->fp8 != 125); + fail_if(convert->f1 != 1); + fail_if(convert->f0 != 0); + + eet_shutdown(); +} +END_TEST +START_TEST(eet_file_fp) +{ + char *file = strdup("/tmp/eet_suite_testXXXXXX"); + Eet_Data_Descriptor_Class eddc; + Eet_Data_Descriptor *edd_5FP; + Eet_Data_Descriptor *edd_5DBL; + Eet_File *ef; + Eet_5FP origin; + Eet_5DBL *convert; + Eet_5FP *build; + + eet_init(); + + EET_EINA_FILE_DATA_DESCRIPTOR_CLASS_SET(&eddc, Eet_5FP); + edd_5FP = eet_data_descriptor_file_new(&eddc); + + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5FP, Eet_5FP, "fp32", fp32, EET_T_F32P32); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5FP, Eet_5FP, "fp16", fp16, EET_T_F16P16); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5FP, Eet_5FP, "fp8", fp8, EET_T_F8P24); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5FP, Eet_5FP, "f1", f1, EET_T_F32P32); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5FP, Eet_5FP, "f0", f0, EET_T_F32P32); + + eet_eina_file_data_descriptor_class_set(&eddc, sizeof (eddc), "Eet_5FP", sizeof (Eet_5DBL)); + edd_5DBL = eet_data_descriptor_file_new(&eddc); + + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5DBL, Eet_5DBL, "fp32", fp32, EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5DBL, Eet_5DBL, "fp16", fp16, EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5DBL, Eet_5DBL, "fp8", fp8, EET_T_FLOAT); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5DBL, Eet_5DBL, "f1", f1, EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC(edd_5DBL, Eet_5DBL, "f0", f0, EET_T_DOUBLE); + + origin.fp32 = eina_f32p32_double_from(1.125); + origin.fp16 = eina_f16p16_int_from(2000); + origin.fp8 = eina_f8p24_int_from(125); + origin.f1 = eina_f32p32_int_from(1); + origin.f0 = 0; + + fail_if(!(file = tmpnam(file))); + + ef = eet_open(file, EET_FILE_MODE_READ_WRITE); + fail_if(!ef); + + fail_if(!eet_data_write(ef, edd_5FP, EET_TEST_FILE_KEY1, &origin, 1)); + + build = eet_data_read(ef, edd_5FP, EET_TEST_FILE_KEY1); + fail_if(!build); + + convert = eet_data_read(ef, edd_5DBL, EET_TEST_FILE_KEY1); + fail_if(!convert); + + fail_if(build->fp32 != eina_f32p32_double_from(1.125)); + fail_if(build->fp16 != eina_f16p16_int_from(2000)); + fail_if(build->fp8 != eina_f8p24_int_from(125)); + fail_if(build->f1 != eina_f32p32_int_from(1)); + fail_if(build->f0 != 0); + + fail_if(convert->fp32 != 1.125); + fail_if(convert->fp16 != 2000); + fail_if(convert->fp8 != 125); + fail_if(convert->f1 != 1); + fail_if(convert->f0 != 0); + + eet_close(ef); + + fail_if(unlink(file) != 0); + + eet_shutdown(); +} /* START_TEST */ + +END_TEST + +typedef struct _Eet_Union_Test Eet_Union_Test; +typedef struct _Eet_Variant_Test Eet_Variant_Test; +typedef struct _Eet_Variant_Type Eet_Variant_Type; +typedef struct _Eet_Inherit_Test1 Eet_Inherit_Test1; +typedef struct _Eet_Inherit_Test2 Eet_Inherit_Test2; +typedef struct _Eet_Inherit_Test3 Eet_Inherit_Test3; +typedef struct _Eet_St1 Eet_St1; +typedef struct _Eet_St2 Eet_St2; +typedef struct _Eet_St3 Eet_St3; +typedef struct _Eet_List Eet_List; + +typedef enum _Eet_Union +{ + EET_UNKNOWN, + EET_ST1, + EET_ST2, + EET_ST3 +} Eet_Union; + +struct +{ + Eet_Union u; + const char *name; +} eet_mapping[] = { + { EET_ST1, "ST1" }, + { EET_ST2, "ST2" }, + { EET_ST3, "ST3" }, + { EET_UNKNOWN, NULL } +}; + +struct _Eet_St1 +{ + double val1; + int stuff; + char *s1; +}; + +struct _Eet_St2 +{ + Eina_Bool b1; + unsigned long long v1; +}; + +struct _Eet_St3 +{ + int boby; +}; + +struct _Eet_Union_Test +{ + Eet_Union type; + + union { + Eet_St1 st1; + Eet_St2 st2; + Eet_St3 st3; + } u; +}; + +struct _Eet_Variant_Type +{ + const char *type; + Eina_Bool unknow : 1; +}; + +struct _Eet_Variant_Test +{ + Eet_Variant_Type t; + + void *data; + Eina_List *data_list; +}; + +struct _Eet_Inherit_Test1 +{ + Eet_Union type; + Eet_St1 st1; +}; +struct _Eet_Inherit_Test2 +{ + Eet_Union type; + Eet_St2 st2; +}; +struct _Eet_Inherit_Test3 +{ + Eet_Union type; + Eet_St3 st3; +}; + +struct _Eet_List +{ + Eina_List *list; +}; + +static const char * +_eet_union_type_get(const void *data, + Eina_Bool *unknow) +{ + const Eet_Union *u = data; + int i; + + if (unknow) + *unknow = EINA_FALSE; + + for (i = 0; eet_mapping[i].name != NULL; ++i) + if (*u == eet_mapping[i].u) + return eet_mapping[i].name; + + if (unknow) + *unknow = EINA_TRUE; + + return NULL; +} /* _eet_union_type_get */ + +static Eina_Bool +_eet_union_type_set(const char *type, + void *data, + Eina_Bool unknow) +{ + Eet_Union *u = data; + int i; + + if (unknow) + return EINA_FALSE; + + for (i = 0; eet_mapping[i].name != NULL; ++i) + if (strcmp(eet_mapping[i].name, type) == 0) + { + *u = eet_mapping[i].u; + return EINA_TRUE; + } + + return EINA_FALSE; +} /* _eet_union_type_set */ + +static const char * +_eet_variant_type_get(const void *data, + Eina_Bool *unknow) +{ + const Eet_Variant_Type *type = data; + int i; + + if (unknow) + *unknow = type->unknow; + + for (i = 0; eet_mapping[i].name != NULL; ++i) + if (strcmp(type->type, eet_mapping[i].name) == 0) + return eet_mapping[i].name; + + if (unknow) + *unknow = EINA_FALSE; + + return type->type; +} /* _eet_variant_type_get */ + +static Eina_Bool +_eet_variant_type_set(const char *type, + void *data, + Eina_Bool unknow) +{ + Eet_Variant_Type *vt = data; + + vt->type = type; + vt->unknow = unknow; + return EINA_TRUE; +} /* _eet_variant_type_set */ + +static Eet_Data_Descriptor * +_eet_st1_dd(void) +{ + Eet_Data_Descriptor_Class eddc; + Eet_Data_Descriptor *res; + + EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET(&eddc, Eet_St1); + res = eet_data_descriptor_stream_new(&eddc); + EET_DATA_DESCRIPTOR_ADD_BASIC(res, Eet_St1, "val1", val1, EET_T_DOUBLE); + EET_DATA_DESCRIPTOR_ADD_BASIC(res, Eet_St1, "stuff", stuff, EET_T_INT); + EET_DATA_DESCRIPTOR_ADD_BASIC(res, Eet_St1, "s1", s1, EET_T_STRING); + + return res; +} /* _eet_st1_dd */ + +static void +_eet_st1_set(Eet_St1 *st1, + int i) +{ + st1->val1 = EET_TEST_DOUBLE; + st1->stuff = EET_TEST_INT + i; + st1->s1 = EET_TEST_STRING; +} /* _eet_st1_set */ + +static void +_eet_st1_cmp(Eet_St1 *st1, + int i) +{ + double tmp; + + fail_if(!st1); + + tmp = st1->val1 - EET_TEST_DOUBLE; + if (tmp < 0) + tmp = -tmp; + + fail_if(tmp > 0.005); + fail_if(st1->stuff != EET_TEST_INT + i); + fail_if(strcmp(st1->s1, EET_TEST_STRING)); +} /* _eet_st1_cmp */ + +static Eet_Data_Descriptor * +_eet_st2_dd(void) +{ + Eet_Data_Descriptor_Class eddc; + Eet_Data_Descriptor *res; + + EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET(&eddc, Eet_St2); + res = eet_data_descriptor_stream_new(&eddc); + EET_DATA_DESCRIPTOR_ADD_BASIC(res, Eet_St2, "b1", b1, EET_T_UCHAR); + EET_DATA_DESCRIPTOR_ADD_BASIC(res, Eet_St2, "v1", v1, EET_T_ULONG_LONG); + + return res; +} /* _eet_st2_dd */ + +static void +_eet_st2_set(Eet_St2 *st2, + int i) +{ + st2->b1 = EINA_TRUE; + st2->v1 = EET_TEST_LONG_LONG + i; +} /* _eet_st2_set */ + +static void +_eet_st2_cmp(Eet_St2 *st2, + int i) +{ + fail_if(!st2->b1); + fail_if(st2->v1 != EET_TEST_LONG_LONG + i); +} /* _eet_st2_cmp */ + +static Eet_Data_Descriptor * +_eet_st3_dd(void) +{ + Eet_Data_Descriptor_Class eddc; + Eet_Data_Descriptor *res; + + EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET(&eddc, Eet_St3); + res = eet_data_descriptor_stream_new(&eddc); + EET_DATA_DESCRIPTOR_ADD_BASIC(res, Eet_St3, "boby", boby, EET_T_INT); + + return res; +} /* _eet_st3_dd */ + +static void +_eet_st3_set(Eet_St3 *st3, + int i) +{ + st3->boby = EET_TEST_INT + i; +} /* _eet_st3_set */ + +static void +_eet_st3_cmp(Eet_St3 *st3, + int i) +{ + fail_if(st3->boby != EET_TEST_INT + i); +} /* _eet_st3_cmp */ + +START_TEST(eet_test_union) +{ + Eet_Union_Test *eut; + Eet_List *l; + Eet_Data_Descriptor_Class eddc; + Eet_Data_Descriptor *edd; + Eet_Data_Descriptor *unified; + Eet_Data_Descriptor *m; + void *blob; + int size; + int i; + + eina_init(); + eet_init(); + + EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET(&eddc, Eet_Union_Test); + edd = eet_data_descriptor_stream_new(&eddc); + + EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET(&eddc, Eet_Union_Test); + m = eet_data_descriptor_stream_new(&eddc); + + eddc.version = EET_DATA_DESCRIPTOR_CLASS_VERSION; + eddc.func.type_get = _eet_union_type_get; + eddc.func.type_set = _eet_union_type_set; + unified = eet_data_descriptor_stream_new(&eddc); + + EET_DATA_DESCRIPTOR_ADD_MAPPING(unified, "ST1", _eet_st1_dd()); + EET_DATA_DESCRIPTOR_ADD_MAPPING(unified, "ST2", _eet_st2_dd()); + EET_DATA_DESCRIPTOR_ADD_MAPPING(unified, "ST3", _eet_st3_dd()); + + EET_DATA_DESCRIPTOR_ADD_UNION(edd, Eet_Union_Test, "u", u, type, unified); + + EET_DATA_DESCRIPTOR_ADD_LIST(m, Eet_List, "list", list, edd); + + l = calloc(1, sizeof (Eet_List)); + +#define EUT_NEW(Type_Index) \ + eut = calloc(1, sizeof (Eet_Union_Test)); \ + eut->type = EET_ST ## Type_Index; \ + _eet_st ## Type_Index ## _set(&(eut->u.st ## Type_Index), i); + + for (i = 0; i < 3; ++i) + { + EUT_NEW(1); + l->list = eina_list_append(l->list, eut); + + EUT_NEW(2); + l->list = eina_list_append(l->list, eut); + + EUT_NEW(3); + l->list = eina_list_append(l->list, eut); + } + + blob = eet_data_descriptor_encode(m, l, &size); + fail_if(!blob || size <= 0); + + l = eet_data_descriptor_decode(m, blob, size); + fail_if(!l); + + fail_if(eina_list_count(l->list) != 9); + +#define EUT_CMP(Type_Index) \ + eut = eina_list_nth(l->list, i * 3 + Type_Index - 1); \ + fail_if(eut->type != EET_ST ## Type_Index); \ + _eet_st ## Type_Index ## _cmp(&(eut->u.st ## Type_Index), i); + + for (i = 0; i < 3; ++i) + { + EUT_CMP(1); + EUT_CMP(2); + EUT_CMP(3); + } + + eet_shutdown(); + eina_shutdown(); +} +END_TEST +START_TEST(eet_test_variant) +{ + Eet_Variant_Test *evt; + Eet_List *l; + Eet_St1 *st1; + Eet_St2 *st2; + Eet_St3 *st3; + Eet_Data_Descriptor_Class eddc; + Eet_Data_Descriptor *edd; + Eet_Data_Descriptor *unified; + Eet_Data_Descriptor *m; + void *blob; + int size; + int i; + + eina_init(); + eet_init(); + + EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET(&eddc, Eet_Variant_Test); + edd = eet_data_descriptor_stream_new(&eddc); + + EET_EINA_STREAM_DATA_DESCRIPTOR_CLASS_SET(&eddc, Eet_Variant_Test); + m = eet_data_descriptor_stream_new(&eddc); + + eddc.version = EET_DATA_DESCRIPTOR_CLASS_VERSION; + eddc.func.type_get = _eet_variant_type_get; + eddc.func.type_set = _eet_variant_type_set; + unified = eet_data_descriptor_stream_new(&eddc); + + EET_DATA_DESCRIPTOR_ADD_MAPPING(unified, "ST1", _eet_st1_dd()); + EET_DATA_DESCRIPTOR_ADD_MAPPING(unified, "ST2", _eet_st2_dd()); + EET_DATA_DESCRIPTOR_ADD_MAPPING(unified, "ST3", _eet_st3_dd()); + + EET_DATA_DESCRIPTOR_ADD_VARIANT(edd, + Eet_Variant_Test, + "data", + data, + t, + unified); + + unified = eet_data_descriptor_stream_new(&eddc); + eet_data_descriptor_element_add(unified, "ST1", + EET_T_UNKNOW, EET_G_LIST, + 0, 0, NULL, _eet_st1_dd()); + eet_data_descriptor_element_add(unified, "ST2", + EET_T_UNKNOW, EET_G_LIST, + 0, 0, NULL, _eet_st2_dd()); + + EET_DATA_DESCRIPTOR_ADD_VARIANT(edd, Eet_Variant_Test, + "data_list", data_list, t, unified); + + EET_DATA_DESCRIPTOR_ADD_LIST(m, Eet_List, "list", list, edd); + + l = calloc(1, sizeof (Eet_List)); + +#define EVT_NEW(Type_Index) \ + evt = calloc(1, sizeof (Eet_Variant_Test)); \ + evt->t.type = eet_mapping[Type_Index - 1].name; \ + st ## Type_Index = calloc(1, sizeof (Eet_St ## Type_Index)); \ + _eet_st ## Type_Index ## _set(st ## Type_Index, i); \ + evt->data = st ## Type_Index; + + for (i = 0; i < 3; ++i) + { + EVT_NEW(1); + l->list = eina_list_append(l->list, evt); + + st1 = calloc(1, sizeof (Eet_St1)); + _eet_st1_set(st1, i); + evt->data_list = eina_list_append(evt->data_list, st1); + + EVT_NEW(2); + l->list = eina_list_append(l->list, evt); + + EVT_NEW(3); + l->list = eina_list_append(l->list, evt); + } + + blob = eet_data_descriptor_encode(m, l, &size); + fail_if(!blob || size <= 0); + + l = eet_data_descriptor_decode(m, blob, size); + fail_if(!l); + + fail_if(eina_list_count(l->list) != 9); + +#define EVT_CMP(Type_Index) \ + evt = eina_list_nth(l->list, i * 3 + Type_Index - 1); \ + fail_if(strcmp(evt->t.type, eet_mapping[Type_Index - 1].name) != 0); \ + _eet_st ## Type_Index ## _cmp(evt->data, i); + + for (i = 0; i < 3; ++i) + { + EVT_CMP(1); + + fail_if(!evt->data_list); + fail_if(eina_list_count(evt->data_list) != 1); + + st1 = eina_list_data_get(evt->data_list); + _eet_st1_cmp(st1, i); + + EVT_CMP(2); + EVT_CMP(3); + } + + eet_shutdown(); + eina_shutdown(); +} /* START_TEST */ + +END_TEST + +Suite * +eet_suite(void) +{ + Suite *s; + TCase *tc; + + s = suite_create("Eet"); + + tc = tcase_create("Eet_Init"); + tcase_add_test(tc, eet_test_init); + suite_add_tcase(s, tc); + + tc = tcase_create("Eet Data Encoding/Decoding"); + tcase_add_test(tc, eet_test_basic_data_type_encoding_decoding); + tcase_add_test(tc, eet_test_data_type_encoding_decoding); + tcase_add_test(tc, eet_test_data_type_dump_undump); + tcase_add_test(tc, eet_fp); + tcase_add_test(tc, eet_test_union); + tcase_add_test(tc, eet_test_variant); + suite_add_tcase(s, tc); + + tc = tcase_create("Eet File"); + tcase_add_test(tc, eet_file_simple_write); + tcase_add_test(tc, eet_file_data_test); + tcase_add_test(tc, eet_file_data_dump_test); + tcase_add_test(tc, eet_file_fp); + suite_add_tcase(s, tc); + + tc = tcase_create("Eet Image"); + tcase_add_test(tc, eet_image); + tcase_add_test(tc, eet_small_image); + suite_add_tcase(s, tc); + +#ifdef HAVE_SIGNATURE + tc = tcase_create("Eet Identity"); + tcase_add_test(tc, eet_identity_simple); + tcase_add_test(tc, eet_identity_open_simple); + tcase_add_test(tc, eet_identity_open_pkcs8); + tcase_add_test(tc, eet_identity_open_pkcs8_enc); + suite_add_tcase(s, tc); +#endif /* ifdef HAVE_SIGNATURE */ + +#ifdef HAVE_CIPHER + tc = tcase_create("Eet Cipher"); + tcase_add_test(tc, eet_cipher_decipher_simple); + suite_add_tcase(s, tc); +#endif /* ifdef HAVE_CIPHER */ + +#ifdef EINA_HAVE_THREADS + tc = tcase_create("Eet Cache"); + tcase_add_test(tc, eet_cache_concurrency); + suite_add_tcase(s, tc); +#endif /* ifdef EFL_HAVE_THREADS */ + + tc = tcase_create("Eet Connection"); + tcase_add_test(tc, eet_connection_check); + suite_add_tcase(s, tc); + + return s; +} /* eet_suite */ + +int +main(void) +{ + Suite *s; + SRunner *sr; + int failed_count; + + s = eet_suite(); + sr = srunner_create(s); + srunner_run_all(sr, CK_ENV); + failed_count = srunner_ntests_failed(sr); + srunner_free(sr); + + return (failed_count == 0) ? EXIT_SUCCESS : EXIT_FAILURE; +} /* main */ + diff --git a/libraries/eet/src/tests/eet_suite.h b/libraries/eet/src/tests/eet_suite.h new file mode 100644 index 0000000..c5c91aa --- /dev/null +++ b/libraries/eet/src/tests/eet_suite.h @@ -0,0 +1,9 @@ +#ifndef _EET_SUITE_H +# define _EET_SUITE_H + +#include "Eet.h" + +void +eet_test_setup_eddc(Eet_Data_Descriptor_Class *eddc); + +#endif /* _EET_SUITE_H */ diff --git a/libraries/eet/src/tests/key.pem b/libraries/eet/src/tests/key.pem new file mode 100644 index 0000000..74763ca --- /dev/null +++ b/libraries/eet/src/tests/key.pem @@ -0,0 +1,15 @@ +-----BEGIN RSA PRIVATE KEY----- +MIICXAIBAAKBgQDIhOPOnkTinjxtP+t/Q+F00w0fV0kVqdcamc6uz/o41kRW2fzF +lSFc5HODEZvN1DqJWz4++i4zNdHLHmlQISuxvQh6dnbq+GpVr3Qlzx+UPizzhUvY +DMdCc/RGXhxzh2Si8iXSkpqLfs5bsCUy3tPNUUVMMzSnLeia1VRv+0piEwIDAQAB +AoGAfLLHyNJ8HEIzae16UmawaqplWrw5YxOABbbo5aXJAledoDVoEKexW8dmXngw +4Eu/K3RmvVtwJ8CsexiqfX5jYMU+YKRbww6Vqr/punIUhiEHVarHMFKG9yo14qSa +z2xPgXvC5p7/Rhci+rAUp36S5kIHch5sLhEEcJayymyzDyECQQD/5B3JdpcovrSI ++nyZ8Iub2+I3f3uox6m1DKxHead26ICoIr7VCnPV5J1gLIB2MofVCbKhmy4PNi5a +0QdvazJfAkEAyJq9Y+9SQ4sCOVDrFklJxhXuZE4WbnR32XsBdnQ9dauo0E2vDVkv +6mHnzMWroTjLv4hH5nufE5NvMo8PNGB0zQJAFOKkf737JmsyRv/Szamxa14t/4Ob +LzJkqo9HPGo0feMKJS74zmCVBb8sDR50ubD0HzI0bzZAMyOj8uuepLxmFwJAH+RR +5bhfeLN52AjgRvvBycckzjeH42mKwD2I/v794l43CV7ATLv4HSgRhQGMBqaT5dBR +tffDU4Zl8EDEJwyKpQJBAJ2NNacURTyavU699QJOIdGAsA4KXici8H3PuuWMtHLR +RKdPFeaCRn+9p7Tglf0rH9hUGOpUXHYD3+ECt6gnVDc= +-----END RSA PRIVATE KEY----- diff --git a/libraries/eet/src/tests/key_enc.pem b/libraries/eet/src/tests/key_enc.pem new file mode 100644 index 0000000..83c1ba2 --- /dev/null +++ b/libraries/eet/src/tests/key_enc.pem @@ -0,0 +1,17 @@ +-----BEGIN ENCRYPTED PRIVATE KEY----- +MIICxjBABgkqhkiG9w0BBQ0wMzAbBgkqhkiG9w0BBQwwDgQILLqDZE1i0Y8CAggA +MBQGCCqGSIb3DQMHBAjwbnSdTCCDOASCAoB0rMuSIXrzqFQnCexMkC9A5jyd+HvC +2UV6EWIfFU4yBvp+2dfHg6RKUoZ0wGk8FxAkaAj+boVwf16PPXXQ70AQBb0iGeb4 +YLdjDF2zSoIK3SbsWrhAfJhSMbcMftEZnLTYxLSkTv5R8jb0IPybVNTqFf+KmGav +DwyRVQrdAxIYdJSPwd61Fhs1VqzptmQ8DLKHy35X1fIro3py4jncBhsuqf6H3yj1 +ZFuzCPnwB8unASgbTPD43yObrjyWTjbTtp59WavVdnNS+m7QNW+OfxznHUUJXtMz +/EniglUhR1Uf75wpMpQIPfC77Cary0Y4iLGQZiF1C0WjQzMBufckJFJVRFGfkkMl +ijlaijLUYMqENJ6wsyK5lihsoBCzIDoqI375s9pdeln8sd33Yu+L/Gu4Xo8Bh5cM +6mlo9WUgw5KibmlZHGEAGdKxcvL0ywswuwQ6yhwcdvCAt6MfrWJNpksa9JmpXJi8 +c21lHwnoyG1DgSqY5VhRyitfnuY3Jegj+7njhooiAJM9w7fxpafN9oxiaJBvPFqd +lfJ42Pj5rkjjVqXOJX7Cf7sF85tW7ygwdGWyXvHn2fhQ+vjaDtZalry//Xytet4r +lvTerO6M6WVMk2yM7vdeBU7c74LVIJmwGR6d837OPax1V+Z9yq6zDuJAQ3l9mtmu +gowV3xInTFRsnSOQcYW5y8dNnugR9FBh8f1NI7SPyW0reeVbPXXhRxg+TyogIXhh +yAfWJ6dDLZ31EVCdqRKxK7b9u2r3dsuaiwT1jFg59Eu2AifFi0j7aDA1lGIKoj3C +cPDwJd8weC+UoWpWX/O4KOpaU62Rwt5wRoOxELG6lHy7cOjZgLmwjg1G +-----END ENCRYPTED PRIVATE KEY----- diff --git a/libraries/eet/src/tests/key_enc_none.pem b/libraries/eet/src/tests/key_enc_none.pem new file mode 100644 index 0000000..1163851 --- /dev/null +++ b/libraries/eet/src/tests/key_enc_none.pem @@ -0,0 +1,16 @@ +-----BEGIN PRIVATE KEY----- +MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAMiE486eROKePG0/ +639D4XTTDR9XSRWp1xqZzq7P+jjWRFbZ/MWVIVzkc4MRm83UOolbPj76LjM10cse +aVAhK7G9CHp2dur4alWvdCXPH5Q+LPOFS9gMx0Jz9EZeHHOHZKLyJdKSmot+zluw +JTLe081RRUwzNKct6JrVVG/7SmITAgMBAAECgYB8ssfI0nwcQjNp7XpSZrBqqmVa +vDljE4AFtujlpckCV52gNWgQp7Fbx2ZeeDDgS78rdGa9W3AnwKx7GKp9fmNgxT5g +pFvDDpWqv+m6chSGIQdVqscwUob3KjXipJrPbE+Be8Lmnv9GFyL6sBSnfpLmQgdy +HmwuEQRwlrLKbLMPIQJBAP/kHcl2lyi+tIj6fJnwi5vb4jd/e6jHqbUMrEd5p3bo +gKgivtUKc9XknWAsgHYyh9UJsqGbLg82LlrRB29rMl8CQQDImr1j71JDiwI5UOsW +SUnGFe5kThZudHfZewF2dD11q6jQTa8NWS/qYefMxauhOMu/iEfme58Tk28yjw80 +YHTNAkAU4qR/vfsmazJG/9LNqbFrXi3/g5svMmSqj0c8ajR94wolLvjOYJUFvywN +HnS5sPQfMjRvNkAzI6Py656kvGYXAkAf5FHluF94s3nYCOBG+8HJxyTON4fjaYrA +PYj+/v3iXjcJXsBMu/gdKBGFAYwGppPl0FG198NThmXwQMQnDIqlAkEAnY01pxRF +PJq9Tr31Ak4h0YCwDgpeJyLwfc+65Yy0ctFEp08V5oJGf72ntOCV/Ssf2FQY6lRc +dgPf4QK3qCdUNw== +-----END PRIVATE KEY----- -- cgit v1.1