summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal
diff options
context:
space:
mode:
authorstas <stas@FreeBSD.org>2012-04-08 08:19:17 +0000
committerstas <stas@FreeBSD.org>2012-04-08 08:19:17 +0000
commite98d05b4f007c4c6849229bc6c5f1586d0207896 (patch)
treeb776209adefb14f82be8f607e6cc465dfddd90c3 /crypto/heimdal
parent614fd4fe5e7e76da2328df84ca390b36dad17e79 (diff)
downloadFreeBSD-src-e98d05b4f007c4c6849229bc6c5f1586d0207896.zip
FreeBSD-src-e98d05b4f007c4c6849229bc6c5f1586d0207896.tar.gz
- Update FreeBSD's Heimdal distribution to 1.5.2. This is a bugfix
release, which fixes a DoS issue in libkrb5.
Diffstat (limited to 'crypto/heimdal')
-rw-r--r--crypto/heimdal/NEWS13
-rw-r--r--crypto/heimdal/appl/telnet/libtelnet/encrypt.c2
-rwxr-xr-xcrypto/heimdal/configure22
-rw-r--r--crypto/heimdal/doc/doxyout/gssapi/html/graph_legend.html2
-rw-r--r--crypto/heimdal/doc/doxyout/gssapi/html/group__gssapi.html2
-rw-r--r--crypto/heimdal/doc/doxyout/gssapi/html/gssapi_mechs_intro.html2
-rw-r--r--crypto/heimdal/doc/doxyout/gssapi/html/gssapi_services_intro.html2
-rw-r--r--crypto/heimdal/doc/doxyout/gssapi/html/index.html4
-rw-r--r--crypto/heimdal/doc/doxyout/gssapi/html/internalvsmechname.html2
-rw-r--r--crypto/heimdal/doc/doxyout/gssapi/html/modules.html2
-rw-r--r--crypto/heimdal/doc/doxyout/gssapi/html/pages.html2
-rw-r--r--crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi.32
-rw-r--r--crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.32
-rw-r--r--crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi_services_intro.32
-rw-r--r--crypto/heimdal/doc/doxyout/gssapi/man/man3/internalvsmechname.32
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/examples.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/graph_legend.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__core.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__des.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__dh.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__evp.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__misc.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__rand.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/index.html4
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/modules.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/page_des.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/page_dh.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/page_evp.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/page_rand.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/html/page_rsa.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_core.32
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_des.32
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_dh.32
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_evp.32
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_misc.32
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_rand.32
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.32
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_des.32
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_dh.32
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_evp.32
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_rand.32
-rw-r--r--crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_rsa.32
-rw-r--r--crypto/heimdal/doc/doxyout/hdb/html/annotated.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hdb/html/functions.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hdb/html/functions_vars.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hdb/html/graph_legend.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hdb/html/index.html4
-rw-r--r--crypto/heimdal/doc/doxyout/hdb/html/struct_h_d_b.html4
-rw-r--r--crypto/heimdal/doc/doxyout/hdb/html/structhdb__entry__ex.html4
-rw-r--r--crypto/heimdal/doc/doxyout/hdb/man/man3/HDB.32
-rw-r--r--crypto/heimdal/doc/doxyout/hdb/man/man3/hdb_entry_ex.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/graph_legend.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__ca.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__cert.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__cms.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__crypto.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__env.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__error.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__keyset.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__lock.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__misc.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__name.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__peer.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__print.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__query.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__revoke.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/group__hx509__verify.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/index.html4
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/modules.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/page_ca.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/page_cert.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/page_cms.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/page_env.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/page_error.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/page_keyset.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/page_lock.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/page_name.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/page_peer.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/page_print.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/page_revoke.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/html/pages.html2
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_ca.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_cert.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_cms.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_crypto.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_env.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_error.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_keyset.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_lock.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_misc.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_name.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_peer.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_print.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_query.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_revoke.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_verify.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/page_ca.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/page_cert.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/page_cms.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/page_env.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/page_error.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/page_keyset.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/page_lock.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/page_name.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/page_peer.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/page_print.32
-rw-r--r--crypto/heimdal/doc/doxyout/hx509/man/man3/page_revoke.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/annotated.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/graph_legend.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__address.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__auth.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__ccache.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__credential.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__crypto.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__deprecated.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__digest.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__error.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__keytab.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__pac.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__principal.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__storage.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__support.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__ticket.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/group__krb5__v4compat.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/index.html4
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/krb5_ccache_intro.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/krb5_fileformats.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/krb5_init_creds_intro.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/krb5_introduction.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/krb5_keytab_intro.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/krb5_principal_intro.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/modules.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/pages.html2
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/html/structkrb5__crypto__iov.html4
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_address.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_auth.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache_intro.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_credential.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_crypto.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_crypto_iov.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_deprecated.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_digest.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_error.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_fileformats.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_introduction.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_keytab.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_keytab_intro.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_pac.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal_intro.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_storage.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_support.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ticket.32
-rw-r--r--crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_v4compat.32
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/annotated.html2
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/examples.html2
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/functions.html2
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/functions_vars.html2
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/graph_legend.html2
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/group__ntlm__core.html2
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/index.html4
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/modules.html2
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/structntlm__buf.html4
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type1.html4
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type2.html4
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type3.html4
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/html/test__ntlm_8c-example.html2
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_buf.32
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_core.32
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type1.32
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type2.32
-rw-r--r--crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type3.32
-rw-r--r--crypto/heimdal/doc/doxyout/wind/html/graph_legend.html2
-rw-r--r--crypto/heimdal/doc/doxyout/wind/html/group__wind.html2
-rw-r--r--crypto/heimdal/doc/doxyout/wind/html/index.html4
-rw-r--r--crypto/heimdal/doc/doxyout/wind/html/modules.html2
-rw-r--r--crypto/heimdal/doc/doxyout/wind/man/man3/wind.32
-rw-r--r--crypto/heimdal/doc/heimdal.texi2
-rw-r--r--crypto/heimdal/doc/intro.texi3
-rw-r--r--crypto/heimdal/doc/kerberos4.texi45
-rw-r--r--crypto/heimdal/doc/setup.texi57
-rwxr-xr-xcrypto/heimdal/doc/vars.texi2
-rw-r--r--crypto/heimdal/kdc/default_config.c16
-rw-r--r--crypto/heimdal/kdc/kdc.83
-rw-r--r--crypto/heimdal/kdc/kdc.h4
-rw-r--r--crypto/heimdal/kdc/kerberos5.c5
-rw-r--r--crypto/heimdal/kdc/krb5tgs.c4
-rw-r--r--crypto/heimdal/kpasswd/kpasswdd.c48
-rw-r--r--crypto/heimdal/lib/gssapi/krb5/verify_mic.c8
-rw-r--r--crypto/heimdal/lib/hx509/sel-lex.l1
-rw-r--r--crypto/heimdal/lib/kadm5/password_quality.c5
-rw-r--r--crypto/heimdal/lib/krb5/crypto-arcfour.c2
-rw-r--r--crypto/heimdal/lib/krb5/crypto.c2
-rw-r--r--crypto/heimdal/lib/krb5/eai_to_heim_errno.c4
-rw-r--r--crypto/heimdal/lib/krb5/krb5.conf.525
-rw-r--r--crypto/heimdal/lib/krb5/pac.c67
-rw-r--r--crypto/heimdal/lib/krb5/verify_krb5_conf.c2
-rw-r--r--crypto/heimdal/lib/wind/bidi_table.c2
-rw-r--r--crypto/heimdal/lib/wind/bidi_table.h2
-rw-r--r--crypto/heimdal/lib/wind/combining_table.c2
-rw-r--r--crypto/heimdal/lib/wind/combining_table.h2
-rw-r--r--crypto/heimdal/lib/wind/errorlist_table.c2
-rw-r--r--crypto/heimdal/lib/wind/errorlist_table.h2
-rw-r--r--crypto/heimdal/lib/wind/map_table.c2
-rw-r--r--crypto/heimdal/lib/wind/map_table.h2
-rw-r--r--crypto/heimdal/lib/wind/normalize_table.c2
-rw-r--r--crypto/heimdal/lib/wind/normalize_table.h2
-rw-r--r--crypto/heimdal/lib/wind/punycode_examples.c2
-rw-r--r--crypto/heimdal/lib/wind/punycode_examples.h2
-rw-r--r--crypto/heimdal/lib/wind/utf8.c18
-rw-r--r--crypto/heimdal/lib/wind/version-script.map1
-rwxr-xr-xcrypto/heimdal/tools/krb5-config.in2
220 files changed, 385 insertions, 394 deletions
diff --git a/crypto/heimdal/NEWS b/crypto/heimdal/NEWS
index 585d7cf..a555bb2 100644
--- a/crypto/heimdal/NEWS
+++ b/crypto/heimdal/NEWS
@@ -1,3 +1,16 @@
+Release Notes - Heimdal - Version Heimdal 1.5.2
+
+ Security fixes
+ - CVE-2011-4862 Buffer overflow in libtelnet/encrypt.c in telnetd - escalation of privilege
+ - Check that key types strictly match - denial of service
+
+Release Notes - Heimdal - Version Heimdal 1.5.1
+
+ Bug fixes
+ - Fix building on Solaris, requires c99
+ - Fix building on Windows
+ - Build system updates
+
Release Notes - Heimdal - Version Heimdal 1.5
New features
diff --git a/crypto/heimdal/appl/telnet/libtelnet/encrypt.c b/crypto/heimdal/appl/telnet/libtelnet/encrypt.c
index c443ee7..58e081d 100644
--- a/crypto/heimdal/appl/telnet/libtelnet/encrypt.c
+++ b/crypto/heimdal/appl/telnet/libtelnet/encrypt.c
@@ -737,7 +737,7 @@ encrypt_keyid(struct key_info *kp, unsigned char *keyid, int len)
int ret = 0;
if (len > MAXKEYLEN)
- len = MAXKEYLEN;
+ len = MAXKEYLEN;
if (!(ep = (*kp->getcrypt)(*kp->modep))) {
if (len == 0)
diff --git a/crypto/heimdal/configure b/crypto/heimdal/configure
index 0e70235..cfce676 100755
--- a/crypto/heimdal/configure
+++ b/crypto/heimdal/configure
@@ -1,7 +1,7 @@
#! /bin/sh
# From configure.ac Revision.
# Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.65 for Heimdal 1.5.1.
+# Generated by GNU Autoconf 2.65 for Heimdal 1.5.2.
#
# Report bugs to <heimdal-bugs@h5l.org>.
#
@@ -563,8 +563,8 @@ MAKEFLAGS=
# Identity of this package.
PACKAGE_NAME='Heimdal'
PACKAGE_TARNAME='heimdal'
-PACKAGE_VERSION='1.5.1'
-PACKAGE_STRING='Heimdal 1.5.1'
+PACKAGE_VERSION='1.5.2'
+PACKAGE_STRING='Heimdal 1.5.2'
PACKAGE_BUGREPORT='heimdal-bugs@h5l.org'
PACKAGE_URL=''
@@ -1535,7 +1535,7 @@ if test "$ac_init_help" = "long"; then
# Omit some internal or obsolete options to make the list less imposing.
# This message is too long to be a string in the A/UX 3.1 sh.
cat <<_ACEOF
-\`configure' configures Heimdal 1.5.1 to adapt to many kinds of systems.
+\`configure' configures Heimdal 1.5.2 to adapt to many kinds of systems.
Usage: $0 [OPTION]... [VAR=VALUE]...
@@ -1609,7 +1609,7 @@ fi
if test -n "$ac_init_help"; then
case $ac_init_help in
- short | recursive ) echo "Configuration of Heimdal 1.5.1:";;
+ short | recursive ) echo "Configuration of Heimdal 1.5.2:";;
esac
cat <<\_ACEOF
@@ -1798,7 +1798,7 @@ fi
test -n "$ac_init_help" && exit $ac_status
if $ac_init_version; then
cat <<\_ACEOF
-Heimdal configure 1.5.1
+Heimdal configure 1.5.2
generated by GNU Autoconf 2.65
Copyright (C) 2009 Free Software Foundation, Inc.
@@ -2252,7 +2252,7 @@ cat >config.log <<_ACEOF
This file contains any messages produced by compilers while
running configure, to aid debugging if configure makes a mistake.
-It was created by Heimdal $as_me 1.5.1, which was
+It was created by Heimdal $as_me 1.5.2, which was
generated by GNU Autoconf 2.65. Invocation command line was
$ $0 $@
@@ -3068,7 +3068,7 @@ fi
# Define the identity of the package.
PACKAGE='heimdal'
- VERSION='1.5.1'
+ VERSION='1.5.2'
cat >>confdefs.h <<_ACEOF
@@ -29246,7 +29246,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
# report actual input values of CONFIG_FILES etc. instead of their
# values after options handling.
ac_log="
-This file was extended by Heimdal $as_me 1.5.1, which was
+This file was extended by Heimdal $as_me 1.5.2, which was
generated by GNU Autoconf 2.65. Invocation command line was
CONFIG_FILES = $CONFIG_FILES
@@ -29312,7 +29312,7 @@ _ACEOF
cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
ac_cs_version="\\
-Heimdal config.status 1.5.1
+Heimdal config.status 1.5.2
configured by $0, generated by GNU Autoconf 2.65,
with options \\"\$ac_cs_config\\"
@@ -31284,7 +31284,7 @@ cat > include/newversion.h.in <<EOF
#define VERSION_HIDDEN
#endif
VERSION_HIDDEN const char *heimdal_long_version = "@(#)\$Version: $PACKAGE_STRING by @USER@ on @HOST@ ($host) @DATE@ \$";
-VERSION_HIDDEN const char *heimdal_version = "Heimdal 1.5.1";
+VERSION_HIDDEN const char *heimdal_version = "Heimdal 1.5.2";
EOF
if test -f include/version.h && cmp -s include/newversion.h.in include/version.h.in; then
diff --git a/crypto/heimdal/doc/doxyout/gssapi/html/graph_legend.html b/crypto/heimdal/doc/doxyout/gssapi/html/graph_legend.html
index ccda6db..cc3fb24 100644
--- a/crypto/heimdal/doc/doxyout/gssapi/html/graph_legend.html
+++ b/crypto/heimdal/doc/doxyout/gssapi/html/graph_legend.html
@@ -83,6 +83,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:17 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:44 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/gssapi/html/group__gssapi.html b/crypto/heimdal/doc/doxyout/gssapi/html/group__gssapi.html
index 35a68c4..e063b51 100644
--- a/crypto/heimdal/doc/doxyout/gssapi/html/group__gssapi.html
+++ b/crypto/heimdal/doc/doxyout/gssapi/html/group__gssapi.html
@@ -887,6 +887,6 @@ SSPI equivalent if this function is QueryContextAttributes.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:44 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/gssapi/html/gssapi_mechs_intro.html b/crypto/heimdal/doc/doxyout/gssapi/html/gssapi_mechs_intro.html
index 9480c95..cc28b7b 100644
--- a/crypto/heimdal/doc/doxyout/gssapi/html/gssapi_mechs_intro.html
+++ b/crypto/heimdal/doc/doxyout/gssapi/html/gssapi_mechs_intro.html
@@ -25,6 +25,6 @@ GSS-API mechanisms</a></h2>
<li>Kerberos 5 - GSS_KRB5_MECHANISM</li><li>SPNEGO - GSS_SPNEGO_MECHANISM</li><li>NTLM - GSS_NTLM_MECHANISM </li></ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/gssapi/html/gssapi_services_intro.html b/crypto/heimdal/doc/doxyout/gssapi/html/gssapi_services_intro.html
index e92217f..069bc94 100644
--- a/crypto/heimdal/doc/doxyout/gssapi/html/gssapi_services_intro.html
+++ b/crypto/heimdal/doc/doxyout/gssapi/html/gssapi_services_intro.html
@@ -38,6 +38,6 @@ Per-message services</a></h3>
<li>conf</li><li>int</li><li>message integrity</li><li>replay detection</li><li>out of sequence </li></ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/gssapi/html/index.html b/crypto/heimdal/doc/doxyout/gssapi/html/index.html
index a1a21db..34c5848 100644
--- a/crypto/heimdal/doc/doxyout/gssapi/html/index.html
+++ b/crypto/heimdal/doc/doxyout/gssapi/html/index.html
@@ -21,7 +21,7 @@
<div class="contents">
<h1>Heimdal GSS-API Library</h1>
<p>
-<h3 align="center">1.5.1 </h3>Heimdal implements the following mechanisms:<p>
+<h3 align="center">1.5.2 </h3>Heimdal implements the following mechanisms:<p>
<ul>
<li>Kerberos 5</li><li>SPNEGO</li><li>NTLM</li></ul>
<p>
@@ -31,6 +31,6 @@ The project web page: <a href="http://www.h5l.org/">http://www.h5l.org/</a><p>
<li><a class="el" href="gssapi_services_intro.html">Introduction to GSS-API services</a></li><li><a class="el" href="gssapi_mechs_intro.html#gssapi_mechs">GSS-API mechanisms</a></li><li><a class="el" href="internalvsmechname.html#gssapi_api_INvsMN">Name forms</a> </li></ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/gssapi/html/internalvsmechname.html b/crypto/heimdal/doc/doxyout/gssapi/html/internalvsmechname.html
index ae7591d..1aafdad 100644
--- a/crypto/heimdal/doc/doxyout/gssapi/html/internalvsmechname.html
+++ b/crypto/heimdal/doc/doxyout/gssapi/html/internalvsmechname.html
@@ -31,6 +31,6 @@ There are two forms of name in GSS-API, Internal form and Contiguous string ("fl
There is also special form of the Internal Name (IN), and that is the Mechanism Name (MN). In the mechanism name all the generic information is stripped of and only contain the information for one mechanism. In GSS-API some function return MN and some require MN as input. Each of these function is marked up as such.<p>
Describe relationship between import_name, canonicalize_name, export_name and friends. </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/gssapi/html/modules.html b/crypto/heimdal/doc/doxyout/gssapi/html/modules.html
index 520850b..df47437 100644
--- a/crypto/heimdal/doc/doxyout/gssapi/html/modules.html
+++ b/crypto/heimdal/doc/doxyout/gssapi/html/modules.html
@@ -24,6 +24,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:44 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/gssapi/html/pages.html b/crypto/heimdal/doc/doxyout/gssapi/html/pages.html
index 130a057..ef62f83 100644
--- a/crypto/heimdal/doc/doxyout/gssapi/html/pages.html
+++ b/crypto/heimdal/doc/doxyout/gssapi/html/pages.html
@@ -29,6 +29,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi.3 b/crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi.3
index 1ad1c82..620c67b 100644
--- a/crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi.3
+++ b/crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi.3
@@ -1,4 +1,4 @@
-.TH "Heimdal GSS-API functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
+.TH "Heimdal GSS-API functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3 b/crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3
index 821705e..be32a3c 100644
--- a/crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3
+++ b/crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3
@@ -1,4 +1,4 @@
-.TH "gssapi_mechs_intro" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
+.TH "gssapi_mechs_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3 b/crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3
index d43b214..eac6892 100644
--- a/crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3
+++ b/crypto/heimdal/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3
@@ -1,4 +1,4 @@
-.TH "gssapi_services_intro" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
+.TH "gssapi_services_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/gssapi/man/man3/internalvsmechname.3 b/crypto/heimdal/doc/doxyout/gssapi/man/man3/internalvsmechname.3
index 4b4c66e..63591a7 100644
--- a/crypto/heimdal/doc/doxyout/gssapi/man/man3/internalvsmechname.3
+++ b/crypto/heimdal/doc/doxyout/gssapi/man/man3/internalvsmechname.3
@@ -1,4 +1,4 @@
-.TH "internalvsmechname" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
+.TH "internalvsmechname" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html b/crypto/heimdal/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html
index cb89b66..4fe7516 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html
@@ -168,6 +168,6 @@ main(<span class="keywordtype">int</span> argc, <span class="keywordtype">char</
}
</pre></div> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/examples.html b/crypto/heimdal/doc/doxyout/hcrypto/html/examples.html
index d6a887c..c03868c 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/examples.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/examples.html
@@ -24,6 +24,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:06 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/graph_legend.html b/crypto/heimdal/doc/doxyout/hcrypto/html/graph_legend.html
index 2b5383b..7232441 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/graph_legend.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/graph_legend.html
@@ -83,6 +83,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:06 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__core.html b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__core.html
index 5b28058..7d43e4d 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__core.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__core.html
@@ -185,6 +185,6 @@ Add all algorithms to the crypto core, but don't use the configuration file.
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:05 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__des.html b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__des.html
index 0f9dc54..77f251c 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__des.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__des.html
@@ -905,6 +905,6 @@ Convert a string to a DES key. Use something like <a class="el" href="group__hcr
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:05 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__dh.html b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__dh.html
index 8152b64..723ed0e 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__dh.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__dh.html
@@ -576,6 +576,6 @@ Add a reference to the DH object. The object should be free with <a class="el" h
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__evp.html b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__evp.html
index 109fbd7..53e4b4d 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__evp.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__evp.html
@@ -2361,6 +2361,6 @@ The tripple DES cipher type (Micrsoft crypt provider)<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:05 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__misc.html b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__misc.html
index 0201087..50d11bf 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__misc.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__misc.html
@@ -101,6 +101,6 @@ As descriped in PKCS5, convert a password, salt, and iteration counter into a cr
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:05 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__rand.html b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__rand.html
index 9ee7243..e36ff03 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__rand.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__rand.html
@@ -420,6 +420,6 @@ Write of random numbers to a file to store for later initiation with <a class="e
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:05 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html
index 271fb38..d2847de 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html
@@ -273,6 +273,6 @@ Add an extra reference to the RSA object. The object should be free with <a clas
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/index.html b/crypto/heimdal/doc/doxyout/hcrypto/html/index.html
index cb584f2..a88485d 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/index.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/index.html
@@ -21,7 +21,7 @@
<div class="contents">
<h1>Heimdal crypto library</h1>
<p>
-<h3 align="center">1.5.1 </h3><h2><a class="anchor" name="intro">
+<h3 align="center">1.5.2 </h3><h2><a class="anchor" name="intro">
Introduction</a></h2>
Heimdal libhcrypto library is a implementation many crypto algorithms, among others: AES, SHA, DES, RSA, Camellia and many help function.<p>
hcrypto provies a OpenSSL compatible interface libcrypto interface and is licensed under a 3 clause BSD license (GPL compatible).<p>
@@ -42,6 +42,6 @@ History</a></h3>
Eric Young implemented DES in the library libdes, that grew into libcrypto in the ssleay package. ssleay went into recession and then got picked up by the OpenSSL (htp://www.openssl.org/) project.<p>
libhcrypto is an independent implementation with no code decended from ssleay/openssl. Both includes some common imported code, for example the AES implementation. </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/modules.html b/crypto/heimdal/doc/doxyout/hcrypto/html/modules.html
index a1e577f..870d259 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/modules.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/modules.html
@@ -30,6 +30,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:05 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/page_des.html b/crypto/heimdal/doc/doxyout/hcrypto/html/page_des.html
index 7358055..cd07946 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/page_des.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/page_des.html
@@ -40,6 +40,6 @@ There was no complete BSD licensed, fast, GPL compatible implementation of DES,
The document that got me started for real was "Efficient Implementation of the Data Encryption Standard" by Dag Arne Osvik. I never got to the PC1 transformation was working, instead I used table-lookup was used for all key schedule setup. The document was very useful since it de-mystified other implementations for me.<p>
The core DES function (SBOX + P transformation) is from Richard Outerbridge public domain DES implementation. My sanity is saved thanks to his work. Thank you Richard. </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/page_dh.html b/crypto/heimdal/doc/doxyout/hcrypto/html/page_dh.html
index 09e4bd1..fecf6de 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/page_dh.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/page_dh.html
@@ -25,6 +25,6 @@
Include and example how to use <a class="el" href="group__hcrypto__dh.html#g76c6e12bd1f0b9977d80fee83b086031">DH_new()</a> and friends here.<p>
See the library functions here: <a class="el" href="group__hcrypto__dh.html">Diffie-Hellman functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/page_evp.html b/crypto/heimdal/doc/doxyout/hcrypto/html/page_evp.html
index 1ee28d0..81cc72b 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/page_evp.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/page_evp.html
@@ -25,6 +25,6 @@
EVP Cipher</a></h2>
The use of <a class="el" href="group__hcrypto__evp.html#g98da5a5c1aa25d9cb2e4717fa11314bd">EVP_CipherInit_ex()</a> and EVP_Cipher() is pretty easy to understand forward, then <a class="el" href="group__hcrypto__evp.html#g863349e1001b36cfd6c4afedddd12862">EVP_CipherUpdate()</a> and <a class="el" href="group__hcrypto__evp.html#g714eef7d737fd68171d852043a4995de">EVP_CipherFinal_ex()</a> really needs an example to explain <a class="el" href="example__evp__cipher_8c-example.html">example_evp_cipher::c</a> . </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/page_rand.html b/crypto/heimdal/doc/doxyout/hcrypto/html/page_rand.html
index a581d76..727954d 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/page_rand.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/page_rand.html
@@ -23,6 +23,6 @@
<div class="contents">
<h1><a class="anchor" name="page_rand">RAND - random number </a></h1>See the library functions here: <a class="el" href="group__hcrypto__rand.html">RAND crypto functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/html/page_rsa.html b/crypto/heimdal/doc/doxyout/hcrypto/html/page_rsa.html
index 3605139..912f236 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/html/page_rsa.html
+++ b/crypto/heimdal/doc/doxyout/hcrypto/html/page_rsa.html
@@ -26,6 +26,6 @@ Speed for RSA in seconds no key blinding 1000 iteration, same rsa keys (1024 and
name 1024 2048 4098 ================================= gmp: 0.73 6.60 44.80 tfm: 2.45 -- -- ltm: 3.79 20.74 105.41 (default in hcrypto) openssl: 4.04 11.90 82.59 cdsa: 15.89 102.89 721.40 imath: 40.62 -- --<p>
See the library functions here: <a class="el" href="group__hcrypto__rsa.html">RSA functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_core.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_core.3
index 03d62c7..f7d829a 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_core.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_core.3
@@ -1,4 +1,4 @@
-.TH "hcrypto function controlling behavior" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "hcrypto function controlling behavior" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_des.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_des.3
index 829d3e6..fd70a60 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_des.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_des.3
@@ -1,4 +1,4 @@
-.TH "DES crypto functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "DES crypto functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_dh.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_dh.3
index 3b45ee5..035faf2 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_dh.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_dh.3
@@ -1,4 +1,4 @@
-.TH "Diffie-Hellman functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "Diffie-Hellman functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3
index ef1eb07..0997d55 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3
@@ -1,4 +1,4 @@
-.TH "EVP generic crypto functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "EVP generic crypto functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_misc.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_misc.3
index c5ac3e3..1335d23 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_misc.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_misc.3
@@ -1,4 +1,4 @@
-.TH "hcrypto miscellaneous functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "hcrypto miscellaneous functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_rand.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_rand.3
index 8f416bd..075ec81 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_rand.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_rand.3
@@ -1,4 +1,4 @@
-.TH "RAND crypto functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "RAND crypto functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.3
index 2f4e6bc..662a170 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.3
@@ -1,4 +1,4 @@
-.TH "RSA functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "RSA functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_des.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_des.3
index 7e2668e..056bf05 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_des.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_des.3
@@ -1,4 +1,4 @@
-.TH "page_des" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "page_des" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_dh.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_dh.3
index d2d5abf..2b3d6be 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_dh.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_dh.3
@@ -1,4 +1,4 @@
-.TH "page_dh" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "page_dh" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_evp.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_evp.3
index 60f8caa..ab21042 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_evp.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_evp.3
@@ -1,4 +1,4 @@
-.TH "page_evp" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "page_evp" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_rand.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_rand.3
index b0d532b..07a3942 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_rand.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_rand.3
@@ -1,4 +1,4 @@
-.TH "page_rand" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "page_rand" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_rsa.3 b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_rsa.3
index cc45260..97e326d 100644
--- a/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_rsa.3
+++ b/crypto/heimdal/doc/doxyout/hcrypto/man/man3/page_rsa.3
@@ -1,4 +1,4 @@
-.TH "page_rsa" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "page_rsa" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hdb/html/annotated.html b/crypto/heimdal/doc/doxyout/hdb/html/annotated.html
index bc8f009..4b2bac8 100644
--- a/crypto/heimdal/doc/doxyout/hdb/html/annotated.html
+++ b/crypto/heimdal/doc/doxyout/hdb/html/annotated.html
@@ -30,6 +30,6 @@
</table>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hdb/html/functions.html b/crypto/heimdal/doc/doxyout/hdb/html/functions.html
index 3995651..a6746b8 100644
--- a/crypto/heimdal/doc/doxyout/hdb/html/functions.html
+++ b/crypto/heimdal/doc/doxyout/hdb/html/functions.html
@@ -80,6 +80,6 @@ Here is a list of all documented struct and union fields with links to the struc
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hdb/html/functions_vars.html b/crypto/heimdal/doc/doxyout/hdb/html/functions_vars.html
index a2b4685..edf2039 100644
--- a/crypto/heimdal/doc/doxyout/hdb/html/functions_vars.html
+++ b/crypto/heimdal/doc/doxyout/hdb/html/functions_vars.html
@@ -80,6 +80,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hdb/html/graph_legend.html b/crypto/heimdal/doc/doxyout/hdb/html/graph_legend.html
index 77afc21..2d25cc8 100644
--- a/crypto/heimdal/doc/doxyout/hdb/html/graph_legend.html
+++ b/crypto/heimdal/doc/doxyout/hdb/html/graph_legend.html
@@ -82,6 +82,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hdb/html/index.html b/crypto/heimdal/doc/doxyout/hdb/html/index.html
index 694667a..9469dbe 100644
--- a/crypto/heimdal/doc/doxyout/hdb/html/index.html
+++ b/crypto/heimdal/doc/doxyout/hdb/html/index.html
@@ -20,7 +20,7 @@
<div class="contents">
<h1>Heimdal database backend library</h1>
<p>
-<h3 align="center">1.5.1 </h3><h2><a class="anchor" name="intro">
+<h3 align="center">1.5.2 </h3><h2><a class="anchor" name="intro">
Introduction</a></h2>
Heimdal libhdb library provides the backend support for Heimdal kdc and kadmind. Its here where plugins for diffrent database engines can be pluged in and extend support for here Heimdal get the principal and policy data from.<p>
Example of Heimdal backend are:<ul>
@@ -28,6 +28,6 @@ Example of Heimdal backend are:<ul>
<p>
The project web page: <a href="http://www.h5l.org/">http://www.h5l.org/</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hdb/html/struct_h_d_b.html b/crypto/heimdal/doc/doxyout/hdb/html/struct_h_d_b.html
index 3768113..6481c05 100644
--- a/crypto/heimdal/doc/doxyout/hdb/html/struct_h_d_b.html
+++ b/crypto/heimdal/doc/doxyout/hdb/html/struct_h_d_b.html
@@ -422,9 +422,9 @@ Check if s4u2self is allowed from this client to this server
</div>
</div><p>
<hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/hdb/hdb.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/hdb/hdb.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hdb/html/structhdb__entry__ex.html b/crypto/heimdal/doc/doxyout/hdb/html/structhdb__entry__ex.html
index 34e8b49..6595520 100644
--- a/crypto/heimdal/doc/doxyout/hdb/html/structhdb__entry__ex.html
+++ b/crypto/heimdal/doc/doxyout/hdb/html/structhdb__entry__ex.html
@@ -31,9 +31,9 @@
</table>
<hr><a name="_details"></a><h2>Detailed Description</h2>
<a class="el" href="structhdb__entry__ex.html">hdb_entry_ex</a> is a wrapper structure around the hdb_entry structure that allows backends to keep a pointer to the backing store, ie in -&gt;hdb_fetch_kvno(), so that we the kadmin/kpasswd backend gets around to -&gt;hdb_store(), the backend doesn't need to lookup the entry again. <hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/hdb/hdb.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/hdb/hdb.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hdb/man/man3/HDB.3 b/crypto/heimdal/doc/doxyout/hdb/man/man3/HDB.3
index 097554e..9f04b17 100644
--- a/crypto/heimdal/doc/doxyout/hdb/man/man3/HDB.3
+++ b/crypto/heimdal/doc/doxyout/hdb/man/man3/HDB.3
@@ -1,4 +1,4 @@
-.TH "HDB" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalhdblibrary" \" -*- nroff -*-
+.TH "HDB" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalhdblibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hdb/man/man3/hdb_entry_ex.3 b/crypto/heimdal/doc/doxyout/hdb/man/man3/hdb_entry_ex.3
index 502bdd8..801d3a5 100644
--- a/crypto/heimdal/doc/doxyout/hdb/man/man3/hdb_entry_ex.3
+++ b/crypto/heimdal/doc/doxyout/hdb/man/man3/hdb_entry_ex.3
@@ -1,4 +1,4 @@
-.TH "hdb_entry_ex" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalhdblibrary" \" -*- nroff -*-
+.TH "hdb_entry_ex" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalhdblibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/graph_legend.html b/crypto/heimdal/doc/doxyout/hx509/html/graph_legend.html
index bc58e75..3ead3e5 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/graph_legend.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/graph_legend.html
@@ -83,6 +83,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:14 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509.html
index 7b71eb5..98a6181 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509.html
@@ -84,6 +84,6 @@ Creates a hx509 context that most functions in the library uses. The context is
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__ca.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__ca.html
index a06314b..a7a0e55 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__ca.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__ca.html
@@ -1174,6 +1174,6 @@ Make of template units, use to build flags argument to <a class="el" href="group
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:13 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__cert.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__cert.html
index f2f816b..a91284e 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__cert.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__cert.html
@@ -1420,6 +1420,6 @@ Verify that the certificate is allowed to be used for the hostname and address.<
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:11 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__cms.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__cms.html
index 804b6b6..043e134 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__cms.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__cms.html
@@ -499,6 +499,6 @@ Wrap data and oid in a ContentInfo and encode it.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:11 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__crypto.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__crypto.html
index 8e1fdc9..3e57a8b 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__crypto.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__crypto.html
@@ -87,6 +87,6 @@ Verify a signature made using the private key of an certificate.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:11 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__env.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__env.html
index 35b3d66..085f6db 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__env.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__env.html
@@ -306,6 +306,6 @@ Search the hx509_env for a length based key.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:14 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__error.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__error.html
index 631fbec..95fb0ae 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__error.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__error.html
@@ -303,6 +303,6 @@ Add an error message to the hx509 context.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__keyset.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__keyset.html
index acce004..1abd8e9 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__keyset.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__keyset.html
@@ -776,6 +776,6 @@ Get one random certificate from the certificate store.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:11 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__lock.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__lock.html
index b10c22a..fecc327 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__lock.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__lock.html
@@ -24,6 +24,6 @@
</table>
See the <a class="el" href="page_lock.html">Locking and unlocking certificates and encrypted data.</a> for description and examples. </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:13 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__misc.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__misc.html
index 37dd15d..08ce4b1 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__misc.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__misc.html
@@ -83,6 +83,6 @@ Free a data element allocated in the library.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:11 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__name.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__name.html
index decfa69..9970c09 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__name.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__name.html
@@ -465,6 +465,6 @@ Convert a DER encoded name info a string.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:12 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__peer.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__peer.html
index c750f1c..eecfd03 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__peer.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__peer.html
@@ -232,6 +232,6 @@ Set the algorithms that the peer supports.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:13 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__print.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__print.html
index dba1b25..63dcd4b 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__print.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__print.html
@@ -447,6 +447,6 @@ Set the printing functions for the validation context.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:14 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__query.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__query.html
index 4ef973c..c1e6495 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__query.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__query.html
@@ -24,6 +24,6 @@
</table>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:13 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__revoke.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__revoke.html
index 1e375f7..13c1652 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__revoke.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__revoke.html
@@ -373,6 +373,6 @@ Check that a certificate is not expired according to a revokation context. Also
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:12 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__verify.html b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__verify.html
index 2296ed3..bd0cbab 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__verify.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/group__hx509__verify.html
@@ -709,6 +709,6 @@ Set the clock time the the verification process is going to use. Used to check c
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:13 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/index.html b/crypto/heimdal/doc/doxyout/hx509/html/index.html
index d73d5e1..3deba3e 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/index.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/index.html
@@ -21,7 +21,7 @@
<div class="contents">
<h1>Heimdal PKIX/X.509 library</h1>
<p>
-<h3 align="center">1.5.1 </h3><h2><a class="anchor" name="intro">
+<h3 align="center">1.5.2 </h3><h2><a class="anchor" name="intro">
Introduction</a></h2>
Heimdal libhx509 library is a implementation of the PKIX/X.509 and related protocols.<p>
PKIX/X.509 is ...<p>
@@ -30,6 +30,6 @@ Sections in this manual are:<ul>
<p>
The project web page: <a href="http://www.h5l.org/">http://www.h5l.org/</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/modules.html b/crypto/heimdal/doc/doxyout/hx509/html/modules.html
index 1ac9379..dfc4b3a 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/modules.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/modules.html
@@ -39,6 +39,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:14 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/page_ca.html b/crypto/heimdal/doc/doxyout/hx509/html/page_ca.html
index fa5201e..defb0e7 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/page_ca.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/page_ca.html
@@ -21,6 +21,6 @@
<div class="contents">
<h1><a class="anchor" name="page_ca">Hx509 CA functions </a></h1>See the library functions here: <a class="el" href="group__hx509__ca.html">hx509 CA functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/page_cert.html b/crypto/heimdal/doc/doxyout/hx509/html/page_cert.html
index 897c5f9..599605b 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/page_cert.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/page_cert.html
@@ -23,6 +23,6 @@
A hx509_cert object is usully found via the keyset interfaces (<a class="el" href="page_keyset.html">Certificate store operations</a>), but its also possible to create a certificate directly from a parsed object with <a class="el" href="group__hx509__cert.html#g1aa420f664ce5933f8af4cf6c37fd6f6">hx509_cert_init()</a> and <a class="el" href="group__hx509__cert.html#g479d8c1bf22aa8fdfa448bed1ec54d7b">hx509_cert_init_data()</a>.<p>
See the library functions here: <a class="el" href="group__hx509__cert.html">hx509 certificate functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/page_cms.html b/crypto/heimdal/doc/doxyout/hx509/html/page_cms.html
index ad75389..92e72e2 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/page_cms.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/page_cms.html
@@ -25,6 +25,6 @@
<p>
See the library functions here: <a class="el" href="group__hx509__cms.html">hx509 CMS/pkcs7 functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/page_env.html b/crypto/heimdal/doc/doxyout/hx509/html/page_env.html
index add94d6..8f4c9ff 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/page_env.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/page_env.html
@@ -21,6 +21,6 @@
<div class="contents">
<h1><a class="anchor" name="page_env">Hx509 enviroment functions </a></h1>See the library functions here: <a class="el" href="group__hx509__env.html">hx509 enviroment functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/page_error.html b/crypto/heimdal/doc/doxyout/hx509/html/page_error.html
index 8055b38..e9791043 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/page_error.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/page_error.html
@@ -21,6 +21,6 @@
<div class="contents">
<h1><a class="anchor" name="page_error">Hx509 error reporting functions </a></h1>See the library functions here: <a class="el" href="group__hx509__error.html">hx509 error functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/page_keyset.html b/crypto/heimdal/doc/doxyout/hx509/html/page_keyset.html
index 4bd2894..2f2a27c 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/page_keyset.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/page_keyset.html
@@ -24,6 +24,6 @@
<p>
See the library functions here: <a class="el" href="group__hx509__keyset.html">hx509 certificate store functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/page_lock.html b/crypto/heimdal/doc/doxyout/hx509/html/page_lock.html
index 9758006..9ff4d2e 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/page_lock.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/page_lock.html
@@ -21,6 +21,6 @@
<div class="contents">
<h1><a class="anchor" name="page_lock">Locking and unlocking certificates and encrypted data. </a></h1>See the library functions here: <a class="el" href="group__hx509__lock.html">hx509 lock functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/page_name.html b/crypto/heimdal/doc/doxyout/hx509/html/page_name.html
index cc69c1c..a7b3cfb 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/page_name.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/page_name.html
@@ -27,6 +27,6 @@ Parse and string name into a hx509_name object with <a class="el" href="group__h
Name string are defined rfc2253, rfc1779 and X.501.<p>
See the library functions here: <a class="el" href="group__hx509__name.html">hx509 name functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/page_peer.html b/crypto/heimdal/doc/doxyout/hx509/html/page_peer.html
index a51ab87..a980302 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/page_peer.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/page_peer.html
@@ -22,6 +22,6 @@
<h1><a class="anchor" name="page_peer">Hx509 crypto selecting functions </a></h1>Peer info structures are used togeter with hx509_crypto_select() to select the best avaible crypto algorithm to use.<p>
See the library functions here: <a class="el" href="group__hx509__peer.html">hx509 certificate selecting functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/page_print.html b/crypto/heimdal/doc/doxyout/hx509/html/page_print.html
index aa28eed..873d980 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/page_print.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/page_print.html
@@ -21,6 +21,6 @@
<div class="contents">
<h1><a class="anchor" name="page_print">Hx509 printing functions </a></h1>See the library functions here: <a class="el" href="group__hx509__print.html">hx509 printing functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/page_revoke.html b/crypto/heimdal/doc/doxyout/hx509/html/page_revoke.html
index 8115e8b..5e5e5d0 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/page_revoke.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/page_revoke.html
@@ -23,6 +23,6 @@
CRL is a list of certifiates that have expired.<p>
OCSP is an online checking method where the requestor sends a list of certificates to the OCSP server to return a signed reply if they are valid or not. Some services sends a OCSP reply as part of the hand-shake to make the revoktion decision simpler/faster for the client. </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/html/pages.html b/crypto/heimdal/doc/doxyout/hx509/html/pages.html
index 913d7b9..a015ae6 100644
--- a/crypto/heimdal/doc/doxyout/hx509/html/pages.html
+++ b/crypto/heimdal/doc/doxyout/hx509/html/pages.html
@@ -45,6 +45,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509.3
index 9c0666d..b8f6993 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509.3
@@ -1,4 +1,4 @@
-.TH "hx509 library" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 library" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_ca.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_ca.3
index 17204a0..d6de5e2 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_ca.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_ca.3
@@ -1,4 +1,4 @@
-.TH "hx509 CA functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 CA functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_cert.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_cert.3
index f57b543..2b1b170 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_cert.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_cert.3
@@ -1,4 +1,4 @@
-.TH "hx509 certificate functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 certificate functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_cms.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_cms.3
index 1661a4b..bf96792 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_cms.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_cms.3
@@ -1,4 +1,4 @@
-.TH "hx509 CMS/pkcs7 functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 CMS/pkcs7 functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_crypto.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_crypto.3
index 29c385e..f37fa94 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_crypto.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_crypto.3
@@ -1,4 +1,4 @@
-.TH "hx509 crypto functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 crypto functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_env.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_env.3
index d838059..e834fdd 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_env.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_env.3
@@ -1,4 +1,4 @@
-.TH "hx509 enviroment functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 enviroment functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_error.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_error.3
index 838aaeb..0e5928e 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_error.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_error.3
@@ -1,4 +1,4 @@
-.TH "hx509 error functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 error functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_keyset.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_keyset.3
index 8a55092..72c3f71 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_keyset.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_keyset.3
@@ -1,4 +1,4 @@
-.TH "hx509 certificate store functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 certificate store functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_lock.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_lock.3
index 66233bc..ca1283c 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_lock.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_lock.3
@@ -1,4 +1,4 @@
-.TH "hx509 lock functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 lock functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_misc.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_misc.3
index 3e00ce1..3abdd19 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_misc.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_misc.3
@@ -1,4 +1,4 @@
-.TH "hx509 misc functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 misc functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_name.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_name.3
index 2e3f3eb..d484db0 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_name.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_name.3
@@ -1,4 +1,4 @@
-.TH "hx509 name functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 name functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_peer.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_peer.3
index 68382f2..b5e9acd 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_peer.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_peer.3
@@ -1,4 +1,4 @@
-.TH "hx509 certificate selecting functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 certificate selecting functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_print.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_print.3
index 6523dc6..49945e3 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_print.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_print.3
@@ -1,4 +1,4 @@
-.TH "hx509 printing functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 printing functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_query.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_query.3
index 3bf02a1..259253f 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_query.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_query.3
@@ -1,4 +1,4 @@
-.TH "hx509 query functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 query functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_revoke.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_revoke.3
index d040cc5..54ac6a0 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_revoke.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_revoke.3
@@ -1,4 +1,4 @@
-.TH "hx509 revokation checking functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 revokation checking functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_verify.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_verify.3
index 2b77645..6f0b866 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_verify.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/hx509_verify.3
@@ -1,4 +1,4 @@
-.TH "hx509 verification functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 verification functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_ca.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_ca.3
index 7caf10e..3e95714 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_ca.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_ca.3
@@ -1,4 +1,4 @@
-.TH "page_ca" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_ca" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_cert.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_cert.3
index d445250..e0b1b34 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_cert.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_cert.3
@@ -1,4 +1,4 @@
-.TH "page_cert" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_cert" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_cms.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_cms.3
index a8be947..c8090e0 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_cms.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_cms.3
@@ -1,4 +1,4 @@
-.TH "page_cms" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_cms" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_env.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_env.3
index d001274..5b32324 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_env.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_env.3
@@ -1,4 +1,4 @@
-.TH "page_env" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_env" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_error.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_error.3
index ed93a04..f4381c7 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_error.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_error.3
@@ -1,4 +1,4 @@
-.TH "page_error" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_error" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_keyset.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_keyset.3
index c2a7519..c1d78ee 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_keyset.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_keyset.3
@@ -1,4 +1,4 @@
-.TH "page_keyset" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_keyset" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_lock.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_lock.3
index 56fdd86..bdc7f5b 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_lock.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_lock.3
@@ -1,4 +1,4 @@
-.TH "page_lock" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_lock" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_name.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_name.3
index 8e8a9df..7a8aaad 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_name.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_name.3
@@ -1,4 +1,4 @@
-.TH "page_name" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_name" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_peer.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_peer.3
index 7e8b67e..555f8c6 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_peer.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_peer.3
@@ -1,4 +1,4 @@
-.TH "page_peer" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_peer" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_print.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_print.3
index 3837994..4827596 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_print.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_print.3
@@ -1,4 +1,4 @@
-.TH "page_print" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_print" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_revoke.3 b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_revoke.3
index 1d4a33a..62236ac 100644
--- a/crypto/heimdal/doc/doxyout/hx509/man/man3/page_revoke.3
+++ b/crypto/heimdal/doc/doxyout/hx509/man/man3/page_revoke.3
@@ -1,4 +1,4 @@
-.TH "page_revoke" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_revoke" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/annotated.html b/crypto/heimdal/doc/doxyout/krb5/html/annotated.html
index a1b26bf..2438f06 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/annotated.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/annotated.html
@@ -30,6 +30,6 @@
</table>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/graph_legend.html b/crypto/heimdal/doc/doxyout/krb5/html/graph_legend.html
index 0446e82..315a1ed 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/graph_legend.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/graph_legend.html
@@ -84,6 +84,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5.html
index 2c2163b..9ec9766 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5.html
@@ -2232,6 +2232,6 @@ Return server principal in ticket<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__address.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__address.html
index 395e323..09a713c 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__address.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__address.html
@@ -998,6 +998,6 @@ krb5_sockaddr_uninteresting returns TRUE for all .Fa sa that the kerberos librar
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__auth.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__auth.html
index 26fcd3a..15c14f3 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__auth.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__auth.html
@@ -315,6 +315,6 @@ Get the principal that was used in the request from the client. Might not match
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__ccache.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__ccache.html
index 7f2c77f..61fa889 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__ccache.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__ccache.html
@@ -2259,6 +2259,6 @@ Return TRUE (non zero) if the principal is a configuration principal (generated
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:48 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__credential.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__credential.html
index c43802a..5dc2150 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__credential.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__credential.html
@@ -853,6 +853,6 @@ If the caller want all work been done for them, use <a class="el" href="group__k
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__crypto.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__crypto.html
index d3e6dc3..dfbe535 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__crypto.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__crypto.html
@@ -1257,6 +1257,6 @@ Verify a Kerberos message checksum.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:48 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__deprecated.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__deprecated.html
index cdcec34..8252852 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__deprecated.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__deprecated.html
@@ -1284,6 +1284,6 @@ Deprecated: use krb5_vset_error_message()<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__digest.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__digest.html
index d977e5d..f4f9492 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__digest.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__digest.html
@@ -82,6 +82,6 @@ Get the supported/allowed mechanism for this principal.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__error.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__error.html
index 3c192e5..dc87ead 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__error.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__error.html
@@ -234,6 +234,6 @@ Log a warning to the log, default stderr, include the error from the last failur
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__keytab.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__keytab.html
index 9447c29..4c56efa 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__keytab.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__keytab.html
@@ -1050,6 +1050,6 @@ Set `cursor' to point at the beginning of `id'.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__pac.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__pac.html
index 45dddb6..58bc66b 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__pac.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__pac.html
@@ -150,6 +150,6 @@ Verify the PAC.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__principal.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__principal.html
index 678478a..eb17acc 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__principal.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__principal.html
@@ -1175,6 +1175,6 @@ Unparse the principal name to a allocated buffer. The realm is skipped if its a
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:48 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__storage.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__storage.html
index 71c0e02..06825ba 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__storage.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__storage.html
@@ -2087,6 +2087,6 @@ Store a uint8 to storage.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__support.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__support.html
index 8c6545f..0f733ae 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__support.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__support.html
@@ -1315,6 +1315,6 @@ Register a plugin symbol name of specific type. <dl compact><dt><b>Parameters:</
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__ticket.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__ticket.html
index 38400ab..818d83c 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__ticket.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__ticket.html
@@ -68,6 +68,6 @@ Get the flags from the Kerberos ticket<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__v4compat.html b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__v4compat.html
index 6acfb9e..0ddefa4 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__v4compat.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/group__krb5__v4compat.html
@@ -129,6 +129,6 @@ Convert the v5 credentials in in_cred to v4-dito in v4creds, check the credentia
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/index.html b/crypto/heimdal/doc/doxyout/krb5/html/index.html
index aed5755..1152d06 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/index.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/index.html
@@ -22,7 +22,7 @@
<div class="contents">
<h1>Heimdal Kerberos 5 library</h1>
<p>
-<h3 align="center">1.5.1 </h3><h2><a class="anchor" name="intro">
+<h3 align="center">1.5.2 </h3><h2><a class="anchor" name="intro">
Introduction</a></h2>
Heimdal libkrb5 library is a implementation of the Kerberos protocol.<p>
Kerberos is a system for authenticating users and services on a network. It is built upon the assumption that the network is ``unsafe''. For example, data sent over the network can be eavesdropped and altered, and addresses can also be faked. Therefore they cannot be used for authentication purposes.<p>
@@ -32,6 +32,6 @@ Kerberos is a system for authenticating users and services on a network. It is b
If you want to know more about the file formats that is used by Heimdal, please see: <a class="el" href="krb5_fileformats.html">File formats</a><p>
The project web page: <a href="http://www.h5l.org/">http://www.h5l.org/</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:18 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/krb5_ccache_intro.html b/crypto/heimdal/doc/doxyout/krb5/html/krb5_ccache_intro.html
index a0992dc..d89b0e0 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/krb5_ccache_intro.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/krb5_ccache_intro.html
@@ -69,6 +69,6 @@ main (<span class="keywordtype">int</span> argc, <span class="keywordtype">char<
}
</pre></div> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:18 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/krb5_fileformats.html b/crypto/heimdal/doc/doxyout/krb5/html/krb5_fileformats.html
index 543ba04..04482fc 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/krb5_fileformats.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/krb5_fileformats.html
@@ -149,6 +149,6 @@ The generation can be defaulted (using '-') or the empty string<p>
</pre></div><p>
HDB-extension is encoded the DER encoded HDB-Extension from lib/hdb/hdb.asn1. Consumers HDB extensions should be aware that unknown entires needs to be preserved even thought the ASN.1 data content might be unknown. There is a critical flag in the data to show to the KDC that the entry MUST be understod if the entry is to be used. </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/krb5_init_creds_intro.html b/crypto/heimdal/doc/doxyout/krb5/html/krb5_init_creds_intro.html
index a9b43a2..ca8615d 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/krb5_init_creds_intro.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/krb5_init_creds_intro.html
@@ -24,6 +24,6 @@
Initial credential</a></h2>
Functions to get initial credentials: <a class="el" href="group__krb5__credential.html">Heimdal Kerberos 5 credential handing functions</a> . </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/krb5_introduction.html b/crypto/heimdal/doc/doxyout/krb5/html/krb5_introduction.html
index 8745a34..a7b7d1c 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/krb5_introduction.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/krb5_introduction.html
@@ -199,6 +199,6 @@ Error messages</a></h3>
To get the error string, Heimdal uses krb5_get_error_message(). This is to return custom error messages (like ``Can't find host/datan.example.com@CODE.COM in /etc/krb5.conf.'' instead of a ``Key table entry not found'' that error_message returns.<p>
Heimdal uses a threadsafe(r) version of the com_err interface; the global com_err table isn't initialised. Then error_message returns quite a boring error string (just the error code itself). </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/krb5_keytab_intro.html b/crypto/heimdal/doc/doxyout/krb5/html/krb5_keytab_intro.html
index 814d535..684ed7d 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/krb5_keytab_intro.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/krb5_keytab_intro.html
@@ -77,6 +77,6 @@ main (<span class="keywordtype">int</span> argc, <span class="keywordtype">char<
}
</pre></div> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/krb5_principal_intro.html b/crypto/heimdal/doc/doxyout/krb5/html/krb5_principal_intro.html
index 7cdb71d..cfb061e 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/krb5_principal_intro.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/krb5_principal_intro.html
@@ -27,6 +27,6 @@ host/admin@H5L.ORG
</pre></div><p>
See the library functions here: <a class="el" href="group__krb5__principal.html">Heimdal Kerberos 5 principal functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/modules.html b/crypto/heimdal/doc/doxyout/krb5/html/modules.html
index 0f566ae..74aa0cc 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/modules.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/modules.html
@@ -40,6 +40,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/pages.html b/crypto/heimdal/doc/doxyout/krb5/html/pages.html
index 63a1d90..1ac91a4 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/pages.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/pages.html
@@ -36,6 +36,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:18 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/html/structkrb5__crypto__iov.html b/crypto/heimdal/doc/doxyout/krb5/html/structkrb5__crypto__iov.html
index 0468181..baa2246 100644
--- a/crypto/heimdal/doc/doxyout/krb5/html/structkrb5__crypto__iov.html
+++ b/crypto/heimdal/doc/doxyout/krb5/html/structkrb5__crypto__iov.html
@@ -32,9 +32,9 @@
</table>
<hr><a name="_details"></a><h2>Detailed Description</h2>
Semi private, not stable yet <hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/krb5/krb5.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/krb5/krb5.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5.3
index a6661bd..9fe7607 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 library" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 library" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_address.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_address.3
index 9b2e5d9..8d273c8 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_address.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_address.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 address functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 address functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_auth.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_auth.3
index 58edda6..dd4013b 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_auth.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_auth.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 authentication functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 authentication functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache.3
index 3c9b05e..796640b 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 credential cache functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 credential cache functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache_intro.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache_intro.3
index c5ac4ac..c88c31d 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache_intro.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ccache_intro.3
@@ -1,4 +1,4 @@
-.TH "krb5_ccache_intro" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_ccache_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_credential.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_credential.3
index 40cda97..adb919f 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_credential.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_credential.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 credential handing functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 credential handing functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_crypto.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_crypto.3
index 79367b1..55adfa3 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_crypto.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_crypto.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 cryptography functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 cryptography functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_crypto_iov.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_crypto_iov.3
index fa74965..6f0e815 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_crypto_iov.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_crypto_iov.3
@@ -1,4 +1,4 @@
-.TH "krb5_crypto_iov" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_crypto_iov" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_deprecated.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_deprecated.3
index ea0c901..840df01 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_deprecated.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_deprecated.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 deprecated functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 deprecated functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_digest.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_digest.3
index 1be6285..e447cf0 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_digest.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_digest.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 digest service" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 digest service" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_error.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_error.3
index 7ada02c..4d2baf2 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_error.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_error.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 error reporting functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 error reporting functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_fileformats.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_fileformats.3
index 2a2663f..f601d94 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_fileformats.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_fileformats.3
@@ -1,4 +1,4 @@
-.TH "krb5_fileformats" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_fileformats" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.3
index d24d0a0..06edd25 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.3
@@ -1,4 +1,4 @@
-.TH "krb5_init_creds_intro" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_init_creds_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_introduction.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_introduction.3
index 14cf52f..5f09a17 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_introduction.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_introduction.3
@@ -1,4 +1,4 @@
-.TH "krb5_introduction" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_introduction" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_keytab.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_keytab.3
index 3c76f40..f0fa236 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_keytab.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_keytab.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 keytab handling functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 keytab handling functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_keytab_intro.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_keytab_intro.3
index ee3eff2..f66e481 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_keytab_intro.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_keytab_intro.3
@@ -1,4 +1,4 @@
-.TH "krb5_keytab_intro" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_keytab_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_pac.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_pac.3
index d4ea6d2..85daffc 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_pac.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_pac.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 PAC handling functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 PAC handling functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal.3
index 23ceedf..cba91dd 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 principal functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 principal functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal_intro.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal_intro.3
index 4f496fa..55e1491 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal_intro.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_principal_intro.3
@@ -1,4 +1,4 @@
-.TH "krb5_principal_intro" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_principal_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_storage.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_storage.3
index 0db3d66..cd11cdf 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_storage.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_storage.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 storage functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 storage functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_support.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_support.3
index 524a6b9..bfb6c91 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_support.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_support.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 support functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 support functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ticket.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ticket.3
index 4ae5112..0b2ee9d 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ticket.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_ticket.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 ticket functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 ticket functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_v4compat.3 b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_v4compat.3
index 8d80e3e..ccc17a6 100644
--- a/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_v4compat.3
+++ b/crypto/heimdal/doc/doxyout/krb5/man/man3/krb5_v4compat.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 4 compatiblity functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 4 compatiblity functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/annotated.html b/crypto/heimdal/doc/doxyout/ntlm/html/annotated.html
index 2557164..39e350e 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/annotated.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/annotated.html
@@ -34,6 +34,6 @@
</table>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/examples.html b/crypto/heimdal/doc/doxyout/ntlm/html/examples.html
index 03f1863..38ea254 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/examples.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/examples.html
@@ -25,6 +25,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:51 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/functions.html b/crypto/heimdal/doc/doxyout/ntlm/html/functions.html
index 4e61376..e0eaa24 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/functions.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/functions.html
@@ -73,6 +73,6 @@ Here is a list of all documented struct and union fields with links to the struc
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/functions_vars.html b/crypto/heimdal/doc/doxyout/ntlm/html/functions_vars.html
index 378c553..4bd1cc8 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/functions_vars.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/functions_vars.html
@@ -73,6 +73,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/graph_legend.html b/crypto/heimdal/doc/doxyout/ntlm/html/graph_legend.html
index 6caf338..dbffc4b 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/graph_legend.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/graph_legend.html
@@ -84,6 +84,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:51 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/group__ntlm__core.html b/crypto/heimdal/doc/doxyout/ntlm/html/group__ntlm__core.html
index d6776df..f566b71 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/group__ntlm__core.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/group__ntlm__core.html
@@ -931,6 +931,6 @@ Verify NTLMv2 response.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/index.html b/crypto/heimdal/doc/doxyout/ntlm/html/index.html
index 5f1b39a..df82ae1 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/index.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/index.html
@@ -22,7 +22,7 @@
<div class="contents">
<h1>Heimdal NTLM library</h1>
<p>
-<h3 align="center">1.5.1 </h3><h2><a class="anchor" name="intro">
+<h3 align="center">1.5.2 </h3><h2><a class="anchor" name="intro">
Introduction</a></h2>
Heimdal libheimntlm library is a implementation of the NTLM protocol, both version 1 and 2. The GSS-API mech that uses this library adds support for transport encryption and integrity checking.<p>
NTLM is a protocol for mutual authentication, its still used in many protocol where Kerberos is not support, one example is EAP/X802.1x mechanism LEAP from Microsoft and Cisco.<p>
@@ -32,6 +32,6 @@ The Heimdal projects web page: <a href="http://www.h5l.org/">http://www.h5l.org/
NTLM Example</a></h2>
Example to to use <a class="el" href="test__ntlm_8c-example.html">test_ntlm::c</a> . </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/modules.html b/crypto/heimdal/doc/doxyout/ntlm/html/modules.html
index 408e99c..7aa7cd3 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/modules.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/modules.html
@@ -25,6 +25,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__buf.html b/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__buf.html
index dca8f24..74805df 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__buf.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__buf.html
@@ -74,9 +74,9 @@ pointer to the data itself <dl compact><dt><b>Examples: </b></dt><dd>
</div>
</div><p>
<hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/ntlm/heimntlm.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/ntlm/heimntlm.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type1.html b/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type1.html
index 7b3e8e6..9d784d5 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type1.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type1.html
@@ -110,9 +110,9 @@ Struct for the NTLM type1 message info, the strings is assumed to be in UTF8. Wh
</div>
</div><p>
<hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/ntlm/heimntlm.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/ntlm/heimntlm.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type2.html b/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type2.html
index 9594059..08bd883 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type2.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type2.html
@@ -151,9 +151,9 @@ Struct for the NTLM type2 message info, the strings is assumed to be in UTF8. Wh
</div>
</div><p>
<hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/ntlm/heimntlm.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/ntlm/heimntlm.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type3.html b/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type3.html
index 2edea39..f15e4a7 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type3.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/structntlm__type3.html
@@ -186,9 +186,9 @@ Struct for the NTLM type3 message info, the strings is assumed to be in UTF8. Wh
</div>
</div><p>
<hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/ntlm/heimntlm.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/ntlm/heimntlm.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/html/test__ntlm_8c-example.html b/crypto/heimdal/doc/doxyout/ntlm/html/test__ntlm_8c-example.html
index b908779..3beb0ec 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/html/test__ntlm_8c-example.html
+++ b/crypto/heimdal/doc/doxyout/ntlm/html/test__ntlm_8c-example.html
@@ -403,6 +403,6 @@ main(<span class="keywordtype">int</span> argc, <span class="keywordtype">char</
}
</pre></div> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_buf.3 b/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_buf.3
index 52fdc03..9077d5b 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_buf.3
+++ b/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_buf.3
@@ -1,4 +1,4 @@
-.TH "ntlm_buf" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalntlmlibrary" \" -*- nroff -*-
+.TH "ntlm_buf" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_core.3 b/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_core.3
index 50599af..5341cc0 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_core.3
+++ b/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_core.3
@@ -1,4 +1,4 @@
-.TH "Heimdal NTLM library" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalntlmlibrary" \" -*- nroff -*-
+.TH "Heimdal NTLM library" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type1.3 b/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type1.3
index 3b4f2af..8d2be92 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type1.3
+++ b/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type1.3
@@ -1,4 +1,4 @@
-.TH "ntlm_type1" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalntlmlibrary" \" -*- nroff -*-
+.TH "ntlm_type1" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type2.3 b/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type2.3
index e46eeb3..76a4207 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type2.3
+++ b/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type2.3
@@ -1,4 +1,4 @@
-.TH "ntlm_type2" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalntlmlibrary" \" -*- nroff -*-
+.TH "ntlm_type2" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type3.3 b/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type3.3
index 6f20c58..02d6a49 100644
--- a/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type3.3
+++ b/crypto/heimdal/doc/doxyout/ntlm/man/man3/ntlm_type3.3
@@ -1,4 +1,4 @@
-.TH "ntlm_type3" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalntlmlibrary" \" -*- nroff -*-
+.TH "ntlm_type3" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/doxyout/wind/html/graph_legend.html b/crypto/heimdal/doc/doxyout/wind/html/graph_legend.html
index 78e1121..faec78c 100644
--- a/crypto/heimdal/doc/doxyout/wind/html/graph_legend.html
+++ b/crypto/heimdal/doc/doxyout/wind/html/graph_legend.html
@@ -82,6 +82,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:51 2012 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/wind/html/group__wind.html b/crypto/heimdal/doc/doxyout/wind/html/group__wind.html
index 5bd5752..6c9b5f7 100644
--- a/crypto/heimdal/doc/doxyout/wind/html/group__wind.html
+++ b/crypto/heimdal/doc/doxyout/wind/html/group__wind.html
@@ -675,6 +675,6 @@ Calculate the length of from converting a UTF-8 string to a UCS4 string.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:51 2012 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/wind/html/index.html b/crypto/heimdal/doc/doxyout/wind/html/index.html
index 1bef61c..5af2d2c 100644
--- a/crypto/heimdal/doc/doxyout/wind/html/index.html
+++ b/crypto/heimdal/doc/doxyout/wind/html/index.html
@@ -20,11 +20,11 @@
<div class="contents">
<h1>Heimdal wind library</h1>
<p>
-<h3 align="center">1.5.1 </h3><h2><a class="anchor" name="intro">
+<h3 align="center">1.5.2 </h3><h2><a class="anchor" name="intro">
Introduction</a></h2>
Heimdal wind library is a implementation of stringprep and some of its profiles.<p>
The project web page: <a href="http://www.h5l.org/">http://www.h5l.org/</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:51 2012 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/wind/html/modules.html b/crypto/heimdal/doc/doxyout/wind/html/modules.html
index 25dc32e..6dd34eb 100644
--- a/crypto/heimdal/doc/doxyout/wind/html/modules.html
+++ b/crypto/heimdal/doc/doxyout/wind/html/modules.html
@@ -23,6 +23,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:51 2012 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/crypto/heimdal/doc/doxyout/wind/man/man3/wind.3 b/crypto/heimdal/doc/doxyout/wind/man/man3/wind.3
index f95461b..ee3ed9b 100644
--- a/crypto/heimdal/doc/doxyout/wind/man/man3/wind.3
+++ b/crypto/heimdal/doc/doxyout/wind/man/man3/wind.3
@@ -1,4 +1,4 @@
-.TH "Heimdal wind library" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalwindlibrary" \" -*- nroff -*-
+.TH "Heimdal wind library" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalwindlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/crypto/heimdal/doc/heimdal.texi b/crypto/heimdal/doc/heimdal.texi
index cebee5d..7e69b62 100644
--- a/crypto/heimdal/doc/heimdal.texi
+++ b/crypto/heimdal/doc/heimdal.texi
@@ -84,7 +84,6 @@ Setting up a realm
* Creating the database::
* Modifying the database::
* keytabs::
-* Serving Kerberos 4/524/kaserver::
* Remote administration::
* Password changing::
* Testing clients and servers::
@@ -113,7 +112,6 @@ Kerberos 4 issues
* Principal conversion issues::
* Converting a version 4 database::
-* kaserver::
Windows compatibility
diff --git a/crypto/heimdal/doc/intro.texi b/crypto/heimdal/doc/intro.texi
index 83c3787..c51eba0 100644
--- a/crypto/heimdal/doc/intro.texi
+++ b/crypto/heimdal/doc/intro.texi
@@ -57,8 +57,7 @@ a library @file{libkafs} for authenticating to AFS and a program
@item
some simple test programs
@item
-a KDC that supports most things; optionally, it may also support
-Kerberos V4 and kaserver,
+a KDC that supports most things,
@item
simple programs for distributing databases between a KDC master and
slaves
diff --git a/crypto/heimdal/doc/kerberos4.texi b/crypto/heimdal/doc/kerberos4.texi
index a474fcc..41a6508 100644
--- a/crypto/heimdal/doc/kerberos4.texi
+++ b/crypto/heimdal/doc/kerberos4.texi
@@ -4,18 +4,13 @@
@comment node-name, next, previous, up
@chapter Kerberos 4 issues
-The KDC has built-in version 4 support. It is not enabled by default,
-see setup how to set it up.
-
-The KDC will also have kaserver emulation and be able to handle
-AFS-clients that use @code{klog}.
+Kerberos 4 KDC and KA server have been moved.
For more about AFS, see the section @xref{AFS}.
@menu
* Principal conversion issues::
* Converting a version 4 database::
-* kaserver::
@end menu
@node Principal conversion issues, Converting a version 4 database, Kerberos 4 issues, Kerberos 4 issues
@@ -59,7 +54,7 @@ principal exists in the database. The KDC will use
@code{krb5_425_conv_principal_ext} to convert principals when handling
to version 4 requests.
-@node Converting a version 4 database, kaserver , Principal conversion issues, Kerberos 4 issues
+@node Converting a version 4 database, , Principal conversion issues, Kerberos 4 issues
@section Converting a version 4 database
If you want to convert an existing version 4 database, the principal
@@ -176,39 +171,3 @@ server:
hprop -n --source=krb4-db -d /var/kerberos/principal --master-key=/.m | hpropd -n
@end example
-@node kaserver, , Converting a version 4 database, Kerberos 4 issues
-@section kaserver
-
-@subsection kaserver emulation
-
-The Heimdal kdc can emulate a kaserver. The kaserver is a Kerberos 4
-server with pre-authentication using Rx as the on-wire protocol. The kdc
-contains a minimalistic Rx implementation.
-
-There are three parts of the kaserver; KAA (Authentication), KAT (Ticket
-Granting), and KAM (Maintenance). The KAA interface and KAT interface
-both passes over DES encrypted data-blobs (just like the
-Kerberos-protocol) and thus do not need any other protection. The KAM
-interface uses @code{rxkad} (Kerberos authentication layer for Rx) for
-security and data protection, and is used for example for changing
-passwords. This part is not implemented in the kdc.
-
-Another difference between the ka-protocol and the Kerberos 4 protocol
-is that the pass-phrase is salted with the cellname in the @code{string to
-key} function in the ka-protocol, while in the Kerberos 4 protocol there
-is no salting of the password at all. To make sure AFS-compatible keys
-are added to each principals when they are created or their password are
-changed, @samp{afs3-salt} should be added to
-@samp{[kadmin]default_keys}.
-
-For more about AFS, see the section @xref{AFS}.
-
-@subsection Transarc AFS Windows client
-
-The Transarc Windows client uses Kerberos 4 to obtain tokens, and thus
-does not need a kaserver. The Windows client assumes that the Kerberos
-server is on the same machine as the AFS-database server. If you do not
-like to do that you can add a small program that runs on the database
-servers that forward all kerberos requests to the real kerberos
-server. A program that does this is @code{krb-forward}
-(@url{ftp://ftp.stacken.kth.se/pub/projekts/krb-forward}).
diff --git a/crypto/heimdal/doc/setup.texi b/crypto/heimdal/doc/setup.texi
index ad5476f..91788b3 100644
--- a/crypto/heimdal/doc/setup.texi
+++ b/crypto/heimdal/doc/setup.texi
@@ -17,7 +17,6 @@ doing so. It will make life easier for you and everyone else.
* Modifying the database::
* Checking the setup::
* keytabs::
-* Serving Kerberos 4/524/kaserver::
* Remote administration::
* Password changing::
* Testing clients and servers::
@@ -282,7 +281,7 @@ database check by run by the following command :
kadmin -l check REALM.EXAMPLE.ORG
@end example
-@node keytabs, Serving Kerberos 4/524/kaserver, Checking the setup, Setting up a realm
+@node keytabs, Remote administration, Checking the setup, Setting up a realm
@section keytabs
To extract a service ticket from the database and put it in a keytab, you
@@ -305,59 +304,7 @@ Version Type Principal
1 des3-cbc-sha1 host/my.host.name@@MY.REALM
@end example
-@node Serving Kerberos 4/524/kaserver, Remote administration, keytabs, Setting up a realm
-@section Serving Kerberos 4/524/kaserver
-
-Heimdal can be configured to support 524, Kerberos 4 or kaserver. All
-these services are turned off by default. Kerberos 4 is always
-supported by the KDC, but the Kerberos 4 client support also depends
-on Kerberos 4 support having been included at compile-time, using
-@kbd{--with-krb4=dir}.
-
-@subsection 524
-
-524 is a service that allows the KDC to convert Kerberos 5 tickets to
-Kerberos 4 tickets for backward compatibility. See also Using 2b
-tokens with AFS in @xref{AFS}.
-
-524 can be turned on by adding this to the configuration file
-
-@example
-[kdc]
- enable-524 = yes
-@end example
-
-@subsection Kerberos 4
-
-Kerberos 4 is the predecessor to to Kerberos 5. It only supports
-single DES@. You should only enable Kerberos 4 support if you have
-needs for compatibility with an installed base of Kerberos 4
-clients/servers.
-
-Kerberos 4 can be turned on by adding this to the configuration file
-
-@example
-[kdc]
- enable-kerberos4 = yes
-@end example
-
-@subsection kaserver
-
-Kaserver is a Kerberos 4 that is used in AFS@. The protocol has some
-extra features over plain Kerberos 4, but like Kerberos 4, only uses
-single DES@.
-
-You should only enable Kaserver support if you have needs for
-compatibility with an installed base of AFS machines.
-
-Kaserver can be turned on by adding this to the configuration file
-
-@example
-[kdc]
- enable-kaserver = yes
-@end example
-
-@node Remote administration, Password changing, Serving Kerberos 4/524/kaserver, Setting up a realm
+@node Remote administration, Password changing, keytabs, Setting up a realm
@section Remote administration
The administration server, @command{kadmind}, can be started by
diff --git a/crypto/heimdal/doc/vars.texi b/crypto/heimdal/doc/vars.texi
index 8b1158a..cf0f58b 100755
--- a/crypto/heimdal/doc/vars.texi
+++ b/crypto/heimdal/doc/vars.texi
@@ -4,4 +4,4 @@
@c
@set dbdir /var/heimdal
-@set PACKAGE_VERSION 1.5.1
+@set PACKAGE_VERSION 1.5.2
diff --git a/crypto/heimdal/kdc/default_config.c b/crypto/heimdal/kdc/default_config.c
index 6fbf5fd..9a33a7f 100644
--- a/crypto/heimdal/kdc/default_config.c
+++ b/crypto/heimdal/kdc/default_config.c
@@ -51,9 +51,9 @@ krb5_kdc_get_config(krb5_context context, krb5_kdc_configuration **config)
c->require_preauth = TRUE;
c->kdc_warn_pwexpire = 0;
c->encode_as_rep_as_tgs_rep = FALSE;
- c->as_use_strongest_session_key = FALSE;
+ c->tgt_use_strongest_session_key = FALSE;
c->preauth_use_strongest_session_key = FALSE;
- c->tgs_use_strongest_session_key = FALSE;
+ c->svc_use_strongest_session_key = FALSE;
c->use_strongest_server_key = TRUE;
c->check_ticket_addresses = TRUE;
c->allow_null_ticket_addresses = TRUE;
@@ -120,21 +120,21 @@ krb5_kdc_get_config(krb5_context context, krb5_kdc_configuration **config)
}
#endif
- c->as_use_strongest_session_key =
+ c->tgt_use_strongest_session_key =
krb5_config_get_bool_default(context, NULL,
- c->as_use_strongest_session_key,
+ c->tgt_use_strongest_session_key,
"kdc",
- "as-use-strongest-session-key", NULL);
+ "tgt-use-strongest-session-key", NULL);
c->preauth_use_strongest_session_key =
krb5_config_get_bool_default(context, NULL,
c->preauth_use_strongest_session_key,
"kdc",
"preauth-use-strongest-session-key", NULL);
- c->tgs_use_strongest_session_key =
+ c->svc_use_strongest_session_key =
krb5_config_get_bool_default(context, NULL,
- c->tgs_use_strongest_session_key,
+ c->svc_use_strongest_session_key,
"kdc",
- "tgs-use-strongest-session-key", NULL);
+ "svc-use-strongest-session-key", NULL);
c->use_strongest_server_key =
krb5_config_get_bool_default(context, NULL,
c->use_strongest_server_key,
diff --git a/crypto/heimdal/kdc/kdc.8 b/crypto/heimdal/kdc/kdc.8
index 4a69bda..171c426 100644
--- a/crypto/heimdal/kdc/kdc.8
+++ b/crypto/heimdal/kdc/kdc.8
@@ -54,7 +54,6 @@
.Fl Fl v4-realm= Ns Ar string
.Xc
.Oc
-.Op Fl K | Fl Fl kaserver
.Oo Fl P Ar portspec \*(Ba Xo
.Fl Fl ports= Ns Ar portspec
.Xc
@@ -112,8 +111,6 @@ The default is whatever is returned by
.Fn krb_get_lrealm .
This option is only available if the KDC has been compiled with version
4 support.
-.It Fl K , Fl Fl kaserver
-Enable kaserver emulation (in case it's compiled in).
.It Fl P Ar portspec , Fl Fl ports= Ns Ar portspec
Specifies the set of ports the KDC should listen on.
It is given as a
diff --git a/crypto/heimdal/kdc/kdc.h b/crypto/heimdal/kdc/kdc.h
index 9d52fd4..ab643ec 100644
--- a/crypto/heimdal/kdc/kdc.h
+++ b/crypto/heimdal/kdc/kdc.h
@@ -59,9 +59,9 @@ typedef struct krb5_kdc_configuration {
krb5_boolean encode_as_rep_as_tgs_rep; /* bug compatibility */
- krb5_boolean as_use_strongest_session_key;
+ krb5_boolean tgt_use_strongest_session_key;
krb5_boolean preauth_use_strongest_session_key;
- krb5_boolean tgs_use_strongest_session_key;
+ krb5_boolean svc_use_strongest_session_key;
krb5_boolean use_strongest_server_key;
krb5_boolean check_ticket_addresses;
diff --git a/crypto/heimdal/kdc/kerberos5.c b/crypto/heimdal/kdc/kerberos5.c
index c13abb7..ee6baf0 100644
--- a/crypto/heimdal/kdc/kerberos5.c
+++ b/crypto/heimdal/kdc/kerberos5.c
@@ -1094,7 +1094,10 @@ _kdc_as_rep(krb5_context context,
* enctype that an older version of a KDC in the same realm can't
* decrypt.
*/
- ret = _kdc_find_etype(context, config->as_use_strongest_session_key, FALSE,
+ ret = _kdc_find_etype(context,
+ krb5_principal_is_krbtgt(context, server_princ) ?
+ config->tgt_use_strongest_session_key :
+ config->svc_use_strongest_session_key, FALSE,
client, b->etype.val, b->etype.len, &sessionetype,
NULL);
if (ret) {
diff --git a/crypto/heimdal/kdc/krb5tgs.c b/crypto/heimdal/kdc/krb5tgs.c
index 5bf68cd..87e3393 100644
--- a/crypto/heimdal/kdc/krb5tgs.c
+++ b/crypto/heimdal/kdc/krb5tgs.c
@@ -1699,7 +1699,9 @@ server_lookup:
Key *skey;
ret = _kdc_find_etype(context,
- config->tgs_use_strongest_session_key, FALSE,
+ krb5_principal_is_krbtgt(context, sp) ?
+ config->tgt_use_strongest_session_key :
+ config->svc_use_strongest_session_key, FALSE,
server, b->etype.val, b->etype.len, NULL,
&skey);
if(ret) {
diff --git a/crypto/heimdal/kpasswd/kpasswdd.c b/crypto/heimdal/kpasswd/kpasswdd.c
index cc1ac25..36a70c8 100644
--- a/crypto/heimdal/kpasswd/kpasswdd.c
+++ b/crypto/heimdal/kpasswd/kpasswdd.c
@@ -439,7 +439,8 @@ verify (krb5_auth_context *auth_context,
struct sockaddr *sa,
int sa_size,
u_char *msg,
- size_t len)
+ size_t len,
+ krb5_address *client_addr)
{
krb5_error_code ret;
uint16_t pkt_len, pkt_ver, ap_req_len;
@@ -540,6 +541,21 @@ verify (krb5_auth_context *auth_context,
krb_priv_data.data = msg + 6 + ap_req_len;
krb_priv_data.length = len - 6 - ap_req_len;
+ /*
+ * Only enforce client addresses on on tickets with addresses. If
+ * its addressless, we are guessing its behind NAT and really
+ * can't know this information.
+ */
+
+ if ((*ticket)->ticket.caddr && (*ticket)->ticket.caddr->len > 0) {
+ ret = krb5_auth_con_setaddrs (context, *auth_context,
+ NULL, client_addr);
+ if (ret) {
+ krb5_warn (context, ret, "krb5_auth_con_setaddr(this)");
+ goto out;
+ }
+ }
+
ret = krb5_rd_priv (context,
*auth_context,
&krb_priv_data,
@@ -576,7 +592,7 @@ process (krb5_realm *realms,
krb5_address other_addr;
uint16_t version;
-
+ memset(&other_addr, 0, sizeof(other_addr));
krb5_data_zero (&out_data);
ret = krb5_auth_con_init (context, &auth_context);
@@ -594,18 +610,27 @@ process (krb5_realm *realms,
goto out;
}
- ret = krb5_auth_con_setaddrs (context,
- auth_context,
- this_addr,
- &other_addr);
- krb5_free_address (context, &other_addr);
+ ret = krb5_auth_con_setaddrs (context, auth_context, this_addr, NULL);
if (ret) {
- krb5_warn (context, ret, "krb5_auth_con_setaddr");
+ krb5_warn (context, ret, "krb5_auth_con_setaddr(this)");
goto out;
}
if (verify (&auth_context, realms, keytab, &ticket, &out_data,
- &version, s, sa, sa_size, msg, len) == 0) {
+ &version, s, sa, sa_size, msg, len, &other_addr) == 0)
+ {
+ /*
+ * We always set the client_addr, to assume that the client
+ * can ignore it if it choose to do so (just the server does
+ * so for addressless tickets).
+ */
+ ret = krb5_auth_con_setaddrs (context, auth_context,
+ this_addr, &other_addr);
+ if (ret) {
+ krb5_warn (context, ret, "krb5_auth_con_setaddr(other)");
+ goto out;
+ }
+
change (auth_context,
ticket->client,
version,
@@ -617,8 +642,9 @@ process (krb5_realm *realms,
}
out:
- krb5_data_free (&out_data);
- krb5_auth_con_free (context, auth_context);
+ krb5_free_address(context, &other_addr);
+ krb5_data_free(&out_data);
+ krb5_auth_con_free(context, auth_context);
}
static int
diff --git a/crypto/heimdal/lib/gssapi/krb5/verify_mic.c b/crypto/heimdal/lib/gssapi/krb5/verify_mic.c
index 3123787..3814ef7 100644
--- a/crypto/heimdal/lib/gssapi/krb5/verify_mic.c
+++ b/crypto/heimdal/lib/gssapi/krb5/verify_mic.c
@@ -251,6 +251,14 @@ retry:
csum.checksum.length = 20;
csum.checksum.data = p + 8;
+ krb5_crypto_destroy (context, crypto);
+ ret = krb5_crypto_init(context, key,
+ ETYPE_DES3_CBC_SHA1, &crypto);
+ if (ret){
+ *minor_status = ret;
+ return GSS_S_FAILURE;
+ }
+
ret = krb5_verify_checksum (context, crypto,
KRB5_KU_USAGE_SIGN,
tmp, message_buffer->length + 8,
diff --git a/crypto/heimdal/lib/hx509/sel-lex.l b/crypto/heimdal/lib/hx509/sel-lex.l
index 4c93967..bb7e837 100644
--- a/crypto/heimdal/lib/hx509/sel-lex.l
+++ b/crypto/heimdal/lib/hx509/sel-lex.l
@@ -50,6 +50,7 @@ unsigned lineno = 1;
static char * handle_string(void);
static int lex_input(char *, int);
+static int lex_classic_input(void);
struct hx_expr_input _hx509_expr_input;
diff --git a/crypto/heimdal/lib/kadm5/password_quality.c b/crypto/heimdal/lib/kadm5/password_quality.c
index a6f0b3e..eb72ba6 100644
--- a/crypto/heimdal/lib/kadm5/password_quality.c
+++ b/crypto/heimdal/lib/kadm5/password_quality.c
@@ -34,8 +34,6 @@
#include "kadm5_locl.h"
#include "kadm5-pwcheck.h"
-RCSID("$Id$");
-
#ifdef HAVE_SYS_WAIT_H
#include <sys/wait.h>
#endif
@@ -473,7 +471,8 @@ kadm5_check_password_quality (krb5_context context,
NULL);
if (v == NULL) {
msg = (*passwd_quality_check) (context, principal, pwd_data);
- krb5_set_error_message(context, 0, "password policy failed: %s", msg);
+ if (msg)
+ krb5_set_error_message(context, 0, "password policy failed: %s", msg);
return msg;
}
diff --git a/crypto/heimdal/lib/krb5/crypto-arcfour.c b/crypto/heimdal/lib/krb5/crypto-arcfour.c
index 1b369d2..7f7e21d 100644
--- a/crypto/heimdal/lib/krb5/crypto-arcfour.c
+++ b/crypto/heimdal/lib/krb5/crypto-arcfour.c
@@ -317,7 +317,7 @@ struct _krb5_encryption_type _krb5_enctype_arcfour_hmac_md5 = {
8,
&keytype_arcfour,
&_krb5_checksum_hmac_md5,
- NULL,
+ &_krb5_checksum_hmac_md5,
F_SPECIAL,
ARCFOUR_encrypt,
0,
diff --git a/crypto/heimdal/lib/krb5/crypto.c b/crypto/heimdal/lib/krb5/crypto.c
index 4b66035..67ecef6 100644
--- a/crypto/heimdal/lib/krb5/crypto.c
+++ b/crypto/heimdal/lib/krb5/crypto.c
@@ -467,7 +467,7 @@ verify_checksum(krb5_context context,
return KRB5_PROG_SUMTYPE_NOSUPP; /* XXX */
}
kct = crypto->et->keyed_checksum;
- if (kct != NULL && kct->type != ct->type) {
+ if (kct == NULL || kct->type != ct->type) {
krb5_set_error_message(context, KRB5_PROG_SUMTYPE_NOSUPP,
N_("Checksum type %s is keyed, but "
"the key type %s passed didnt have that checksum "
diff --git a/crypto/heimdal/lib/krb5/eai_to_heim_errno.c b/crypto/heimdal/lib/krb5/eai_to_heim_errno.c
index ef11e37..a6e14ab 100644
--- a/crypto/heimdal/lib/krb5/eai_to_heim_errno.c
+++ b/crypto/heimdal/lib/krb5/eai_to_heim_errno.c
@@ -68,6 +68,10 @@ krb5_eai_to_heim_errno(int eai_errno, int system_error)
case EAI_NODATA:
return HEIM_EAI_NODATA;
#endif
+#ifdef WSANO_DATA
+ case WSANO_DATA:
+ return HEIM_EAI_NODATA;
+#endif
case EAI_NONAME:
return HEIM_EAI_NONAME;
case EAI_SERVICE:
diff --git a/crypto/heimdal/lib/krb5/krb5.conf.5 b/crypto/heimdal/lib/krb5/krb5.conf.5
index 9e1edc7..77d7f80 100644
--- a/crypto/heimdal/lib/krb5/krb5.conf.5
+++ b/crypto/heimdal/lib/krb5/krb5.conf.5
@@ -412,19 +412,22 @@ Default is the same as
Should the kdc answer kdc-requests over http.
.It Li enable-kaserver = Va BOOL
If this kdc should emulate the AFS kaserver.
-.It Li as-use-strongest-session-key = Va BOOL
+.It Li tgt-use-strongest-session-key = Va BOOL
If this is TRUE then the KDC will prefer the strongest key from the
-client's AS-REQ enctype list, that is also supported by the KDC and the
-target principal, for the ticket session key. Else it will prefer the
-first key from the client's AS-REQ enctype list that is also supported
-by the KDC and the target principal. Defaults to TRUE.
+client's AS-REQ or TGS-REQ enctype list for the ticket session key that
+is supported by the KDC and the target principal when the target
+principal is a krbtgt principal. Else it will prefer the first key from
+the client's AS-REQ enctype list that is also supported by the KDC and
+the target principal. Defaults to TRUE.
+.It Li svc-use-strongest-session-key = Va BOOL
+Like tgt-use-strongest-session-key, but applies to the session key
+enctype of tickets for services other than krbtgt principals. Defaults
+to TRUE.
.It Li preauth-use-strongest-session-key = Va BOOL
-Like as-use-strongest-session-key, but applies to the session key
-enctype selection for PA-ETYPE-INFO2 (i.e., for password-based
-pre-authentication). Defaults to TRUE.
-.It Li tgs-use-strongest-session-key = Va BOOL
-Like as-use-strongest-session-key, but applies to the session key
-enctype of tickets issued by the TGS. Defaults to TRUE.
+If TRUE then select the strongest possible enctype from the client's
+AS-REQ for PA-ETYPE-INFO2 (i.e., for password-based pre-authentication).
+Else pick the first supported enctype from the client's AS-REQ. Defaults
+to TRUE.
.It Li use-strongest-server-key = Va BOOL
If TRUE then the KDC picks, for the ticket encrypted part's key, the
first supported enctype from the target service principal's hdb entry's
diff --git a/crypto/heimdal/lib/krb5/pac.c b/crypto/heimdal/lib/krb5/pac.c
index f4caadd..91f68d5 100644
--- a/crypto/heimdal/lib/krb5/pac.c
+++ b/crypto/heimdal/lib/krb5/pac.c
@@ -706,7 +706,7 @@ build_logon_name(krb5_context context,
krb5_storage *sp;
uint64_t t;
char *s, *s2;
- size_t i, len;
+ size_t s2_len;
t = unix2nttime(authtime);
@@ -726,29 +726,60 @@ build_logon_name(krb5_context context,
if (ret)
goto out;
- len = strlen(s);
+ {
+ size_t ucs2_len;
+ uint16_t *ucs2;
+ unsigned int flags;
- CHECK(ret, krb5_store_uint16(sp, len * 2), out);
+ ret = wind_utf8ucs2_length(s, &ucs2_len);
+ if (ret) {
+ free(s);
+ krb5_set_error_message(context, ret, "Failed to count length of UTF-8 string");
+ return ret;
+ }
-#if 1 /* cheat for now */
- s2 = malloc(len * 2);
- if (s2 == NULL) {
- ret = krb5_enomem(context);
+ ucs2 = malloc(sizeof(ucs2[0]) * ucs2_len);
+ if (ucs2 == NULL) {
+ free(s);
+ return krb5_enomem(context);
+ }
+
+ ret = wind_utf8ucs2(s, ucs2, &ucs2_len);
free(s);
- goto out;
- }
- for (i = 0; i < len; i++) {
- s2[i * 2] = s[i];
- s2[i * 2 + 1] = 0;
+ if (ret) {
+ free(ucs2);
+ krb5_set_error_message(context, ret, "Failed to convert string to UCS-2");
+ return ret;
+ }
+
+ s2_len = (ucs2_len + 1) * 2;
+ s2 = malloc(s2_len);
+ if (ucs2 == NULL) {
+ free(ucs2);
+ return krb5_enomem(context);
+ }
+
+ flags = WIND_RW_LE;
+ ret = wind_ucs2write(ucs2, ucs2_len,
+ &flags, s2, &s2_len);
+ free(ucs2);
+ if (ret) {
+ free(s2);
+ krb5_set_error_message(context, ret, "Failed to write to UCS-2 buffer");
+ return ret;
+ }
+
+ /*
+ * we do not want zero termination
+ */
+ s2_len = ucs2_len * 2;
}
- free(s);
-#else
- /* write libwind code here */
-#endif
- ret = krb5_storage_write(sp, s2, len * 2);
+ CHECK(ret, krb5_store_uint16(sp, s2_len), out);
+
+ ret = krb5_storage_write(sp, s2, s2_len);
free(s2);
- if (ret != (int)(len * 2)) {
+ if (ret != (int)s2_len) {
ret = krb5_enomem(context);
goto out;
}
diff --git a/crypto/heimdal/lib/krb5/verify_krb5_conf.c b/crypto/heimdal/lib/krb5/verify_krb5_conf.c
index d554423..647a311 100644
--- a/crypto/heimdal/lib/krb5/verify_krb5_conf.c
+++ b/crypto/heimdal/lib/krb5/verify_krb5_conf.c
@@ -508,7 +508,7 @@ struct entry kdc_entries[] = {
{ "allow-null-ticket-addresses", krb5_config_string, check_boolean },
{ "allow-anonymous", krb5_config_string, check_boolean },
{ "v4_realm", krb5_config_string, NULL },
- { "enable-kaserver", krb5_config_string, check_boolean },
+ { "enable-kaserver", krb5_config_string, check_boolean, 1 },
{ "encode_as_rep_as_tgs_rep", krb5_config_string, check_boolean },
{ "kdc_warn_pwexpire", krb5_config_string, check_time },
{ "use_2b", krb5_config_list, NULL },
diff --git a/crypto/heimdal/lib/wind/bidi_table.c b/crypto/heimdal/lib/wind/bidi_table.c
index 7d703f6..31de1ee 100644
--- a/crypto/heimdal/lib/wind/bidi_table.c
+++ b/crypto/heimdal/lib/wind/bidi_table.c
@@ -1,5 +1,5 @@
/* ./bidi_table.c */
-/* Automatically generated at 2011-09-30T15:24:58.936201 */
+/* Automatically generated at 2012-01-11T14:07:00.535499 */
#include <stdlib.h>
diff --git a/crypto/heimdal/lib/wind/bidi_table.h b/crypto/heimdal/lib/wind/bidi_table.h
index 45556a3..c317b4d 100644
--- a/crypto/heimdal/lib/wind/bidi_table.h
+++ b/crypto/heimdal/lib/wind/bidi_table.h
@@ -1,5 +1,5 @@
/* ./bidi_table.h */
-/* Automatically generated at 2011-09-30T15:24:58.927315 */
+/* Automatically generated at 2012-01-11T14:07:00.534628 */
#ifndef BIDI_TABLE_H
#define BIDI_TABLE_H 1
diff --git a/crypto/heimdal/lib/wind/combining_table.c b/crypto/heimdal/lib/wind/combining_table.c
index 814e39e..4a16772 100644
--- a/crypto/heimdal/lib/wind/combining_table.c
+++ b/crypto/heimdal/lib/wind/combining_table.c
@@ -1,5 +1,5 @@
/* ./combining_table.c */
-/* Automatically generated at 2011-09-30T15:24:59.280091 */
+/* Automatically generated at 2012-01-11T14:07:00.838826 */
#include <stdlib.h>
diff --git a/crypto/heimdal/lib/wind/combining_table.h b/crypto/heimdal/lib/wind/combining_table.h
index 05a790b..47599cc 100644
--- a/crypto/heimdal/lib/wind/combining_table.h
+++ b/crypto/heimdal/lib/wind/combining_table.h
@@ -1,5 +1,5 @@
/* ./combining_table.h */
-/* Automatically generated at 2011-09-30T15:24:59.272235 */
+/* Automatically generated at 2012-01-11T14:07:00.836450 */
#ifndef COMBINING_TABLE_H
#define COMBINING_TABLE_H 1
diff --git a/crypto/heimdal/lib/wind/errorlist_table.c b/crypto/heimdal/lib/wind/errorlist_table.c
index 7456cb4..d2d5718 100644
--- a/crypto/heimdal/lib/wind/errorlist_table.c
+++ b/crypto/heimdal/lib/wind/errorlist_table.c
@@ -1,5 +1,5 @@
/* ./errorlist_table.c */
-/* Automatically generated at 2011-09-30T15:24:59.470044 */
+/* Automatically generated at 2012-01-11T14:07:01.014764 */
#include <stdlib.h>
diff --git a/crypto/heimdal/lib/wind/errorlist_table.h b/crypto/heimdal/lib/wind/errorlist_table.h
index fc1739e..b822454 100644
--- a/crypto/heimdal/lib/wind/errorlist_table.h
+++ b/crypto/heimdal/lib/wind/errorlist_table.h
@@ -1,5 +1,5 @@
/* ./errorlist_table.h */
-/* Automatically generated at 2011-09-30T15:24:59.457950 */
+/* Automatically generated at 2012-01-11T14:07:01.014378 */
#ifndef ERRORLIST_TABLE_H
#define ERRORLIST_TABLE_H 1
diff --git a/crypto/heimdal/lib/wind/map_table.c b/crypto/heimdal/lib/wind/map_table.c
index 5491b7d..7363e54 100644
--- a/crypto/heimdal/lib/wind/map_table.c
+++ b/crypto/heimdal/lib/wind/map_table.c
@@ -1,5 +1,5 @@
/* ./map_table.c */
-/* Automatically generated at 2011-09-30T15:24:59.641639 */
+/* Automatically generated at 2012-01-11T14:07:01.097758 */
#include "map_table.h"
diff --git a/crypto/heimdal/lib/wind/map_table.h b/crypto/heimdal/lib/wind/map_table.h
index ac3d564..ebfa725 100644
--- a/crypto/heimdal/lib/wind/map_table.h
+++ b/crypto/heimdal/lib/wind/map_table.h
@@ -1,5 +1,5 @@
/* ./map_table.h */
-/* Automatically generated at 2011-09-30T15:24:59.631690 */
+/* Automatically generated at 2012-01-11T14:07:01.097337 */
#ifndef MAP_TABLE_H
#define MAP_TABLE_H 1
diff --git a/crypto/heimdal/lib/wind/normalize_table.c b/crypto/heimdal/lib/wind/normalize_table.c
index 7e0ec2e..a37e180 100644
--- a/crypto/heimdal/lib/wind/normalize_table.c
+++ b/crypto/heimdal/lib/wind/normalize_table.c
@@ -1,5 +1,5 @@
/* ./normalize_table.c */
-/* Automatically generated at 2011-09-30T15:25:00.420261 */
+/* Automatically generated at 2012-01-11T14:07:01.714581 */
#include <stdlib.h>
diff --git a/crypto/heimdal/lib/wind/normalize_table.h b/crypto/heimdal/lib/wind/normalize_table.h
index 8881630..b0d0d11 100644
--- a/crypto/heimdal/lib/wind/normalize_table.h
+++ b/crypto/heimdal/lib/wind/normalize_table.h
@@ -1,5 +1,5 @@
/* ./normalize_table.h */
-/* Automatically generated at 2011-09-30T15:25:00.412374 */
+/* Automatically generated at 2012-01-11T14:07:01.713967 */
#ifndef NORMALIZE_TABLE_H
#define NORMALIZE_TABLE_H 1
diff --git a/crypto/heimdal/lib/wind/punycode_examples.c b/crypto/heimdal/lib/wind/punycode_examples.c
index 50ccc48..d123680 100644
--- a/crypto/heimdal/lib/wind/punycode_examples.c
+++ b/crypto/heimdal/lib/wind/punycode_examples.c
@@ -1,5 +1,5 @@
/* ./punycode_examples.c */
-/* Automatically generated at 2011-09-30T15:25:05.829535 */
+/* Automatically generated at 2012-01-11T14:07:08.539522 */
#ifndef PUNYCODE_EXAMPLES_C
#define PUNYCODE_EXAMPLES_C 1
diff --git a/crypto/heimdal/lib/wind/punycode_examples.h b/crypto/heimdal/lib/wind/punycode_examples.h
index 832234d..3e90edc 100644
--- a/crypto/heimdal/lib/wind/punycode_examples.h
+++ b/crypto/heimdal/lib/wind/punycode_examples.h
@@ -1,5 +1,5 @@
/* ./punycode_examples.h */
-/* Automatically generated at 2011-09-30T15:25:05.815268 */
+/* Automatically generated at 2012-01-11T14:07:08.539140 */
#ifndef PUNYCODE_EXAMPLES_H
#define PUNYCODE_EXAMPLES_H 1
diff --git a/crypto/heimdal/lib/wind/utf8.c b/crypto/heimdal/lib/wind/utf8.c
index 6907b3c..e1a1eb7 100644
--- a/crypto/heimdal/lib/wind/utf8.c
+++ b/crypto/heimdal/lib/wind/utf8.c
@@ -204,13 +204,13 @@ wind_ucs4utf8(const uint32_t *in, size_t in_len, char *out, size_t *out_len)
switch(len) {
case 4:
out[3] = (ch | 0x80) & 0xbf;
- ch = ch << 6;
+ ch = ch >> 6;
case 3:
out[2] = (ch | 0x80) & 0xbf;
- ch = ch << 6;
+ ch = ch >> 6;
case 2:
out[1] = (ch | 0x80) & 0xbf;
- ch = ch << 6;
+ ch = ch >> 6;
case 1:
out[0] = ch | first_char[len - 1];
}
@@ -346,8 +346,8 @@ wind_ucs2write(const uint16_t *in, size_t in_len, unsigned int *flags,
return WIND_ERR_OVERRUN;
if ((*flags) & WIND_RW_LE) {
- p[0] = (bom >> 8) & 0xff;
- p[1] = (bom ) & 0xff;
+ p[0] = (bom ) & 0xff;
+ p[1] = (bom >> 8) & 0xff;
} else {
p[1] = (bom ) & 0xff;
p[0] = (bom >> 8) & 0xff;
@@ -360,8 +360,8 @@ wind_ucs2write(const uint16_t *in, size_t in_len, unsigned int *flags,
if (len < 2)
return WIND_ERR_OVERRUN;
if ((*flags) & WIND_RW_LE) {
- p[0] = (in[0] >> 8) & 0xff;
- p[1] = (in[0] ) & 0xff;
+ p[0] = (in[0] ) & 0xff;
+ p[1] = (in[0] >> 8) & 0xff;
} else {
p[1] = (in[0] ) & 0xff;
p[0] = (in[0] >> 8) & 0xff;
@@ -479,10 +479,10 @@ wind_ucs2utf8(const uint16_t *in, size_t in_len, char *out, size_t *out_len)
switch(len) {
case 3:
out[2] = (ch | 0x80) & 0xbf;
- ch = ch << 6;
+ ch = ch >> 6;
case 2:
out[1] = (ch | 0x80) & 0xbf;
- ch = ch << 6;
+ ch = ch >> 6;
case 1:
out[0] = ch | first_char[len - 1];
}
diff --git a/crypto/heimdal/lib/wind/version-script.map b/crypto/heimdal/lib/wind/version-script.map
index a6ca3ae..6b5abb5 100644
--- a/crypto/heimdal/lib/wind/version-script.map
+++ b/crypto/heimdal/lib/wind/version-script.map
@@ -14,6 +14,7 @@ HEIMDAL_WIND_1.0 {
wind_utf8ucs2_length;
wind_ucs2utf8_length;
wind_ucs2read;
+ wind_ucs2write;
# testing
_wind_combining_class;
_wind_stringprep_testbidi;
diff --git a/crypto/heimdal/tools/krb5-config.in b/crypto/heimdal/tools/krb5-config.in
index 8bbbf80..317270e 100755
--- a/crypto/heimdal/tools/krb5-config.in
+++ b/crypto/heimdal/tools/krb5-config.in
@@ -136,7 +136,7 @@ if test "$do_libs" = "yes"; then
;;
esac
lib_flags="$lib_flags -lkrb5 @LIB_pkinit@ -lcom_err"
- lib_flags="$lib_flags @LIB_hcrypto_appl@ -lasn1 -lwind -lroken"
+ lib_flags="$lib_flags @LIB_hcrypto_appl@ -lasn1 -lwind -lheimbase -lroken"
lib_flags="$lib_flags @LIB_crypt@ @PTHREAD_LIBADD@ @LIB_dlopen@"
lib_flags="$lib_flags @LIB_door_create@ @LIBS@"
echo $lib_flags
OpenPOWER on IntegriCloud