From 39ee0c186ad785e9997e964a210afdd58ba7a548 Mon Sep 17 00:00:00 2001 From: ajacoutot Date: Fri, 18 Apr 2014 09:47:34 +0000 Subject: [PATCH] Upgrade our KerberosV to Heimdal 1.5.3 (minor update). - Fix leaking file descriptors in KDC - Better socket/timeout handling in libkrb5 - General bug fixes ok robert@ --- kerberosV/include/config.h | 6 +- kerberosV/include/version.h | 4 +- kerberosV/src/NEWS | 8 ++ kerberosV/src/configure | 24 ++--- kerberosV/src/configure.ac | 6 +- .../doc/doxyout/gssapi/html/graph_legend.html | 2 +- .../doxyout/gssapi/html/group__gssapi.html | 2 +- .../gssapi/html/gssapi_mechs_intro.html | 2 +- .../gssapi/html/gssapi_services_intro.html | 2 +- .../src/doc/doxyout/gssapi/html/index.html | 4 +- .../gssapi/html/internalvsmechname.html | 2 +- .../src/doc/doxyout/gssapi/html/modules.html | 2 +- .../src/doc/doxyout/gssapi/html/pages.html | 2 +- .../src/doc/doxyout/gssapi/man/man3/gssapi.3 | 2 +- .../gssapi/man/man3/gssapi_mechs_intro.3 | 2 +- .../gssapi/man/man3/gssapi_services_intro.3 | 2 +- .../gssapi/man/man3/internalvsmechname.3 | 2 +- .../html/example__evp__cipher_8c-example.html | 2 +- .../doc/doxyout/hcrypto/html/examples.html | 2 +- .../doxyout/hcrypto/html/graph_legend.html | 2 +- .../hcrypto/html/group__hcrypto__core.html | 2 +- .../hcrypto/html/group__hcrypto__des.html | 2 +- .../hcrypto/html/group__hcrypto__dh.html | 2 +- .../hcrypto/html/group__hcrypto__evp.html | 2 +- .../hcrypto/html/group__hcrypto__misc.html | 2 +- .../hcrypto/html/group__hcrypto__rand.html | 2 +- .../hcrypto/html/group__hcrypto__rsa.html | 2 +- .../src/doc/doxyout/hcrypto/html/index.html | 4 +- .../src/doc/doxyout/hcrypto/html/modules.html | 2 +- .../doc/doxyout/hcrypto/html/page_des.html | 2 +- .../src/doc/doxyout/hcrypto/html/page_dh.html | 2 +- .../doc/doxyout/hcrypto/html/page_evp.html | 2 +- .../doc/doxyout/hcrypto/html/page_rand.html | 2 +- .../doc/doxyout/hcrypto/html/page_rsa.html | 2 +- .../doxyout/hcrypto/man/man3/hcrypto_core.3 | 2 +- .../doxyout/hcrypto/man/man3/hcrypto_des.3 | 2 +- .../doc/doxyout/hcrypto/man/man3/hcrypto_dh.3 | 2 +- .../doxyout/hcrypto/man/man3/hcrypto_evp.3 | 2 +- .../doxyout/hcrypto/man/man3/hcrypto_misc.3 | 2 +- .../doxyout/hcrypto/man/man3/hcrypto_rand.3 | 2 +- .../doxyout/hcrypto/man/man3/hcrypto_rsa.3 | 2 +- .../doc/doxyout/hcrypto/man/man3/page_des.3 | 2 +- .../doc/doxyout/hcrypto/man/man3/page_dh.3 | 2 +- .../doc/doxyout/hcrypto/man/man3/page_evp.3 | 2 +- .../doc/doxyout/hcrypto/man/man3/page_rand.3 | 2 +- .../doc/doxyout/hcrypto/man/man3/page_rsa.3 | 2 +- .../src/doc/doxyout/hdb/html/annotated.html | 2 +- .../src/doc/doxyout/hdb/html/functions.html | 2 +- .../doc/doxyout/hdb/html/functions_vars.html | 2 +- .../doc/doxyout/hdb/html/graph_legend.html | 2 +- kerberosV/src/doc/doxyout/hdb/html/index.html | 4 +- .../doc/doxyout/hdb/html/struct_h_d_b.html | 4 +- .../hdb/html/structhdb__entry__ex.html | 4 +- kerberosV/src/doc/doxyout/hdb/man/man3/HDB.3 | 2 +- .../doc/doxyout/hdb/man/man3/hdb_entry_ex.3 | 2 +- .../doc/doxyout/hx509/html/graph_legend.html | 2 +- .../doc/doxyout/hx509/html/group__hx509.html | 2 +- .../doxyout/hx509/html/group__hx509__ca.html | 2 +- .../hx509/html/group__hx509__cert.html | 2 +- .../doxyout/hx509/html/group__hx509__cms.html | 2 +- .../hx509/html/group__hx509__crypto.html | 2 +- .../doxyout/hx509/html/group__hx509__env.html | 2 +- .../hx509/html/group__hx509__error.html | 2 +- .../hx509/html/group__hx509__keyset.html | 2 +- .../hx509/html/group__hx509__lock.html | 2 +- .../hx509/html/group__hx509__misc.html | 2 +- .../hx509/html/group__hx509__name.html | 2 +- .../hx509/html/group__hx509__peer.html | 2 +- .../hx509/html/group__hx509__print.html | 2 +- .../hx509/html/group__hx509__query.html | 2 +- .../hx509/html/group__hx509__revoke.html | 2 +- .../hx509/html/group__hx509__verify.html | 2 +- .../src/doc/doxyout/hx509/html/index.html | 4 +- .../src/doc/doxyout/hx509/html/modules.html | 2 +- .../src/doc/doxyout/hx509/html/page_ca.html | 2 +- .../src/doc/doxyout/hx509/html/page_cert.html | 2 +- .../src/doc/doxyout/hx509/html/page_cms.html | 2 +- .../src/doc/doxyout/hx509/html/page_env.html | 2 +- .../doc/doxyout/hx509/html/page_error.html | 2 +- .../doc/doxyout/hx509/html/page_keyset.html | 2 +- .../src/doc/doxyout/hx509/html/page_lock.html | 2 +- .../src/doc/doxyout/hx509/html/page_name.html | 2 +- .../src/doc/doxyout/hx509/html/page_peer.html | 2 +- .../doc/doxyout/hx509/html/page_print.html | 2 +- .../doc/doxyout/hx509/html/page_revoke.html | 2 +- .../src/doc/doxyout/hx509/html/pages.html | 2 +- .../src/doc/doxyout/hx509/man/man3/hx509.3 | 2 +- .../src/doc/doxyout/hx509/man/man3/hx509_ca.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_cert.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_cms.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_crypto.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_env.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_error.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_keyset.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_lock.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_misc.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_name.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_peer.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_print.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_query.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_revoke.3 | 2 +- .../doc/doxyout/hx509/man/man3/hx509_verify.3 | 2 +- .../src/doc/doxyout/hx509/man/man3/page_ca.3 | 2 +- .../doc/doxyout/hx509/man/man3/page_cert.3 | 2 +- .../src/doc/doxyout/hx509/man/man3/page_cms.3 | 2 +- .../src/doc/doxyout/hx509/man/man3/page_env.3 | 2 +- .../doc/doxyout/hx509/man/man3/page_error.3 | 2 +- .../doc/doxyout/hx509/man/man3/page_keyset.3 | 2 +- .../doc/doxyout/hx509/man/man3/page_lock.3 | 2 +- .../doc/doxyout/hx509/man/man3/page_name.3 | 2 +- .../doc/doxyout/hx509/man/man3/page_peer.3 | 2 +- .../doc/doxyout/hx509/man/man3/page_print.3 | 2 +- .../doc/doxyout/hx509/man/man3/page_revoke.3 | 2 +- .../src/doc/doxyout/krb5/html/annotated.html | 2 +- .../doc/doxyout/krb5/html/graph_legend.html | 2 +- .../doc/doxyout/krb5/html/group__krb5.html | 2 +- .../krb5/html/group__krb5__address.html | 2 +- .../doxyout/krb5/html/group__krb5__auth.html | 2 +- .../krb5/html/group__krb5__ccache.html | 2 +- .../krb5/html/group__krb5__credential.html | 2 +- .../krb5/html/group__krb5__crypto.html | 2 +- .../krb5/html/group__krb5__deprecated.html | 2 +- .../krb5/html/group__krb5__digest.html | 2 +- .../doxyout/krb5/html/group__krb5__error.html | 2 +- .../krb5/html/group__krb5__keytab.html | 2 +- .../doxyout/krb5/html/group__krb5__pac.html | 2 +- .../krb5/html/group__krb5__principal.html | 2 +- .../krb5/html/group__krb5__storage.html | 2 +- .../krb5/html/group__krb5__support.html | 2 +- .../krb5/html/group__krb5__ticket.html | 2 +- .../krb5/html/group__krb5__v4compat.html | 2 +- .../src/doc/doxyout/krb5/html/index.html | 4 +- .../doxyout/krb5/html/krb5_ccache_intro.html | 2 +- .../doxyout/krb5/html/krb5_fileformats.html | 2 +- .../krb5/html/krb5_init_creds_intro.html | 2 +- .../doxyout/krb5/html/krb5_introduction.html | 2 +- .../doxyout/krb5/html/krb5_keytab_intro.html | 2 +- .../krb5/html/krb5_principal_intro.html | 2 +- .../src/doc/doxyout/krb5/html/modules.html | 2 +- .../src/doc/doxyout/krb5/html/pages.html | 2 +- .../krb5/html/structkrb5__crypto__iov.html | 4 +- .../src/doc/doxyout/krb5/man/man3/krb5.3 | 2 +- .../doc/doxyout/krb5/man/man3/krb5_address.3 | 2 +- .../src/doc/doxyout/krb5/man/man3/krb5_auth.3 | 2 +- .../doc/doxyout/krb5/man/man3/krb5_ccache.3 | 2 +- .../doxyout/krb5/man/man3/krb5_ccache_intro.3 | 2 +- .../doxyout/krb5/man/man3/krb5_credential.3 | 2 +- .../doc/doxyout/krb5/man/man3/krb5_crypto.3 | 2 +- .../doxyout/krb5/man/man3/krb5_crypto_iov.3 | 2 +- .../doxyout/krb5/man/man3/krb5_deprecated.3 | 2 +- .../doc/doxyout/krb5/man/man3/krb5_digest.3 | 2 +- .../doc/doxyout/krb5/man/man3/krb5_error.3 | 2 +- .../doxyout/krb5/man/man3/krb5_fileformats.3 | 2 +- .../krb5/man/man3/krb5_init_creds_intro.3 | 2 +- .../doxyout/krb5/man/man3/krb5_introduction.3 | 2 +- .../doc/doxyout/krb5/man/man3/krb5_keytab.3 | 2 +- .../doxyout/krb5/man/man3/krb5_keytab_intro.3 | 2 +- .../src/doc/doxyout/krb5/man/man3/krb5_pac.3 | 2 +- .../doxyout/krb5/man/man3/krb5_principal.3 | 2 +- .../krb5/man/man3/krb5_principal_intro.3 | 2 +- .../doc/doxyout/krb5/man/man3/krb5_storage.3 | 2 +- .../doc/doxyout/krb5/man/man3/krb5_support.3 | 2 +- .../doc/doxyout/krb5/man/man3/krb5_ticket.3 | 2 +- .../doc/doxyout/krb5/man/man3/krb5_v4compat.3 | 2 +- .../src/doc/doxyout/ntlm/html/annotated.html | 2 +- .../src/doc/doxyout/ntlm/html/examples.html | 2 +- .../src/doc/doxyout/ntlm/html/functions.html | 2 +- .../doc/doxyout/ntlm/html/functions_vars.html | 2 +- .../doc/doxyout/ntlm/html/graph_legend.html | 2 +- .../doxyout/ntlm/html/group__ntlm__core.html | 2 +- .../src/doc/doxyout/ntlm/html/index.html | 4 +- .../src/doc/doxyout/ntlm/html/modules.html | 2 +- .../doxyout/ntlm/html/structntlm__buf.html | 4 +- .../doxyout/ntlm/html/structntlm__type1.html | 4 +- .../doxyout/ntlm/html/structntlm__type2.html | 4 +- .../doxyout/ntlm/html/structntlm__type3.html | 4 +- .../ntlm/html/test__ntlm_8c-example.html | 2 +- .../src/doc/doxyout/ntlm/man/man3/ntlm_buf.3 | 2 +- .../src/doc/doxyout/ntlm/man/man3/ntlm_core.3 | 2 +- .../doc/doxyout/ntlm/man/man3/ntlm_type1.3 | 2 +- .../doc/doxyout/ntlm/man/man3/ntlm_type2.3 | 2 +- .../doc/doxyout/ntlm/man/man3/ntlm_type3.3 | 2 +- .../doc/doxyout/wind/html/graph_legend.html | 2 +- .../doc/doxyout/wind/html/group__wind.html | 2 +- .../src/doc/doxyout/wind/html/index.html | 4 +- .../src/doc/doxyout/wind/html/modules.html | 2 +- .../src/doc/doxyout/wind/man/man3/wind.3 | 2 +- kerberosV/src/doc/heimdal.info | 99 ++++++++++--------- kerberosV/src/doc/heimdal.texi | 3 +- kerberosV/src/doc/hx509.info | 32 +++--- kerberosV/src/doc/vars.texi | 2 +- kerberosV/src/kdc/connect.c | 68 +++++++++---- kerberosV/src/kdc/main.c | 8 +- kerberosV/src/kdc/pkinit.c | 1 + kerberosV/src/lib/com_err/lex.c | 9 +- kerberosV/src/lib/hx509/sel-lex.c | 11 ++- kerberosV/src/lib/krb5/crypto.c | 4 +- kerberosV/src/lib/krb5/get_cred.c | 21 ++++ kerberosV/src/lib/krb5/krb5_locl.h | 6 +- kerberosV/src/lib/krb5/send_to_kdc.c | 59 ++++++++++- kerberosV/src/lib/libedit/configure | 6 +- kerberosV/usr.bin/krb5-config/Makefile | 4 +- 202 files changed, 450 insertions(+), 323 deletions(-) diff --git a/kerberosV/include/config.h b/kerberosV/include/config.h index 7a207ffcaf5..eca848c876e 100644 --- a/kerberosV/include/config.h +++ b/kerberosV/include/config.h @@ -1454,7 +1454,7 @@ static /**/const char *const rcsid[] = { (const char *)rcsid, "@(#)" msg } #define PACKAGE_NAME "Heimdal" /* Define to the full name and version of this package. */ -#define PACKAGE_STRING "Heimdal 1.5.2" +#define PACKAGE_STRING "Heimdal 1.5.3" /* Define to the one symbol short name of this package. */ #define PACKAGE_TARNAME "heimdal" @@ -1463,7 +1463,7 @@ static /**/const char *const rcsid[] = { (const char *)rcsid, "@(#)" msg } #define PACKAGE_URL "" /* Define to the version of this package. */ -#define PACKAGE_VERSION "1.5.2" +#define PACKAGE_VERSION "1.5.3" /* Define to enable PKINIT. */ /* #undef PKINIT */ @@ -1518,7 +1518,7 @@ static /**/const char *const rcsid[] = { (const char *)rcsid, "@(#)" msg } /* #undef TM_IN_SYS_TIME */ /* Version number of package */ -#define VERSION "1.5.2" +#define VERSION "1.5.3" /* Define if signal handlers return void. */ #define VOID_RETSIGTYPE 1 diff --git a/kerberosV/include/version.h b/kerberosV/include/version.h index f69a421b7a3..3c0ce758c40 100644 --- a/kerberosV/include/version.h +++ b/kerberosV/include/version.h @@ -1,5 +1,5 @@ #ifndef VERSION_HIDDEN #define VERSION_HIDDEN #endif -VERSION_HIDDEN const char *heimdal_long_version = "@(#)$Version: Heimdal 1.5.2 by root on t500.humppa.hu (x86_64-unknown-openbsd5.3) Tue Jun 4 14:46:02 MDT 2013 $"; -VERSION_HIDDEN const char *heimdal_version = "Heimdal 1.5.2"; +VERSION_HIDDEN const char *heimdal_long_version = "@(#)$Version: Heimdal 1.5.3 (OpenBSD) $"; +VERSION_HIDDEN const char *heimdal_version = "Heimdal 1.5.3"; diff --git a/kerberosV/src/NEWS b/kerberosV/src/NEWS index a555bb2a5d3..df8c95bbb14 100644 --- a/kerberosV/src/NEWS +++ b/kerberosV/src/NEWS @@ -1,3 +1,11 @@ +Release Notes - Heimdal - Version Heimdal 1.5.3 + + Bug fixes + - Fix leaking file descriptors in KDC + - Better socket/timeout handling in libkrb5 + - General bug fixes + - Build fixes + Release Notes - Heimdal - Version Heimdal 1.5.2 Security fixes diff --git a/kerberosV/src/configure b/kerberosV/src/configure index f57b8378285..b3ce922eeeb 100644 --- a/kerberosV/src/configure +++ b/kerberosV/src/configure @@ -1,7 +1,7 @@ #! /bin/sh # From configure.ac Revision. # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.65 for Heimdal 1.5.2. +# Generated by GNU Autoconf 2.65 for Heimdal 1.5.3. # # Report bugs to . # @@ -563,8 +563,8 @@ MAKEFLAGS= # Identity of this package. PACKAGE_NAME='Heimdal' PACKAGE_TARNAME='heimdal' -PACKAGE_VERSION='1.5.2' -PACKAGE_STRING='Heimdal 1.5.2' +PACKAGE_VERSION='1.5.3' +PACKAGE_STRING='Heimdal 1.5.3' PACKAGE_BUGREPORT='heimdal-bugs@h5l.org' PACKAGE_URL='' @@ -1535,7 +1535,7 @@ if test "$ac_init_help" = "long"; then # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures Heimdal 1.5.2 to adapt to many kinds of systems. +\`configure' configures Heimdal 1.5.3 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1609,7 +1609,7 @@ fi if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of Heimdal 1.5.2:";; + short | recursive ) echo "Configuration of Heimdal 1.5.3:";; esac cat <<\_ACEOF @@ -1798,7 +1798,7 @@ fi test -n "$ac_init_help" && exit $ac_status if $ac_init_version; then cat <<\_ACEOF -Heimdal configure 1.5.2 +Heimdal configure 1.5.3 generated by GNU Autoconf 2.65 Copyright (C) 2009 Free Software Foundation, Inc. @@ -2252,7 +2252,7 @@ cat >config.log <<_ACEOF This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by Heimdal $as_me 1.5.2, which was +It was created by Heimdal $as_me 1.5.3, which was generated by GNU Autoconf 2.65. Invocation command line was $ $0 $@ @@ -3068,7 +3068,7 @@ fi # Define the identity of the package. PACKAGE='heimdal' - VERSION='1.5.2' + VERSION='1.5.3' cat >>confdefs.h <<_ACEOF @@ -26547,7 +26547,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext int main () { -unsigned int foo; __sync_add_and_fetch(&foo, 1); +unsigned int foo, bar; bar = __sync_add_and_fetch(&foo, 1); ; return 0; } @@ -29246,7 +29246,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 # report actual input values of CONFIG_FILES etc. instead of their # values after options handling. ac_log=" -This file was extended by Heimdal $as_me 1.5.2, which was +This file was extended by Heimdal $as_me 1.5.3, which was generated by GNU Autoconf 2.65. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -29312,7 +29312,7 @@ _ACEOF cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" ac_cs_version="\\ -Heimdal config.status 1.5.2 +Heimdal config.status 1.5.3 configured by $0, generated by GNU Autoconf 2.65, with options \\"\$ac_cs_config\\" @@ -31284,7 +31284,7 @@ cat > include/newversion.h.in <]], - [[unsigned int foo; __sync_add_and_fetch(&foo, 1);]])], + [[unsigned int foo, bar; bar = __sync_add_and_fetch(&foo, 1);]])], [ac_rk_have___sync_add_and_fetch=yes], [ac_rk_have___sync_add_and_fetch=no]) if test "$ac_rk_have___sync_add_and_fetch" = "yes" ; then AC_DEFINE_UNQUOTED(HAVE___SYNC_ADD_AND_FETCH, 1, [have __sync_add_and_fetch]) diff --git a/kerberosV/src/doc/doxyout/gssapi/html/graph_legend.html b/kerberosV/src/doc/doxyout/gssapi/html/graph_legend.html index cc3fb247876..37a4b794879 100644 --- a/kerberosV/src/doc/doxyout/gssapi/html/graph_legend.html +++ b/kerberosV/src/doc/doxyout/gssapi/html/graph_legend.html @@ -83,6 +83,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
-Generated on Wed Jan 11 14:07:44 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6
+Generated on Sun Dec 9 14:10:34 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/gssapi/html/group__gssapi.html b/kerberosV/src/doc/doxyout/gssapi/html/group__gssapi.html index e063b51429f..bfafa5ebe09 100644 --- a/kerberosV/src/doc/doxyout/gssapi/html/group__gssapi.html +++ b/kerberosV/src/doc/doxyout/gssapi/html/group__gssapi.html @@ -887,6 +887,6 @@ SSPI equivalent if this function is QueryContextAttributes.


-Generated on Wed Jan 11 14:07:44 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6
+Generated on Sun Dec 9 14:10:34 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/gssapi/html/gssapi_mechs_intro.html b/kerberosV/src/doc/doxyout/gssapi/html/gssapi_mechs_intro.html index cc28b7b74f9..3fc19eabeb5 100644 --- a/kerberosV/src/doc/doxyout/gssapi/html/gssapi_mechs_intro.html +++ b/kerberosV/src/doc/doxyout/gssapi/html/gssapi_mechs_intro.html @@ -25,6 +25,6 @@ GSS-API mechanisms
  • Kerberos 5 - GSS_KRB5_MECHANISM
  • SPNEGO - GSS_SPNEGO_MECHANISM
  • NTLM - GSS_NTLM_MECHANISM

  • -Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/gssapi/html/gssapi_services_intro.html b/kerberosV/src/doc/doxyout/gssapi/html/gssapi_services_intro.html index 069bc942ea6..8ae68c7c487 100644 --- a/kerberosV/src/doc/doxyout/gssapi/html/gssapi_services_intro.html +++ b/kerberosV/src/doc/doxyout/gssapi/html/gssapi_services_intro.html @@ -38,6 +38,6 @@ Per-message services
  • conf
  • int
  • message integrity
  • replay detection
  • out of sequence

  • -Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/gssapi/html/index.html b/kerberosV/src/doc/doxyout/gssapi/html/index.html index 34c5848a264..91ff42e83c4 100644 --- a/kerberosV/src/doc/doxyout/gssapi/html/index.html +++ b/kerberosV/src/doc/doxyout/gssapi/html/index.html @@ -21,7 +21,7 @@

    Heimdal GSS-API Library

    -

    1.5.2

    Heimdal implements the following mechanisms:

    +

    1.5.3

    Heimdal implements the following mechanisms:

    • Kerberos 5
    • SPNEGO
    • NTLM

    @@ -31,6 +31,6 @@ The project web page: http://www.h5l.org/

  • Introduction to GSS-API services
  • GSS-API mechanisms
  • Name forms

  • -Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/gssapi/html/internalvsmechname.html b/kerberosV/src/doc/doxyout/gssapi/html/internalvsmechname.html index 1aafdad9e2b..d71501d8010 100644 --- a/kerberosV/src/doc/doxyout/gssapi/html/internalvsmechname.html +++ b/kerberosV/src/doc/doxyout/gssapi/html/internalvsmechname.html @@ -31,6 +31,6 @@ There are two forms of name in GSS-API, Internal form and Contiguous string ("fl There is also special form of the Internal Name (IN), and that is the Mechanism Name (MN). In the mechanism name all the generic information is stripped of and only contain the information for one mechanism. In GSS-API some function return MN and some require MN as input. Each of these function is marked up as such.

    Describe relationship between import_name, canonicalize_name, export_name and friends.


    -Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/gssapi/html/modules.html b/kerberosV/src/doc/doxyout/gssapi/html/modules.html index df4743766fd..82ae9c8d7b8 100644 --- a/kerberosV/src/doc/doxyout/gssapi/html/modules.html +++ b/kerberosV/src/doc/doxyout/gssapi/html/modules.html @@ -24,6 +24,6 @@
    -Generated on Wed Jan 11 14:07:44 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/gssapi/html/pages.html b/kerberosV/src/doc/doxyout/gssapi/html/pages.html index ef62f830c14..0ec6ef93c21 100644 --- a/kerberosV/src/doc/doxyout/gssapi/html/pages.html +++ b/kerberosV/src/doc/doxyout/gssapi/html/pages.html @@ -29,6 +29,6 @@
    -Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for HeimdalGSS-APIlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/gssapi/man/man3/gssapi.3 b/kerberosV/src/doc/doxyout/gssapi/man/man3/gssapi.3 index 620c67be202..b61dd9bc6ac 100644 --- a/kerberosV/src/doc/doxyout/gssapi/man/man3/gssapi.3 +++ b/kerberosV/src/doc/doxyout/gssapi/man/man3/gssapi.3 @@ -1,4 +1,4 @@ -.TH "Heimdal GSS-API functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalGSS-APIlibrary" \" -*- nroff -*- +.TH "Heimdal GSS-API functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalGSS-APIlibrary" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3 b/kerberosV/src/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3 index be32a3cd526..e87cd5a6283 100644 --- a/kerberosV/src/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3 +++ b/kerberosV/src/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3 @@ -1,4 +1,4 @@ -.TH "gssapi_mechs_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalGSS-APIlibrary" \" -*- nroff -*- +.TH "gssapi_mechs_intro" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalGSS-APIlibrary" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3 b/kerberosV/src/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3 index eac68924dd5..a683bac2864 100644 --- a/kerberosV/src/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3 +++ b/kerberosV/src/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3 @@ -1,4 +1,4 @@ -.TH "gssapi_services_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalGSS-APIlibrary" \" -*- nroff -*- +.TH "gssapi_services_intro" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalGSS-APIlibrary" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/gssapi/man/man3/internalvsmechname.3 b/kerberosV/src/doc/doxyout/gssapi/man/man3/internalvsmechname.3 index 63591a73444..627e61c1033 100644 --- a/kerberosV/src/doc/doxyout/gssapi/man/man3/internalvsmechname.3 +++ b/kerberosV/src/doc/doxyout/gssapi/man/man3/internalvsmechname.3 @@ -1,4 +1,4 @@ -.TH "internalvsmechname" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalGSS-APIlibrary" \" -*- nroff -*- +.TH "internalvsmechname" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalGSS-APIlibrary" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html b/kerberosV/src/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html index 4fe7516ce57..80333637abb 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html @@ -168,6 +168,6 @@ main(int argc, char
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/examples.html b/kerberosV/src/doc/doxyout/hcrypto/html/examples.html index c03868c63d2..b81a0c78a7c 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/examples.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/examples.html @@ -24,6 +24,6 @@
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/graph_legend.html b/kerberosV/src/doc/doxyout/hcrypto/html/graph_legend.html index 723244103a9..46215d4d8ce 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/graph_legend.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/graph_legend.html @@ -83,6 +83,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__core.html b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__core.html index 7d43e4dd12a..000ba2761de 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__core.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__core.html @@ -185,6 +185,6 @@ Add all algorithms to the crypto core, but don't use the configuration file.


    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__des.html b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__des.html index 77f251cd99c..9831a9d12a7 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__des.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__des.html @@ -905,6 +905,6 @@ Convert a string to a DES key. Use something like
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__dh.html b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__dh.html index 723ed0ee006..09891025c7c 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__dh.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__dh.html @@ -576,6 +576,6 @@ Add a reference to the DH object. The object should be free with


    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__evp.html b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__evp.html index 53e4b4df0cd..aa7e4ac2a02 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__evp.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__evp.html @@ -2361,6 +2361,6 @@ The tripple DES cipher type (Micrsoft crypt provider)


    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__misc.html b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__misc.html index 50d11bffe77..caf52bb6686 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__misc.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__misc.html @@ -101,6 +101,6 @@ As descriped in PKCS5, convert a password, salt, and iteration counter into a cr


    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__rand.html b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__rand.html index e36ff032e93..f7104483bdc 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__rand.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__rand.html @@ -420,6 +420,6 @@ Write of random numbers to a file to store for later initiation with
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html index d2847de56ec..3216c35feb6 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html @@ -273,6 +273,6 @@ Add an extra reference to the RSA object. The object should be free with


    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/index.html b/kerberosV/src/doc/doxyout/hcrypto/html/index.html index a88485da852..192bb89eb0e 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/index.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/index.html @@ -21,7 +21,7 @@

    Heimdal crypto library

    -

    1.5.2

    +

    1.5.3

    Introduction

    Heimdal libhcrypto library is a implementation many crypto algorithms, among others: AES, SHA, DES, RSA, Camellia and many help function.

    hcrypto provies a OpenSSL compatible interface libcrypto interface and is licensed under a 3 clause BSD license (GPL compatible).

    @@ -42,6 +42,6 @@ History

    Eric Young implemented DES in the library libdes, that grew into libcrypto in the ssleay package. ssleay went into recession and then got picked up by the OpenSSL (htp://www.openssl.org/) project.

    libhcrypto is an independent implementation with no code decended from ssleay/openssl. Both includes some common imported code, for example the AES implementation.


    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/modules.html b/kerberosV/src/doc/doxyout/hcrypto/html/modules.html index 870d259e4de..41ffa44031c 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/modules.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/modules.html @@ -30,6 +30,6 @@
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/page_des.html b/kerberosV/src/doc/doxyout/hcrypto/html/page_des.html index cd079460844..ef00e2be259 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/page_des.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/page_des.html @@ -40,6 +40,6 @@ There was no complete BSD licensed, fast, GPL compatible implementation of DES, The document that got me started for real was "Efficient Implementation of the Data Encryption Standard" by Dag Arne Osvik. I never got to the PC1 transformation was working, instead I used table-lookup was used for all key schedule setup. The document was very useful since it de-mystified other implementations for me.

    The core DES function (SBOX + P transformation) is from Richard Outerbridge public domain DES implementation. My sanity is saved thanks to his work. Thank you Richard.


    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/page_dh.html b/kerberosV/src/doc/doxyout/hcrypto/html/page_dh.html index fecf6de6f00..bb3d52da5d5 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/page_dh.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/page_dh.html @@ -25,6 +25,6 @@ Include and example how to use DH_new() and friends here.

    See the library functions here: Diffie-Hellman functions


    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/page_evp.html b/kerberosV/src/doc/doxyout/hcrypto/html/page_evp.html index 81cc72b39b3..febe450a148 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/page_evp.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/page_evp.html @@ -25,6 +25,6 @@ EVP Cipher The use of EVP_CipherInit_ex() and EVP_Cipher() is pretty easy to understand forward, then EVP_CipherUpdate() and EVP_CipherFinal_ex() really needs an example to explain example_evp_cipher::c .
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/page_rand.html b/kerberosV/src/doc/doxyout/hcrypto/html/page_rand.html index 727954d6e9c..d163747541b 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/page_rand.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/page_rand.html @@ -23,6 +23,6 @@

    RAND - random number

    See the library functions here: RAND crypto functions

    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/html/page_rsa.html b/kerberosV/src/doc/doxyout/hcrypto/html/page_rsa.html index 912f2362db5..1e84e44c02b 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/html/page_rsa.html +++ b/kerberosV/src/doc/doxyout/hcrypto/html/page_rsa.html @@ -26,6 +26,6 @@ Speed for RSA in seconds no key blinding 1000 iteration, same rsa keys (1024 and name 1024 2048 4098 ================================= gmp: 0.73 6.60 44.80 tfm: 2.45 -- -- ltm: 3.79 20.74 105.41 (default in hcrypto) openssl: 4.04 11.90 82.59 cdsa: 15.89 102.89 721.40 imath: 40.62 -- --

    See the library functions here: RSA functions


    -Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdal crypto library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_core.3 b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_core.3 index f7d829aee19..e41a1f44a9b 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_core.3 +++ b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_core.3 @@ -1,4 +1,4 @@ -.TH "hcrypto function controlling behavior" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*- +.TH "hcrypto function controlling behavior" 3 "9 Dec 2012" "Version 1.5.3" "Heimdal crypto library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_des.3 b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_des.3 index fd70a60a30e..76ac9a2c526 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_des.3 +++ b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_des.3 @@ -1,4 +1,4 @@ -.TH "DES crypto functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*- +.TH "DES crypto functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdal crypto library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_dh.3 b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_dh.3 index 035faf2e279..2d9b3b57fb7 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_dh.3 +++ b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_dh.3 @@ -1,4 +1,4 @@ -.TH "Diffie-Hellman functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*- +.TH "Diffie-Hellman functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdal crypto library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3 b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3 index 0997d55d509..fa90b5cd82e 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3 +++ b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3 @@ -1,4 +1,4 @@ -.TH "EVP generic crypto functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*- +.TH "EVP generic crypto functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdal crypto library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_misc.3 b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_misc.3 index 1335d23a423..ca61a287449 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_misc.3 +++ b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_misc.3 @@ -1,4 +1,4 @@ -.TH "hcrypto miscellaneous functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*- +.TH "hcrypto miscellaneous functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdal crypto library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_rand.3 b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_rand.3 index 075ec81569e..b740aaab0bb 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_rand.3 +++ b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_rand.3 @@ -1,4 +1,4 @@ -.TH "RAND crypto functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*- +.TH "RAND crypto functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdal crypto library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.3 b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.3 index 662a1706bc3..f0e2f1a0e01 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.3 +++ b/kerberosV/src/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.3 @@ -1,4 +1,4 @@ -.TH "RSA functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*- +.TH "RSA functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdal crypto library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_des.3 b/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_des.3 index 056bf05cb7d..49fc2150647 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_des.3 +++ b/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_des.3 @@ -1,4 +1,4 @@ -.TH "page_des" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*- +.TH "page_des" 3 "9 Dec 2012" "Version 1.5.3" "Heimdal crypto library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_dh.3 b/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_dh.3 index 2b3d6be5300..6cc2dde79d6 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_dh.3 +++ b/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_dh.3 @@ -1,4 +1,4 @@ -.TH "page_dh" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*- +.TH "page_dh" 3 "9 Dec 2012" "Version 1.5.3" "Heimdal crypto library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_evp.3 b/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_evp.3 index ab210428df9..c8a6e0986c2 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_evp.3 +++ b/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_evp.3 @@ -1,4 +1,4 @@ -.TH "page_evp" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*- +.TH "page_evp" 3 "9 Dec 2012" "Version 1.5.3" "Heimdal crypto library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_rand.3 b/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_rand.3 index 07a394246e1..93784d2b992 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_rand.3 +++ b/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_rand.3 @@ -1,4 +1,4 @@ -.TH "page_rand" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*- +.TH "page_rand" 3 "9 Dec 2012" "Version 1.5.3" "Heimdal crypto library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_rsa.3 b/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_rsa.3 index 97e326d9b82..dc747c88d73 100644 --- a/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_rsa.3 +++ b/kerberosV/src/doc/doxyout/hcrypto/man/man3/page_rsa.3 @@ -1,4 +1,4 @@ -.TH "page_rsa" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*- +.TH "page_rsa" 3 "9 Dec 2012" "Version 1.5.3" "Heimdal crypto library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hdb/html/annotated.html b/kerberosV/src/doc/doxyout/hdb/html/annotated.html index 4b2bac86206..99486878275 100644 --- a/kerberosV/src/doc/doxyout/hdb/html/annotated.html +++ b/kerberosV/src/doc/doxyout/hdb/html/annotated.html @@ -30,6 +30,6 @@
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalhdblibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hdb/html/functions.html b/kerberosV/src/doc/doxyout/hdb/html/functions.html index a6746b845a5..26d6717d306 100644 --- a/kerberosV/src/doc/doxyout/hdb/html/functions.html +++ b/kerberosV/src/doc/doxyout/hdb/html/functions.html @@ -80,6 +80,6 @@ Here is a list of all documented struct and union fields with links to the struc
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalhdblibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hdb/html/functions_vars.html b/kerberosV/src/doc/doxyout/hdb/html/functions_vars.html index edf20391764..2b40688f643 100644 --- a/kerberosV/src/doc/doxyout/hdb/html/functions_vars.html +++ b/kerberosV/src/doc/doxyout/hdb/html/functions_vars.html @@ -80,6 +80,6 @@
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalhdblibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hdb/html/graph_legend.html b/kerberosV/src/doc/doxyout/hdb/html/graph_legend.html index 2d25cc860a4..98bd9479fa3 100644 --- a/kerberosV/src/doc/doxyout/hdb/html/graph_legend.html +++ b/kerberosV/src/doc/doxyout/hdb/html/graph_legend.html @@ -82,6 +82,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalhdblibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hdb/html/index.html b/kerberosV/src/doc/doxyout/hdb/html/index.html index 9469dbe1d4c..b2ccf0ec1de 100644 --- a/kerberosV/src/doc/doxyout/hdb/html/index.html +++ b/kerberosV/src/doc/doxyout/hdb/html/index.html @@ -20,7 +20,7 @@

    Heimdal database backend library

    -

    1.5.2

    +

    1.5.3

    Introduction

    Heimdal libhdb library provides the backend support for Heimdal kdc and kadmind. Its here where plugins for diffrent database engines can be pluged in and extend support for here Heimdal get the principal and policy data from.

    Example of Heimdal backend are:


    -Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalhdblibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hdb/html/struct_h_d_b.html b/kerberosV/src/doc/doxyout/hdb/html/struct_h_d_b.html index 6481c0588bf..fcc8c4a88c8 100644 --- a/kerberosV/src/doc/doxyout/hdb/html/struct_h_d_b.html +++ b/kerberosV/src/doc/doxyout/hdb/html/struct_h_d_b.html @@ -422,9 +422,9 @@ Check if s4u2self is allowed from this client to this server


    The documentation for this struct was generated from the following file:
      -
    • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/hdb/hdb.h
    +
  • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.3/lib/hdb/hdb.h
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalhdblibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hdb/html/structhdb__entry__ex.html b/kerberosV/src/doc/doxyout/hdb/html/structhdb__entry__ex.html index 65955201de7..2d07a264698 100644 --- a/kerberosV/src/doc/doxyout/hdb/html/structhdb__entry__ex.html +++ b/kerberosV/src/doc/doxyout/hdb/html/structhdb__entry__ex.html @@ -31,9 +31,9 @@

    Detailed Description

    hdb_entry_ex is a wrapper structure around the hdb_entry structure that allows backends to keep a pointer to the backing store, ie in ->hdb_fetch_kvno(), so that we the kadmin/kpasswd backend gets around to ->hdb_store(), the backend doesn't need to lookup the entry again.
    The documentation for this struct was generated from the following file:
      -
    • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/hdb/hdb.h
    +
  • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.3/lib/hdb/hdb.h
    -Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalhdblibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hdb/man/man3/HDB.3 b/kerberosV/src/doc/doxyout/hdb/man/man3/HDB.3 index 9f04b17d64d..62e111e9846 100644 --- a/kerberosV/src/doc/doxyout/hdb/man/man3/HDB.3 +++ b/kerberosV/src/doc/doxyout/hdb/man/man3/HDB.3 @@ -1,4 +1,4 @@ -.TH "HDB" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalhdblibrary" \" -*- nroff -*- +.TH "HDB" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalhdblibrary" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hdb/man/man3/hdb_entry_ex.3 b/kerberosV/src/doc/doxyout/hdb/man/man3/hdb_entry_ex.3 index 801d3a57ed5..c6451b039ff 100644 --- a/kerberosV/src/doc/doxyout/hdb/man/man3/hdb_entry_ex.3 +++ b/kerberosV/src/doc/doxyout/hdb/man/man3/hdb_entry_ex.3 @@ -1,4 +1,4 @@ -.TH "hdb_entry_ex" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalhdblibrary" \" -*- nroff -*- +.TH "hdb_entry_ex" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalhdblibrary" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/html/graph_legend.html b/kerberosV/src/doc/doxyout/hx509/html/graph_legend.html index 3ead3e542c8..2b10ec15f43 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/graph_legend.html +++ b/kerberosV/src/doc/doxyout/hx509/html/graph_legend.html @@ -83,6 +83,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
    -Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509.html index 98a6181d448..e55f60c8922 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509.html @@ -84,6 +84,6 @@ Creates a hx509 context that most functions in the library uses. The context is


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__ca.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__ca.html index a7a0e552802..db33fd76376 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__ca.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__ca.html @@ -1174,6 +1174,6 @@ Make of template units, use to build flags argument to
    -Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__cert.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__cert.html index a91284ed483..3ab1b584651 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__cert.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__cert.html @@ -1420,6 +1420,6 @@ Verify that the certificate is allowed to be used for the hostname and address.<


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__cms.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__cms.html index 043e134fac0..8d06ead2705 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__cms.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__cms.html @@ -499,6 +499,6 @@ Wrap data and oid in a ContentInfo and encode it.


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__crypto.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__crypto.html index 3e57a8bd9de..b3e51828328 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__crypto.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__crypto.html @@ -87,6 +87,6 @@ Verify a signature made using the private key of an certificate.


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__env.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__env.html index 085f6dbcbf0..11f360eea01 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__env.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__env.html @@ -306,6 +306,6 @@ Search the hx509_env for a length based key.


    -Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__error.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__error.html index 95fb0ae8dc6..a6ab7d0aec9 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__error.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__error.html @@ -303,6 +303,6 @@ Add an error message to the hx509 context.


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__keyset.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__keyset.html index 1abd8e90953..35e9bac9537 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__keyset.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__keyset.html @@ -776,6 +776,6 @@ Get one random certificate from the certificate store.


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__lock.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__lock.html index fecc3272c61..b16fb77c52d 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__lock.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__lock.html @@ -24,6 +24,6 @@ See the Locking and unlocking certificates and encrypted data. for description and examples.
    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__misc.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__misc.html index 08ce4b162e0..bde526516d0 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__misc.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__misc.html @@ -83,6 +83,6 @@ Free a data element allocated in the library.


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__name.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__name.html index 9970c09496d..e8e3146d23d 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__name.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__name.html @@ -465,6 +465,6 @@ Convert a DER encoded name info a string.


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__peer.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__peer.html index eecfd0361d8..9df8e142cd8 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__peer.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__peer.html @@ -232,6 +232,6 @@ Set the algorithms that the peer supports.


    -Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__print.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__print.html index 63dcd4beb80..4f9fe1e4b6f 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__print.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__print.html @@ -447,6 +447,6 @@ Set the printing functions for the validation context.


    -Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__query.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__query.html index c1e6495fb98..08e85e50e79 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__query.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__query.html @@ -24,6 +24,6 @@
    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__revoke.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__revoke.html index 13c1652eae0..4fe85fcf218 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__revoke.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__revoke.html @@ -373,6 +373,6 @@ Check that a certificate is not expired according to a revokation context. Also


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__verify.html b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__verify.html index bd0cbabf03f..6f93cb53061 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/group__hx509__verify.html +++ b/kerberosV/src/doc/doxyout/hx509/html/group__hx509__verify.html @@ -709,6 +709,6 @@ Set the clock time the the verification process is going to use. Used to check c


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/index.html b/kerberosV/src/doc/doxyout/hx509/html/index.html index 3deba3e118a..f71abcfe2b3 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/index.html +++ b/kerberosV/src/doc/doxyout/hx509/html/index.html @@ -21,7 +21,7 @@

    Heimdal PKIX/X.509 library

    -

    1.5.2

    +

    1.5.3

    Introduction

    Heimdal libhx509 library is a implementation of the PKIX/X.509 and related protocols.

    PKIX/X.509 is ...

    @@ -30,6 +30,6 @@ Sections in this manual are:


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/modules.html b/kerberosV/src/doc/doxyout/hx509/html/modules.html index dfc4b3a0922..f97006ee132 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/modules.html +++ b/kerberosV/src/doc/doxyout/hx509/html/modules.html @@ -39,6 +39,6 @@
    -Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/page_ca.html b/kerberosV/src/doc/doxyout/hx509/html/page_ca.html index defb0e7ae86..bfff5d8c19e 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/page_ca.html +++ b/kerberosV/src/doc/doxyout/hx509/html/page_ca.html @@ -21,6 +21,6 @@

    Hx509 CA functions

    See the library functions here: hx509 CA functions

    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/page_cert.html b/kerberosV/src/doc/doxyout/hx509/html/page_cert.html index 599605b4d05..595406bf96e 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/page_cert.html +++ b/kerberosV/src/doc/doxyout/hx509/html/page_cert.html @@ -23,6 +23,6 @@ A hx509_cert object is usully found via the keyset interfaces (Certificate store operations), but its also possible to create a certificate directly from a parsed object with hx509_cert_init() and hx509_cert_init_data().

    See the library functions here: hx509 certificate functions


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/page_cms.html b/kerberosV/src/doc/doxyout/hx509/html/page_cms.html index 92e72e2a8aa..761a38022bb 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/page_cms.html +++ b/kerberosV/src/doc/doxyout/hx509/html/page_cms.html @@ -25,6 +25,6 @@

    See the library functions here: hx509 CMS/pkcs7 functions


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/page_env.html b/kerberosV/src/doc/doxyout/hx509/html/page_env.html index 8f4c9ff83e7..a03352b2ac2 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/page_env.html +++ b/kerberosV/src/doc/doxyout/hx509/html/page_env.html @@ -21,6 +21,6 @@
    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/page_error.html b/kerberosV/src/doc/doxyout/hx509/html/page_error.html index e9791043f4e..2220689da03 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/page_error.html +++ b/kerberosV/src/doc/doxyout/hx509/html/page_error.html @@ -21,6 +21,6 @@
    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/page_keyset.html b/kerberosV/src/doc/doxyout/hx509/html/page_keyset.html index 2f2a27c34d3..addc5c3f1b6 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/page_keyset.html +++ b/kerberosV/src/doc/doxyout/hx509/html/page_keyset.html @@ -24,6 +24,6 @@

    See the library functions here: hx509 certificate store functions


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/page_lock.html b/kerberosV/src/doc/doxyout/hx509/html/page_lock.html index 9ff4d2e7ecf..8220c121272 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/page_lock.html +++ b/kerberosV/src/doc/doxyout/hx509/html/page_lock.html @@ -21,6 +21,6 @@
    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/page_name.html b/kerberosV/src/doc/doxyout/hx509/html/page_name.html index a7b3cfb8bed..ac834375d5f 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/page_name.html +++ b/kerberosV/src/doc/doxyout/hx509/html/page_name.html @@ -27,6 +27,6 @@ Parse and string name into a hx509_name object with hx509 name functions
    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/page_peer.html b/kerberosV/src/doc/doxyout/hx509/html/page_peer.html index a9803026f0a..fb7b1ab05c3 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/page_peer.html +++ b/kerberosV/src/doc/doxyout/hx509/html/page_peer.html @@ -22,6 +22,6 @@

    Hx509 crypto selecting functions

    Peer info structures are used togeter with hx509_crypto_select() to select the best avaible crypto algorithm to use.

    See the library functions here: hx509 certificate selecting functions


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/page_print.html b/kerberosV/src/doc/doxyout/hx509/html/page_print.html index 873d980ee48..86acead3e7b 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/page_print.html +++ b/kerberosV/src/doc/doxyout/hx509/html/page_print.html @@ -21,6 +21,6 @@

    Hx509 printing functions

    See the library functions here: hx509 printing functions

    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/page_revoke.html b/kerberosV/src/doc/doxyout/hx509/html/page_revoke.html index 5e5e5d0852d..63470f9afd5 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/page_revoke.html +++ b/kerberosV/src/doc/doxyout/hx509/html/page_revoke.html @@ -23,6 +23,6 @@ CRL is a list of certifiates that have expired.

    OCSP is an online checking method where the requestor sends a list of certificates to the OCSP server to return a signed reply if they are valid or not. Some services sends a OCSP reply as part of the hand-shake to make the revoktion decision simpler/faster for the client.


    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:34 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/html/pages.html b/kerberosV/src/doc/doxyout/hx509/html/pages.html index a015ae63c1b..f595a392001 100644 --- a/kerberosV/src/doc/doxyout/hx509/html/pages.html +++ b/kerberosV/src/doc/doxyout/hx509/html/pages.html @@ -45,6 +45,6 @@
    -Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:33 2012 for Heimdalx509library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509.3 index b8f6993f147..37c89e475da 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509.3 @@ -1,4 +1,4 @@ -.TH "hx509 library" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 library" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_ca.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_ca.3 index d6de5e226bc..9ae593bf233 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_ca.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_ca.3 @@ -1,4 +1,4 @@ -.TH "hx509 CA functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 CA functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_cert.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_cert.3 index 2b1b1707002..b5ba5f97caf 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_cert.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_cert.3 @@ -1,4 +1,4 @@ -.TH "hx509 certificate functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 certificate functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_cms.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_cms.3 index bf96792280a..11d497b1fad 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_cms.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_cms.3 @@ -1,4 +1,4 @@ -.TH "hx509 CMS/pkcs7 functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 CMS/pkcs7 functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_crypto.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_crypto.3 index f37fa946868..9a879e98fdb 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_crypto.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_crypto.3 @@ -1,4 +1,4 @@ -.TH "hx509 crypto functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 crypto functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_env.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_env.3 index e834fddcf8c..b21c54d5f93 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_env.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_env.3 @@ -1,4 +1,4 @@ -.TH "hx509 enviroment functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 enviroment functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_error.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_error.3 index 0e5928e9d4e..15b936fe219 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_error.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_error.3 @@ -1,4 +1,4 @@ -.TH "hx509 error functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 error functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_keyset.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_keyset.3 index 72c3f713d18..9805ae8896f 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_keyset.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_keyset.3 @@ -1,4 +1,4 @@ -.TH "hx509 certificate store functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 certificate store functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_lock.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_lock.3 index ca1283c0eef..18d6fab67a0 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_lock.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_lock.3 @@ -1,4 +1,4 @@ -.TH "hx509 lock functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 lock functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_misc.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_misc.3 index 3abdd195b11..e86ee7f1ae0 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_misc.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_misc.3 @@ -1,4 +1,4 @@ -.TH "hx509 misc functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 misc functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_name.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_name.3 index d484db0d700..5bf90d5faca 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_name.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_name.3 @@ -1,4 +1,4 @@ -.TH "hx509 name functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 name functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_peer.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_peer.3 index b5e9acd8f24..cbec4506e5c 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_peer.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_peer.3 @@ -1,4 +1,4 @@ -.TH "hx509 certificate selecting functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 certificate selecting functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_print.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_print.3 index 49945e3c288..d64060ef3a7 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_print.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_print.3 @@ -1,4 +1,4 @@ -.TH "hx509 printing functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 printing functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_query.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_query.3 index 259253fa16d..052ba0fd394 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_query.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_query.3 @@ -1,4 +1,4 @@ -.TH "hx509 query functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 query functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_revoke.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_revoke.3 index 54ac6a0944c..5c67a3824b4 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_revoke.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_revoke.3 @@ -1,4 +1,4 @@ -.TH "hx509 revokation checking functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 revokation checking functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_verify.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_verify.3 index 6f0b86673e3..ba6f0a4f29a 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_verify.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/hx509_verify.3 @@ -1,4 +1,4 @@ -.TH "hx509 verification functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "hx509 verification functions" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/page_ca.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/page_ca.3 index 3e95714fa17..2b3195915de 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/page_ca.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/page_ca.3 @@ -1,4 +1,4 @@ -.TH "page_ca" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "page_ca" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/page_cert.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/page_cert.3 index e0b1b345b19..f83d8f80014 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/page_cert.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/page_cert.3 @@ -1,4 +1,4 @@ -.TH "page_cert" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "page_cert" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/page_cms.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/page_cms.3 index c8090e03cf4..b5f25aebb30 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/page_cms.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/page_cms.3 @@ -1,4 +1,4 @@ -.TH "page_cms" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "page_cms" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/page_env.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/page_env.3 index 5b323242c9a..52545e43caa 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/page_env.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/page_env.3 @@ -1,4 +1,4 @@ -.TH "page_env" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "page_env" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/page_error.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/page_error.3 index f4381c77e70..5ec81dc1229 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/page_error.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/page_error.3 @@ -1,4 +1,4 @@ -.TH "page_error" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "page_error" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/page_keyset.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/page_keyset.3 index c1d78ee2dce..b49d6184bc9 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/page_keyset.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/page_keyset.3 @@ -1,4 +1,4 @@ -.TH "page_keyset" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "page_keyset" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/page_lock.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/page_lock.3 index bdc7f5bc993..4c94afd70ae 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/page_lock.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/page_lock.3 @@ -1,4 +1,4 @@ -.TH "page_lock" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "page_lock" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/page_name.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/page_name.3 index 7a8aaad92e1..502121b6832 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/page_name.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/page_name.3 @@ -1,4 +1,4 @@ -.TH "page_name" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "page_name" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/page_peer.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/page_peer.3 index 555f8c6e5f6..874bea6f857 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/page_peer.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/page_peer.3 @@ -1,4 +1,4 @@ -.TH "page_peer" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "page_peer" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/page_print.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/page_print.3 index 4827596576b..c3318cc720a 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/page_print.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/page_print.3 @@ -1,4 +1,4 @@ -.TH "page_print" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "page_print" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/hx509/man/man3/page_revoke.3 b/kerberosV/src/doc/doxyout/hx509/man/man3/page_revoke.3 index 62236acfefc..48cf0b96a46 100644 --- a/kerberosV/src/doc/doxyout/hx509/man/man3/page_revoke.3 +++ b/kerberosV/src/doc/doxyout/hx509/man/man3/page_revoke.3 @@ -1,4 +1,4 @@ -.TH "page_revoke" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*- +.TH "page_revoke" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalx509library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/html/annotated.html b/kerberosV/src/doc/doxyout/krb5/html/annotated.html index 2438f064dce..988afd75dae 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/annotated.html +++ b/kerberosV/src/doc/doxyout/krb5/html/annotated.html @@ -30,6 +30,6 @@
    -Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/graph_legend.html b/kerberosV/src/doc/doxyout/krb5/html/graph_legend.html index 315a1ed8bc7..046949da683 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/graph_legend.html +++ b/kerberosV/src/doc/doxyout/krb5/html/graph_legend.html @@ -84,6 +84,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
    -Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5.html index 9ec9766e2c3..b41010eadb3 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5.html @@ -2232,6 +2232,6 @@ Return server principal in ticket


    -Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__address.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__address.html index 09a713cb67c..f6022fb27cf 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__address.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__address.html @@ -998,6 +998,6 @@ krb5_sockaddr_uninteresting returns TRUE for all .Fa sa that the kerberos librar


    -Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__auth.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__auth.html index 15c14f3e254..a18ed9cc680 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__auth.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__auth.html @@ -315,6 +315,6 @@ Get the principal that was used in the request from the client. Might not match


    -Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__ccache.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__ccache.html index 61fa8893ef5..20d889a7cbe 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__ccache.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__ccache.html @@ -2259,6 +2259,6 @@ Return TRUE (non zero) if the principal is a configuration principal (generated


    -Generated on Wed Jan 11 14:07:48 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__credential.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__credential.html index 5dc2150ba09..32ec0fef9bc 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__credential.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__credential.html @@ -853,6 +853,6 @@ If the caller want all work been done for them, use
    -Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__crypto.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__crypto.html index dfbe535f02e..7ca2bda897d 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__crypto.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__crypto.html @@ -1257,6 +1257,6 @@ Verify a Kerberos message checksum.


    -Generated on Wed Jan 11 14:07:48 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__deprecated.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__deprecated.html index 8252852c3a9..3acb539fd2f 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__deprecated.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__deprecated.html @@ -1284,6 +1284,6 @@ Deprecated: use krb5_vset_error_message()


    -Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__digest.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__digest.html index f4f9492307a..ba31f7d0c6a 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__digest.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__digest.html @@ -82,6 +82,6 @@ Get the supported/allowed mechanism for this principal.


    -Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__error.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__error.html index dc87eadb328..ed03bb736a7 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__error.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__error.html @@ -234,6 +234,6 @@ Log a warning to the log, default stderr, include the error from the last failur


    -Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__keytab.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__keytab.html index 4c56efaf346..ec8a4cd0bd8 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__keytab.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__keytab.html @@ -1050,6 +1050,6 @@ Set `cursor' to point at the beginning of `id'.


    -Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__pac.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__pac.html index 58bc66bfe3a..486a4b77c19 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__pac.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__pac.html @@ -150,6 +150,6 @@ Verify the PAC.


    -Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__principal.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__principal.html index eb17acc2fed..1cbfec95757 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__principal.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__principal.html @@ -1175,6 +1175,6 @@ Unparse the principal name to a allocated buffer. The realm is skipped if its a


    -Generated on Wed Jan 11 14:07:48 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__storage.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__storage.html index 06825baba62..3cc926b3816 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__storage.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__storage.html @@ -2087,6 +2087,6 @@ Store a uint8 to storage.


    -Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__support.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__support.html index 0f733ae72f0..dcd3ab8e5eb 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__support.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__support.html @@ -1315,6 +1315,6 @@ Register a plugin symbol name of specific type.
    Parameters:


    -Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__ticket.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__ticket.html index 818d83c0ea3..7ce2ad0fca1 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__ticket.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__ticket.html @@ -68,6 +68,6 @@ Get the flags from the Kerberos ticket


    -Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__v4compat.html b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__v4compat.html index 0ddefa47f2a..b862c6adb0d 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/group__krb5__v4compat.html +++ b/kerberosV/src/doc/doxyout/krb5/html/group__krb5__v4compat.html @@ -129,6 +129,6 @@ Convert the v5 credentials in in_cred to v4-dito in v4creds, check the credentia


    -Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/index.html b/kerberosV/src/doc/doxyout/krb5/html/index.html index 1152d065c92..103f674469f 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/index.html +++ b/kerberosV/src/doc/doxyout/krb5/html/index.html @@ -22,7 +22,7 @@

    Heimdal Kerberos 5 library

    -

    1.5.2

    +

    1.5.3

    Introduction

    Heimdal libkrb5 library is a implementation of the Kerberos protocol.

    Kerberos is a system for authenticating users and services on a network. It is built upon the assumption that the network is ``unsafe''. For example, data sent over the network can be eavesdropped and altered, and addresses can also be faked. Therefore they cannot be used for authentication purposes.

    @@ -32,6 +32,6 @@ Kerberos is a system for authenticating users and services on a network. It is b If you want to know more about the file formats that is used by Heimdal, please see: File formats

    The project web page: http://www.h5l.org/


    -Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/krb5_ccache_intro.html b/kerberosV/src/doc/doxyout/krb5/html/krb5_ccache_intro.html index d89b0e0960c..e2123b5a6cc 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/krb5_ccache_intro.html +++ b/kerberosV/src/doc/doxyout/krb5/html/krb5_ccache_intro.html @@ -69,6 +69,6 @@ main (int argc, char< }
    -Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/krb5_fileformats.html b/kerberosV/src/doc/doxyout/krb5/html/krb5_fileformats.html index 04482fc79d4..91c5312ea4c 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/krb5_fileformats.html +++ b/kerberosV/src/doc/doxyout/krb5/html/krb5_fileformats.html @@ -149,6 +149,6 @@ The generation can be defaulted (using '-') or the empty string

    HDB-extension is encoded the DER encoded HDB-Extension from lib/hdb/hdb.asn1. Consumers HDB extensions should be aware that unknown entires needs to be preserved even thought the ASN.1 data content might be unknown. There is a critical flag in the data to show to the KDC that the entry MUST be understod if the entry is to be used.


    -Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/krb5_init_creds_intro.html b/kerberosV/src/doc/doxyout/krb5/html/krb5_init_creds_intro.html index ca8615d8f2c..33da5d61b0d 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/krb5_init_creds_intro.html +++ b/kerberosV/src/doc/doxyout/krb5/html/krb5_init_creds_intro.html @@ -24,6 +24,6 @@ Initial credential Functions to get initial credentials: Heimdal Kerberos 5 credential handing functions .
    -Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/krb5_introduction.html b/kerberosV/src/doc/doxyout/krb5/html/krb5_introduction.html index a7b7d1caa4a..09071297890 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/krb5_introduction.html +++ b/kerberosV/src/doc/doxyout/krb5/html/krb5_introduction.html @@ -199,6 +199,6 @@ Error messages To get the error string, Heimdal uses krb5_get_error_message(). This is to return custom error messages (like ``Can't find host/datan.example.com@CODE.COM in /etc/krb5.conf.'' instead of a ``Key table entry not found'' that error_message returns.

    Heimdal uses a threadsafe(r) version of the com_err interface; the global com_err table isn't initialised. Then error_message returns quite a boring error string (just the error code itself).


    -Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/krb5_keytab_intro.html b/kerberosV/src/doc/doxyout/krb5/html/krb5_keytab_intro.html index 684ed7d0bd5..441f3ba6b83 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/krb5_keytab_intro.html +++ b/kerberosV/src/doc/doxyout/krb5/html/krb5_keytab_intro.html @@ -77,6 +77,6 @@ main (int argc, char< }
    -Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/krb5_principal_intro.html b/kerberosV/src/doc/doxyout/krb5/html/krb5_principal_intro.html index cfb061e955e..2f10eb18a33 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/krb5_principal_intro.html +++ b/kerberosV/src/doc/doxyout/krb5/html/krb5_principal_intro.html @@ -27,6 +27,6 @@ host/admin@H5L.ORG

    See the library functions here: Heimdal Kerberos 5 principal functions


    -Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/modules.html b/kerberosV/src/doc/doxyout/krb5/html/modules.html index 74aa0ccfe6c..4f68c4b6f6f 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/modules.html +++ b/kerberosV/src/doc/doxyout/krb5/html/modules.html @@ -40,6 +40,6 @@
    -Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/pages.html b/kerberosV/src/doc/doxyout/krb5/html/pages.html index 1ac91a45b4a..c5f10f7a362 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/pages.html +++ b/kerberosV/src/doc/doxyout/krb5/html/pages.html @@ -36,6 +36,6 @@
    -Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/html/structkrb5__crypto__iov.html b/kerberosV/src/doc/doxyout/krb5/html/structkrb5__crypto__iov.html index baa22460392..a713c066f08 100644 --- a/kerberosV/src/doc/doxyout/krb5/html/structkrb5__crypto__iov.html +++ b/kerberosV/src/doc/doxyout/krb5/html/structkrb5__crypto__iov.html @@ -32,9 +32,9 @@

    Detailed Description

    Semi private, not stable yet
    The documentation for this struct was generated from the following file:
      -
    • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/krb5/krb5.h
    +
  • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.3/lib/krb5/krb5.h
    -Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:35 2012 for HeimdalKerberos5library by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5.3 index 9fe76079a2a..8f18b35652b 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 library" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 library" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_address.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_address.3 index 8d273c8a6f8..a273b298681 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_address.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_address.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 address functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 address functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_auth.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_auth.3 index dd4013b2ac1..eee7d12d701 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_auth.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_auth.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 authentication functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 authentication functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_ccache.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_ccache.3 index 796640b9327..97e364d7e3d 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_ccache.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_ccache.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 credential cache functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 credential cache functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_ccache_intro.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_ccache_intro.3 index c88c31df662..15712683345 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_ccache_intro.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_ccache_intro.3 @@ -1,4 +1,4 @@ -.TH "krb5_ccache_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "krb5_ccache_intro" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_credential.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_credential.3 index adb919fa2e5..736d9637ebd 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_credential.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_credential.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 credential handing functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 credential handing functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_crypto.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_crypto.3 index 55adfa3ed8c..de99ff3e65a 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_crypto.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_crypto.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 cryptography functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 cryptography functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_crypto_iov.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_crypto_iov.3 index 6f0e815673d..84989c56ae1 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_crypto_iov.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_crypto_iov.3 @@ -1,4 +1,4 @@ -.TH "krb5_crypto_iov" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "krb5_crypto_iov" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_deprecated.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_deprecated.3 index 840df01a700..633e1d7c55a 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_deprecated.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_deprecated.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 deprecated functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 deprecated functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_digest.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_digest.3 index e447cf0bdd9..05b6ace8d23 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_digest.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_digest.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 digest service" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 digest service" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_error.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_error.3 index 4d2baf29318..88b5439fc91 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_error.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_error.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 error reporting functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 error reporting functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_fileformats.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_fileformats.3 index f601d942f12..1b4f95fe7d1 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_fileformats.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_fileformats.3 @@ -1,4 +1,4 @@ -.TH "krb5_fileformats" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "krb5_fileformats" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.3 index 06edd251cec..28f1ea98c48 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.3 @@ -1,4 +1,4 @@ -.TH "krb5_init_creds_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "krb5_init_creds_intro" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_introduction.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_introduction.3 index 5f09a174e54..7332a0e2b0b 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_introduction.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_introduction.3 @@ -1,4 +1,4 @@ -.TH "krb5_introduction" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "krb5_introduction" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_keytab.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_keytab.3 index f0fa2363333..70da22defd0 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_keytab.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_keytab.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 keytab handling functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 keytab handling functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_keytab_intro.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_keytab_intro.3 index f66e48176e7..7f8144a650a 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_keytab_intro.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_keytab_intro.3 @@ -1,4 +1,4 @@ -.TH "krb5_keytab_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "krb5_keytab_intro" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_pac.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_pac.3 index 85daffca9da..239d020f76f 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_pac.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_pac.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 PAC handling functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 PAC handling functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_principal.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_principal.3 index cba91dd1d9e..513995f5725 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_principal.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_principal.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 principal functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 principal functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_principal_intro.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_principal_intro.3 index 55e1491c4ed..345139c8c08 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_principal_intro.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_principal_intro.3 @@ -1,4 +1,4 @@ -.TH "krb5_principal_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "krb5_principal_intro" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_storage.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_storage.3 index cd11cdf24a7..031881e481b 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_storage.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_storage.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 storage functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 storage functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_support.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_support.3 index bfb6c917b93..f86d4d3a9d4 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_support.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_support.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 support functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 support functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_ticket.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_ticket.3 index 0b2ee9d01e2..f7efb3f0f84 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_ticket.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_ticket.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 5 ticket functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 5 ticket functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_v4compat.3 b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_v4compat.3 index ccc17a641a5..bf87f23f576 100644 --- a/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_v4compat.3 +++ b/kerberosV/src/doc/doxyout/krb5/man/man3/krb5_v4compat.3 @@ -1,4 +1,4 @@ -.TH "Heimdal Kerberos 4 compatiblity functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*- +.TH "Heimdal Kerberos 4 compatiblity functions" 3 "9 Dec 2012" "Version 1.5.3" "HeimdalKerberos5library" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/ntlm/html/annotated.html b/kerberosV/src/doc/doxyout/ntlm/html/annotated.html index 39e350e9448..4c14d213dc4 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/annotated.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/annotated.html @@ -34,6 +34,6 @@
    -Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/html/examples.html b/kerberosV/src/doc/doxyout/ntlm/html/examples.html index 38ea254e0cf..ee3d4a36118 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/examples.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/examples.html @@ -25,6 +25,6 @@
    -Generated on Wed Jan 11 14:07:51 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/html/functions.html b/kerberosV/src/doc/doxyout/ntlm/html/functions.html index e0eaa24d502..e68e4b88116 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/functions.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/functions.html @@ -73,6 +73,6 @@ Here is a list of all documented struct and union fields with links to the struc
    -Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/html/functions_vars.html b/kerberosV/src/doc/doxyout/ntlm/html/functions_vars.html index 4bd1cc8fe80..3e5f47bc8ed 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/functions_vars.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/functions_vars.html @@ -73,6 +73,6 @@
    -Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/html/graph_legend.html b/kerberosV/src/doc/doxyout/ntlm/html/graph_legend.html index dbffc4bd1b0..90f611b37b7 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/graph_legend.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/graph_legend.html @@ -84,6 +84,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
    -Generated on Wed Jan 11 14:07:51 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/html/group__ntlm__core.html b/kerberosV/src/doc/doxyout/ntlm/html/group__ntlm__core.html index f566b718f43..ad873037941 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/group__ntlm__core.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/group__ntlm__core.html @@ -931,6 +931,6 @@ Verify NTLMv2 response.


    -Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/html/index.html b/kerberosV/src/doc/doxyout/ntlm/html/index.html index df82ae1ca14..3a80f254395 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/index.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/index.html @@ -22,7 +22,7 @@

    Heimdal NTLM library

    -

    1.5.2

    +

    1.5.3

    Introduction

    Heimdal libheimntlm library is a implementation of the NTLM protocol, both version 1 and 2. The GSS-API mech that uses this library adds support for transport encryption and integrity checking.

    NTLM is a protocol for mutual authentication, its still used in many protocol where Kerberos is not support, one example is EAP/X802.1x mechanism LEAP from Microsoft and Cisco.

    @@ -32,6 +32,6 @@ The Heimdal projects web page: http://www.h5l.org/ NTLM Example

    Example to to use test_ntlm::c .

    -Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/html/modules.html b/kerberosV/src/doc/doxyout/ntlm/html/modules.html index 7aa7cd3ed8a..f49f60e5f93 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/modules.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/modules.html @@ -25,6 +25,6 @@
    -Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/html/structntlm__buf.html b/kerberosV/src/doc/doxyout/ntlm/html/structntlm__buf.html index 74805df4011..043f069050a 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/structntlm__buf.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/structntlm__buf.html @@ -74,9 +74,9 @@ pointer to the data itself
    Examples:


    The documentation for this struct was generated from the following file:
      -
    • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/ntlm/heimntlm.h
    +
  • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.3/lib/ntlm/heimntlm.h
    -Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/html/structntlm__type1.html b/kerberosV/src/doc/doxyout/ntlm/html/structntlm__type1.html index 9d784d59522..e808b7849d2 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/structntlm__type1.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/structntlm__type1.html @@ -110,9 +110,9 @@ Struct for the NTLM type1 message info, the strings is assumed to be in UTF8. Wh


    The documentation for this struct was generated from the following file:
      -
    • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/ntlm/heimntlm.h
    +
  • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.3/lib/ntlm/heimntlm.h
    -Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/html/structntlm__type2.html b/kerberosV/src/doc/doxyout/ntlm/html/structntlm__type2.html index 08bd883ea4b..3d28e02fd0e 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/structntlm__type2.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/structntlm__type2.html @@ -151,9 +151,9 @@ Struct for the NTLM type2 message info, the strings is assumed to be in UTF8. Wh


    The documentation for this struct was generated from the following file:
      -
    • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/ntlm/heimntlm.h
    +
  • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.3/lib/ntlm/heimntlm.h
    -Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/html/structntlm__type3.html b/kerberosV/src/doc/doxyout/ntlm/html/structntlm__type3.html index f15e4a75b25..783474f04db 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/structntlm__type3.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/structntlm__type3.html @@ -186,9 +186,9 @@ Struct for the NTLM type3 message info, the strings is assumed to be in UTF8. Wh


    The documentation for this struct was generated from the following file:
      -
    • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/ntlm/heimntlm.h
    +
  • /Users/lha/src/heimdal/heimdal-release/heimdal-1.5.3/lib/ntlm/heimntlm.h
    -Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/html/test__ntlm_8c-example.html b/kerberosV/src/doc/doxyout/ntlm/html/test__ntlm_8c-example.html index 3beb0ec2233..5f1484331a5 100644 --- a/kerberosV/src/doc/doxyout/ntlm/html/test__ntlm_8c-example.html +++ b/kerberosV/src/doc/doxyout/ntlm/html/test__ntlm_8c-example.html @@ -403,6 +403,6 @@ main(int argc, char
    -Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalntlmlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_buf.3 b/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_buf.3 index 9077d5b2384..3566cfdefc8 100644 --- a/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_buf.3 +++ b/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_buf.3 @@ -1,4 +1,4 @@ -.TH "ntlm_buf" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*- +.TH "ntlm_buf" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalntlmlibrary" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_core.3 b/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_core.3 index 5341cc0c707..df164bfd7c5 100644 --- a/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_core.3 +++ b/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_core.3 @@ -1,4 +1,4 @@ -.TH "Heimdal NTLM library" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*- +.TH "Heimdal NTLM library" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalntlmlibrary" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_type1.3 b/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_type1.3 index 8d2be92da63..4db07238609 100644 --- a/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_type1.3 +++ b/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_type1.3 @@ -1,4 +1,4 @@ -.TH "ntlm_type1" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*- +.TH "ntlm_type1" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalntlmlibrary" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_type2.3 b/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_type2.3 index 76a42075b26..213894e1541 100644 --- a/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_type2.3 +++ b/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_type2.3 @@ -1,4 +1,4 @@ -.TH "ntlm_type2" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*- +.TH "ntlm_type2" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalntlmlibrary" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_type3.3 b/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_type3.3 index 02d6a49672b..e87a0dab3e4 100644 --- a/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_type3.3 +++ b/kerberosV/src/doc/doxyout/ntlm/man/man3/ntlm_type3.3 @@ -1,4 +1,4 @@ -.TH "ntlm_type3" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*- +.TH "ntlm_type3" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalntlmlibrary" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/doxyout/wind/html/graph_legend.html b/kerberosV/src/doc/doxyout/wind/html/graph_legend.html index faec78c3c3f..1cc19aff8c9 100644 --- a/kerberosV/src/doc/doxyout/wind/html/graph_legend.html +++ b/kerberosV/src/doc/doxyout/wind/html/graph_legend.html @@ -82,6 +82,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
    -Generated on Wed Jan 11 14:07:51 2012 for Heimdalwindlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalwindlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/wind/html/group__wind.html b/kerberosV/src/doc/doxyout/wind/html/group__wind.html index 6c9b5f75aaa..077341819a6 100644 --- a/kerberosV/src/doc/doxyout/wind/html/group__wind.html +++ b/kerberosV/src/doc/doxyout/wind/html/group__wind.html @@ -675,6 +675,6 @@ Calculate the length of from converting a UTF-8 string to a UCS4 string.


    -Generated on Wed Jan 11 14:07:51 2012 for Heimdalwindlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalwindlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/wind/html/index.html b/kerberosV/src/doc/doxyout/wind/html/index.html index 5af2d2cc8e3..0d5cf5fda12 100644 --- a/kerberosV/src/doc/doxyout/wind/html/index.html +++ b/kerberosV/src/doc/doxyout/wind/html/index.html @@ -20,11 +20,11 @@

    Heimdal wind library

    -

    1.5.2

    +

    1.5.3

    Introduction

    Heimdal wind library is a implementation of stringprep and some of its profiles.

    The project web page: http://www.h5l.org/


    -Generated on Wed Jan 11 14:07:51 2012 for Heimdalwindlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalwindlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/wind/html/modules.html b/kerberosV/src/doc/doxyout/wind/html/modules.html index 6dd34ebba96..4738591130e 100644 --- a/kerberosV/src/doc/doxyout/wind/html/modules.html +++ b/kerberosV/src/doc/doxyout/wind/html/modules.html @@ -23,6 +23,6 @@
    -Generated on Wed Jan 11 14:07:51 2012 for Heimdalwindlibrary by doxygen 1.5.6
    +Generated on Sun Dec 9 14:10:36 2012 for Heimdalwindlibrary by doxygen 1.5.6 diff --git a/kerberosV/src/doc/doxyout/wind/man/man3/wind.3 b/kerberosV/src/doc/doxyout/wind/man/man3/wind.3 index ee3ed9b8c9f..993891cb2eb 100644 --- a/kerberosV/src/doc/doxyout/wind/man/man3/wind.3 +++ b/kerberosV/src/doc/doxyout/wind/man/man3/wind.3 @@ -1,4 +1,4 @@ -.TH "Heimdal wind library" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalwindlibrary" \" -*- nroff -*- +.TH "Heimdal wind library" 3 "9 Dec 2012" "Version 1.5.3" "Heimdalwindlibrary" \" -*- nroff -*- .ad l .nh .SH NAME diff --git a/kerberosV/src/doc/heimdal.info b/kerberosV/src/doc/heimdal.info index 1f4e139bde4..1a8e19a8354 100644 --- a/kerberosV/src/doc/heimdal.info +++ b/kerberosV/src/doc/heimdal.info @@ -1,4 +1,4 @@ -Detta är heimdal.info, skapad av makeinfo version 4.8 frÃ¥n +This is heimdal.info, produced by makeinfo version 4.8 from heimdal.texi. INFO-DIR-SECTION Security @@ -12,7 +12,7 @@ File: heimdal.info, Node: Top, Next: Introduction, Prev: (dir), Up: (dir) Heimdal ******* -This manual for version 1.5.2 of Heimdal. +This manual for version 1.5.3 of Heimdal. * Menu: @@ -50,6 +50,7 @@ Setting up a realm * Using LDAP to store the database:: * Providing Kerberos credentials to servers and programs:: * Setting up PK-INIT:: +* Debugging Kerberos problems:: Applications @@ -3374,52 +3375,52 @@ POSSIBILITY OF SUCH DAMAGE.  Tag Table: -Node: Top212 -Node: Introduction1659 -Node: What is Kerberos?4405 -Node: Building and Installing9518 -Node: Setting up a realm9845 -Node: Configuration file10797 -Node: Creating the database13865 -Node: Modifying the database16797 -Node: Checking the setup18390 -Node: keytabs19245 -Node: Remote administration20103 -Node: Password changing22009 -Node: Testing clients and servers26197 -Node: Slave Servers26525 -Node: Incremental propagation28278 -Node: Encryption types and salting31522 -Node: Credential cache server - KCM33699 -Node: Cross realm35683 -Node: Transit policy38229 -Node: Setting up DNS45006 -Node: Using LDAP to store the database47481 -Node: Providing Kerberos credentials to servers and programs53486 -Node: Setting up PK-INIT55584 -Node: Debugging Kerberos problems68063 -Node: Applications68494 -Node: Authentication modules68694 -Node: Digital SIA69288 -Node: IRIX73672 -Node: AFS74962 -Node: Things in search for a better place78716 -Node: Kerberos 4 issues81445 -Node: Principal conversion issues81793 -Ref: Principal conversion issues-Footnote-184024 -Ref: Principal conversion issues-Footnote-284092 -Node: Converting a version 4 database84145 -Node: Windows compatibility88458 -Node: Configuring Windows to use a Heimdal KDC89544 -Node: Inter-Realm keys (trust) between Windows and a Heimdal KDC91614 -Node: Create account mappings95285 -Node: Encryption types96037 -Node: Authorisation data96637 -Node: Quirks of Windows 2000 KDC97784 -Node: Useful links when reading about the Windows99078 -Node: Programming with Kerberos100882 -Node: Migration101132 -Node: Acknowledgments102893 -Node: Copyrights and Licenses105819 +Node: Top211 +Node: Introduction1690 +Node: What is Kerberos?4436 +Node: Building and Installing9549 +Node: Setting up a realm9876 +Node: Configuration file10828 +Node: Creating the database13896 +Node: Modifying the database16828 +Node: Checking the setup18421 +Node: keytabs19276 +Node: Remote administration20134 +Node: Password changing22040 +Node: Testing clients and servers26228 +Node: Slave Servers26556 +Node: Incremental propagation28309 +Node: Encryption types and salting31553 +Node: Credential cache server - KCM33730 +Node: Cross realm35714 +Node: Transit policy38260 +Node: Setting up DNS45037 +Node: Using LDAP to store the database47512 +Node: Providing Kerberos credentials to servers and programs53517 +Node: Setting up PK-INIT55615 +Node: Debugging Kerberos problems68094 +Node: Applications68525 +Node: Authentication modules68725 +Node: Digital SIA69319 +Node: IRIX73703 +Node: AFS74993 +Node: Things in search for a better place78747 +Node: Kerberos 4 issues81476 +Node: Principal conversion issues81824 +Ref: Principal conversion issues-Footnote-184055 +Ref: Principal conversion issues-Footnote-284123 +Node: Converting a version 4 database84176 +Node: Windows compatibility88489 +Node: Configuring Windows to use a Heimdal KDC89575 +Node: Inter-Realm keys (trust) between Windows and a Heimdal KDC91645 +Node: Create account mappings95316 +Node: Encryption types96068 +Node: Authorisation data96668 +Node: Quirks of Windows 2000 KDC97815 +Node: Useful links when reading about the Windows99109 +Node: Programming with Kerberos100913 +Node: Migration101163 +Node: Acknowledgments102924 +Node: Copyrights and Licenses105850  End Tag Table diff --git a/kerberosV/src/doc/heimdal.texi b/kerberosV/src/doc/heimdal.texi index 1168a05a2e3..f98b373c802 100644 --- a/kerberosV/src/doc/heimdal.texi +++ b/kerberosV/src/doc/heimdal.texi @@ -1,6 +1,6 @@ \input texinfo @c -*- texinfo -*- @c %**start of header -@c $Id: heimdal.texi,v 1.5 2013/06/17 18:57:41 robert Exp $ +@c $Id: heimdal.texi,v 1.6 2014/04/18 09:47:34 ajacoutot Exp $ @setfilename heimdal.info @settitle HEIMDAL @iftex @@ -97,6 +97,7 @@ Setting up a realm * Using LDAP to store the database:: * Providing Kerberos credentials to servers and programs:: * Setting up PK-INIT:: +* Debugging Kerberos problems:: Applications diff --git a/kerberosV/src/doc/hx509.info b/kerberosV/src/doc/hx509.info index cae1529628d..d4bd937e3a5 100644 --- a/kerberosV/src/doc/hx509.info +++ b/kerberosV/src/doc/hx509.info @@ -1,4 +1,4 @@ -Detta är hx509.info, skapad av makeinfo version 4.8 frÃ¥n hx509.texi. +This is hx509.info, produced by makeinfo version 4.8 from hx509.texi. INFO-DIR-SECTION Security START-INFO-DIR-ENTRY @@ -11,7 +11,7 @@ File: hx509.info, Node: Top, Next: Introduction, Prev: (dir), Up: (dir) Heimdal ******* -This manual is for version 1.5.2 of hx509. +This manual is for version 1.5.3 of hx509. * Menu: @@ -599,19 +599,19 @@ File: hx509.info, Node: How to use the PKCS11 module, Prev: Software PKCS 11 m  Tag Table: -Node: Top203 -Node: Introduction799 -Node: What is X.509 ?2248 -Node: Setting up a CA6206 -Node: Creating a CA certificate7476 -Node: Issuing certificates9917 -Node: Issuing CRLs12460 -Node: Application requirements13087 -Node: CMS signing and encryption18448 -Node: CMS background18799 -Node: Certificate matching18955 -Node: Matching syntax19209 -Node: Software PKCS 11 module19766 -Node: How to use the PKCS11 module20285 +Node: Top202 +Node: Introduction798 +Node: What is X.509 ?2247 +Node: Setting up a CA6205 +Node: Creating a CA certificate7475 +Node: Issuing certificates9916 +Node: Issuing CRLs12459 +Node: Application requirements13086 +Node: CMS signing and encryption18447 +Node: CMS background18798 +Node: Certificate matching18954 +Node: Matching syntax19208 +Node: Software PKCS 11 module19765 +Node: How to use the PKCS11 module20284  End Tag Table diff --git a/kerberosV/src/doc/vars.texi b/kerberosV/src/doc/vars.texi index cf0f58b108f..8447bba235e 100755 --- a/kerberosV/src/doc/vars.texi +++ b/kerberosV/src/doc/vars.texi @@ -4,4 +4,4 @@ @c @set dbdir /var/heimdal -@set PACKAGE_VERSION 1.5.2 +@set PACKAGE_VERSION 1.5.3 diff --git a/kerberosV/src/kdc/connect.c b/kerberosV/src/kdc/connect.c index 8ecf375b8d2..903a3a4d7cc 100644 --- a/kerberosV/src/kdc/connect.c +++ b/kerberosV/src/kdc/connect.c @@ -838,6 +838,48 @@ handle_tcp(krb5_context context, } } +krb5_boolean +realloc_descrs(struct descr **d, unsigned int *ndescr) +{ + struct descr *tmp; + size_t i; + + tmp = realloc(*d, (*ndescr + 4) * sizeof(**d)); + if(tmp == NULL) + return FALSE; + + *d = tmp; + reinit_descrs (*d, *ndescr); + memset(*d + *ndescr, 0, 4 * sizeof(**d)); + for(i = *ndescr; i < *ndescr + 4; i++) + init_descr (*d + i); + + *ndescr += 4; + + return TRUE; +} + +int +next_min_free(krb5_context context, struct descr **d, unsigned int *ndescr) +{ + size_t i; + int min_free; + + for(i = 0; i < *ndescr; i++) { + int s = (*d + i)->s; + if(rk_IS_BAD_SOCKET(s)) + return i; + } + + min_free = *ndescr; + if(!realloc_descrs(d, ndescr)) { + min_free = -1; + krb5_warnx(context, "No memory"); + } + + return min_free; +} + void loop(krb5_context context, krb5_kdc_configuration *config) @@ -876,22 +918,6 @@ loop(krb5_context context, #endif #endif FD_SET(d[i].s, &fds); - } else if(min_free < 0 || i < (size_t)min_free) - min_free = i; - } - if(min_free == -1){ - struct descr *tmp; - tmp = realloc(d, (ndescr + 4) * sizeof(*d)); - if(tmp == NULL) - krb5_warnx(context, "No memory"); - else { - d = tmp; - reinit_descrs (d, ndescr); - memset(d + ndescr, 0, 4 * sizeof(*d)); - for(i = ndescr; i < ndescr + 4; i++) - init_descr (&d[i]); - min_free = ndescr; - ndescr += 4; } } @@ -907,10 +933,12 @@ loop(krb5_context context, default: for(i = 0; i < ndescr; i++) if(!rk_IS_BAD_SOCKET(d[i].s) && FD_ISSET(d[i].s, &fds)) { - if(d[i].type == SOCK_DGRAM) - handle_udp(context, config, &d[i]); - else if(d[i].type == SOCK_STREAM) - handle_tcp(context, config, d, i, min_free); + min_free = next_min_free(context, &d, &ndescr); + + if(d[i].type == SOCK_DGRAM) + handle_udp(context, config, &d[i]); + else if(d[i].type == SOCK_STREAM) + handle_tcp(context, config, d, i, min_free); } } } diff --git a/kerberosV/src/kdc/main.c b/kerberosV/src/kdc/main.c index fc42e9dcdeb..a6829b9ef81 100644 --- a/kerberosV/src/kdc/main.c +++ b/kerberosV/src/kdc/main.c @@ -68,8 +68,12 @@ switch_environment(void) if ((runas_string || chroot_string) && geteuid() != 0) errx(1, "no running as root, can't switch user/chroot"); - if (chroot_string && chroot(chroot_string) != 0) - errx(1, "chroot(%s)", "chroot_string failed"); + if (chroot_string) { + if (chroot(chroot_string)) + err(1, "chroot(%s) failed", chroot_string); + if (chdir("/")) + err(1, "chdir(/) after chroot failed"); + } if (runas_string) { struct passwd *pw; diff --git a/kerberosV/src/kdc/pkinit.c b/kerberosV/src/kdc/pkinit.c index d85b1565007..f4bac24b391 100644 --- a/kerberosV/src/kdc/pkinit.c +++ b/kerberosV/src/kdc/pkinit.c @@ -1653,6 +1653,7 @@ match_ms_upn_san(krb5_context context, if (list.len != 1) { kdc_log(context, config, 0, "More then one PK-INIT MS UPN SAN"); + ret = KRB5_KDC_ERR_CLIENT_NAME_MISMATCH; goto out; } diff --git a/kerberosV/src/lib/com_err/lex.c b/kerberosV/src/lib/com_err/lex.c index 42b5f64fae3..c7e99830027 100644 --- a/kerberosV/src/lib/com_err/lex.c +++ b/kerberosV/src/lib/com_err/lex.c @@ -46,6 +46,7 @@ typedef int16_t flex_int16_t; typedef uint16_t flex_uint16_t; typedef int32_t flex_int32_t; typedef uint32_t flex_uint32_t; +typedef uint64_t flex_uint64_t; #else typedef signed char flex_int8_t; typedef short int flex_int16_t; @@ -354,7 +355,7 @@ static void yy_fatal_error (yyconst char msg[] ); */ #define YY_DO_BEFORE_ACTION \ (yytext_ptr) = yy_bp; \ - yyleng = (size_t) (yy_cp - yy_bp); \ + yyleng = (yy_size_t) (yy_cp - yy_bp); \ (yy_hold_char) = *yy_cp; \ *yy_cp = '\0'; \ (yy_c_buf_p) = yy_cp; @@ -526,7 +527,7 @@ static int getstring(void); #undef ECHO -#line 530 "lex.c" +#line 531 "lex.c" #define INITIAL 0 @@ -708,7 +709,7 @@ YY_DECL #line 58 "lex.l" -#line 712 "lex.c" +#line 713 "lex.c" if ( !(yy_init) ) { @@ -872,7 +873,7 @@ YY_RULE_SETUP #line 74 "lex.l" ECHO; YY_BREAK -#line 876 "lex.c" +#line 877 "lex.c" case YY_STATE_EOF(INITIAL): yyterminate(); diff --git a/kerberosV/src/lib/hx509/sel-lex.c b/kerberosV/src/lib/hx509/sel-lex.c index dab35a932a1..c77e0abf90f 100644 --- a/kerberosV/src/lib/hx509/sel-lex.c +++ b/kerberosV/src/lib/hx509/sel-lex.c @@ -46,6 +46,7 @@ typedef int16_t flex_int16_t; typedef uint16_t flex_uint16_t; typedef int32_t flex_int32_t; typedef uint32_t flex_uint32_t; +typedef uint64_t flex_uint64_t; #else typedef signed char flex_int8_t; typedef short int flex_int16_t; @@ -354,7 +355,7 @@ static void yy_fatal_error (yyconst char msg[] ); */ #define YY_DO_BEFORE_ACTION \ (yytext_ptr) = yy_bp; \ - yyleng = (size_t) (yy_cp - yy_bp); \ + yyleng = (yy_size_t) (yy_cp - yy_bp); \ (yy_hold_char) = *yy_cp; \ *yy_cp = '\0'; \ (yy_c_buf_p) = yy_cp; @@ -502,7 +503,7 @@ char *yytext; * SUCH DAMAGE. */ -/* $Id: sel-lex.c,v 1.1 2013/06/17 19:11:43 robert Exp $ */ +/* $Id: sel-lex.c,v 1.2 2014/04/18 09:47:36 ajacoutot Exp $ */ #ifdef HAVE_CONFIG_H #include @@ -535,7 +536,7 @@ struct hx_expr_input _hx509_expr_input; #undef ECHO -#line 539 "sel-lex.c" +#line 540 "sel-lex.c" #define INITIAL 0 @@ -720,7 +721,7 @@ YY_DECL #line 69 "sel-lex.l" -#line 724 "sel-lex.c" +#line 725 "sel-lex.c" if ( !(yy_init) ) { @@ -867,7 +868,7 @@ YY_RULE_SETUP #line 86 "sel-lex.l" ECHO; YY_BREAK -#line 871 "sel-lex.c" +#line 872 "sel-lex.c" case YY_STATE_EOF(INITIAL): yyterminate(); diff --git a/kerberosV/src/lib/krb5/crypto.c b/kerberosV/src/lib/krb5/crypto.c index 67ecef62e87..8634e026256 100644 --- a/kerberosV/src/lib/krb5/crypto.c +++ b/kerberosV/src/lib/krb5/crypto.c @@ -2516,7 +2516,7 @@ krb5_crypto_prfplus(krb5_context context, krb5_data_free(&input2); if (ret) krb5_data_free(output); - return 0; + return ret; } /** @@ -2549,6 +2549,8 @@ krb5_crypto_fx_cf2(krb5_context context, size_t i, keysize; memset(res, 0, sizeof(*res)); + krb5_data_zero(&os1); + krb5_data_zero(&os2); ret = krb5_enctype_keysize(context, enctype, &keysize); if (ret) diff --git a/kerberosV/src/lib/krb5/get_cred.c b/kerberosV/src/lib/krb5/get_cred.c index e3bb23a2e9d..509568d9566 100644 --- a/kerberosV/src/lib/krb5/get_cred.c +++ b/kerberosV/src/lib/krb5/get_cred.c @@ -176,6 +176,9 @@ init_tgs_req (krb5_context context, goto fail; t->req_body.addresses = addresses; t->req_body.kdc_options = flags.b; + t->req_body.kdc_options.forwardable = krbtgt->flags.b.forwardable; + t->req_body.kdc_options.renewable = krbtgt->flags.b.renewable; + t->req_body.kdc_options.proxiable = krbtgt->flags.b.proxiable; ret = copy_Realm(&in_creds->server->realm, &t->req_body.realm); if (ret) goto fail; @@ -193,6 +196,15 @@ init_tgs_req (krb5_context context, if (ret) goto fail; + if (krbtgt->times.starttime) { + ALLOC(t->req_body.from, 1); + if(t->req_body.from == NULL){ + ret = krb5_enomem(context); + goto fail; + } + *t->req_body.from = in_creds->times.starttime; + } + /* req_body.till should be NULL if there is no endtime specified, but old MIT code (like DCE secd) doesn't like that */ ALLOC(t->req_body.till, 1); @@ -203,6 +215,15 @@ init_tgs_req (krb5_context context, } *t->req_body.till = in_creds->times.endtime; + if (t->req_body.kdc_options.renewable && krbtgt->times.renew_till) { + ALLOC(t->req_body.rtime, 1); + if(t->req_body.rtime == NULL){ + ret = krb5_enomem(context); + goto fail; + } + *t->req_body.rtime = in_creds->times.renew_till; + } + t->req_body.nonce = nonce; if(second_ticket){ ALLOC(t->req_body.additional_tickets, 1); diff --git a/kerberosV/src/lib/krb5/krb5_locl.h b/kerberosV/src/lib/krb5/krb5_locl.h index 890ffacf522..e726776cf1d 100644 --- a/kerberosV/src/lib/krb5/krb5_locl.h +++ b/kerberosV/src/lib/krb5/krb5_locl.h @@ -33,7 +33,7 @@ * SUCH DAMAGE. */ -/* $Id: krb5_locl.h,v 1.9 2013/06/17 18:57:44 robert Exp $ */ +/* $Id: krb5_locl.h,v 1.10 2014/04/18 09:47:36 ajacoutot Exp $ */ #ifndef __KRB5_LOCL_H__ #define __KRB5_LOCL_H__ @@ -47,6 +47,10 @@ #include #include +#ifdef HAVE_POLL_H +#include +#endif + #include #ifdef HAVE_SYS_TYPES_H diff --git a/kerberosV/src/lib/krb5/send_to_kdc.c b/kerberosV/src/lib/krb5/send_to_kdc.c index edf1d33c9d1..a68084bf55a 100644 --- a/kerberosV/src/lib/krb5/send_to_kdc.c +++ b/kerberosV/src/lib/krb5/send_to_kdc.c @@ -39,6 +39,61 @@ struct send_to_kdc { void *data; }; +/* + * connect to a remote host and in the case of stream sockets, provide + * a timeout for the connexion. + */ + +static int +timed_connect(int s, struct addrinfo *addr, time_t tmout) +{ +#ifdef HAVE_POLL + socklen_t sl; + int err; + int flags; + int ret; + + if (addr->ai_socktype != SOCK_STREAM) + return connect(s, addr->ai_addr, addr->ai_addrlen); + + flags = fcntl(s, F_GETFL); + if (flags == -1) + return -1; + + fcntl(s, F_SETFL, flags | O_NONBLOCK); + ret = connect(s, addr->ai_addr, addr->ai_addrlen); + if (ret == -1 && errno != EINPROGRESS) + return -1; + + for (;;) { + struct pollfd fds; + + fds.fd = s; + fds.events = POLLIN | POLLOUT; + fds.revents = 0; + + ret = poll(&fds, 1, tmout * 1000); + if (ret != -1 || errno != EINTR) + break; + } + fcntl(s, F_SETFL, flags); + + if (ret != 1) + return -1; + + sl = sizeof(err); + ret = getsockopt(s, SOL_SOCKET, SO_ERROR, &err, &sl); + if (ret == -1) + return -1; + if (err != 0) + return -1; + + return 0; +#else + return connect(s, addr->ai_addr, addr->ai_addrlen); +#endif +} + /* * send the data in `req' on the socket `fd' (which is datagram iff udp) * waiting `tmout' for a reply and returning the reply in `rep'. @@ -292,7 +347,7 @@ send_via_proxy (krb5_context context, if (s < 0) continue; rk_cloexec(s); - if (connect (s, a->ai_addr, a->ai_addrlen) < 0) { + if (timed_connect (s, a, context->kdc_timeout) < 0) { rk_closesocket (s); continue; } @@ -419,7 +474,7 @@ krb5_sendto (krb5_context context, if (rk_IS_BAD_SOCKET(fd)) continue; rk_cloexec(fd); - if (connect (fd, a->ai_addr, a->ai_addrlen) < 0) { + if (timed_connect (fd, a, context->kdc_timeout) < 0) { rk_closesocket (fd); continue; } diff --git a/kerberosV/src/lib/libedit/configure b/kerberosV/src/lib/libedit/configure index c4a57832ea4..9255bbfa810 100755 --- a/kerberosV/src/lib/libedit/configure +++ b/kerberosV/src/lib/libedit/configure @@ -558,7 +558,7 @@ MAKEFLAGS= # Identity of this package. PACKAGE_NAME='libedit' -PACKAGE_TARNAME='libedit-20120111' +PACKAGE_TARNAME='libedit-20121209' PACKAGE_VERSION='3.0' PACKAGE_STRING='libedit 3.0' PACKAGE_BUGREPORT='' @@ -1333,7 +1333,7 @@ Fine tuning of the installation directories: --localedir=DIR locale-dependent data [DATAROOTDIR/locale] --mandir=DIR man documentation [DATAROOTDIR/man] --docdir=DIR documentation root - [DATAROOTDIR/doc/libedit-20120111] + [DATAROOTDIR/doc/libedit-20121209] --htmldir=DIR html documentation [DOCDIR] --dvidir=DIR dvi documentation [DOCDIR] --pdfdir=DIR pdf documentation [DOCDIR] @@ -4004,7 +4004,7 @@ fi # Define the identity of the package. - PACKAGE='libedit-20120111' + PACKAGE='libedit-20121209' VERSION='3.0' diff --git a/kerberosV/usr.bin/krb5-config/Makefile b/kerberosV/usr.bin/krb5-config/Makefile index 0246becf98a..6c8342ab5b4 100644 --- a/kerberosV/usr.bin/krb5-config/Makefile +++ b/kerberosV/usr.bin/krb5-config/Makefile @@ -1,4 +1,4 @@ -# $OpenBSD: Makefile,v 1.5 2013/07/12 19:01:21 stsp Exp $ +# $OpenBSD: Makefile,v 1.6 2014/04/18 09:47:36 ajacoutot Exp $ SCRIPTS=krb5-config MPAGES= krb5-config.1 @@ -8,7 +8,7 @@ CLEANFILES= krb5-config krb5-config: krb5-config.in sed -e "s,@PACKAGE\@,heimdal,g" \ - -e "s,@VERSION\@,1.5.2,g" \ + -e "s,@VERSION\@,1.5.3,g" \ -e "s,@prefix\@,/usr,g" \ -e "s,@exec_prefix\@,/usr,g" \ -e "s,@libdir\@,${LIBDIR},g" \ -- 2.20.1