aboutsummaryrefslogtreecommitdiff
path: root/doc/doxyout
diff options
context:
space:
mode:
Diffstat (limited to 'doc/doxyout')
-rw-r--r--doc/doxyout/gssapi/html/graph_legend.html2
-rw-r--r--doc/doxyout/gssapi/html/group__gssapi.html2
-rw-r--r--doc/doxyout/gssapi/html/gssapi_mechs_intro.html2
-rw-r--r--doc/doxyout/gssapi/html/gssapi_services_intro.html2
-rw-r--r--doc/doxyout/gssapi/html/index.html4
-rw-r--r--doc/doxyout/gssapi/html/internalvsmechname.html2
-rw-r--r--doc/doxyout/gssapi/html/modules.html2
-rw-r--r--doc/doxyout/gssapi/html/pages.html2
-rw-r--r--doc/doxyout/gssapi/man/man3/gssapi.32
-rw-r--r--doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.32
-rw-r--r--doc/doxyout/gssapi/man/man3/gssapi_services_intro.32
-rw-r--r--doc/doxyout/gssapi/man/man3/internalvsmechname.32
-rw-r--r--doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html2
-rw-r--r--doc/doxyout/hcrypto/html/examples.html2
-rw-r--r--doc/doxyout/hcrypto/html/graph_legend.html2
-rw-r--r--doc/doxyout/hcrypto/html/group__hcrypto__core.html2
-rw-r--r--doc/doxyout/hcrypto/html/group__hcrypto__des.html2
-rw-r--r--doc/doxyout/hcrypto/html/group__hcrypto__dh.html2
-rw-r--r--doc/doxyout/hcrypto/html/group__hcrypto__evp.html2
-rw-r--r--doc/doxyout/hcrypto/html/group__hcrypto__misc.html2
-rw-r--r--doc/doxyout/hcrypto/html/group__hcrypto__rand.html2
-rw-r--r--doc/doxyout/hcrypto/html/group__hcrypto__rsa.html2
-rw-r--r--doc/doxyout/hcrypto/html/index.html4
-rw-r--r--doc/doxyout/hcrypto/html/modules.html2
-rw-r--r--doc/doxyout/hcrypto/html/page_des.html2
-rw-r--r--doc/doxyout/hcrypto/html/page_dh.html2
-rw-r--r--doc/doxyout/hcrypto/html/page_evp.html2
-rw-r--r--doc/doxyout/hcrypto/html/page_rand.html2
-rw-r--r--doc/doxyout/hcrypto/html/page_rsa.html2
-rw-r--r--doc/doxyout/hcrypto/man/man3/hcrypto_core.32
-rw-r--r--doc/doxyout/hcrypto/man/man3/hcrypto_des.32
-rw-r--r--doc/doxyout/hcrypto/man/man3/hcrypto_dh.32
-rw-r--r--doc/doxyout/hcrypto/man/man3/hcrypto_evp.32
-rw-r--r--doc/doxyout/hcrypto/man/man3/hcrypto_misc.32
-rw-r--r--doc/doxyout/hcrypto/man/man3/hcrypto_rand.32
-rw-r--r--doc/doxyout/hcrypto/man/man3/hcrypto_rsa.32
-rw-r--r--doc/doxyout/hcrypto/man/man3/page_des.32
-rw-r--r--doc/doxyout/hcrypto/man/man3/page_dh.32
-rw-r--r--doc/doxyout/hcrypto/man/man3/page_evp.32
-rw-r--r--doc/doxyout/hcrypto/man/man3/page_rand.32
-rw-r--r--doc/doxyout/hcrypto/man/man3/page_rsa.32
-rw-r--r--doc/doxyout/hdb/html/annotated.html2
-rw-r--r--doc/doxyout/hdb/html/functions.html2
-rw-r--r--doc/doxyout/hdb/html/functions_vars.html2
-rw-r--r--doc/doxyout/hdb/html/graph_legend.html2
-rw-r--r--doc/doxyout/hdb/html/index.html4
-rw-r--r--doc/doxyout/hdb/html/struct_h_d_b.html4
-rw-r--r--doc/doxyout/hdb/html/structhdb__entry__ex.html4
-rw-r--r--doc/doxyout/hdb/man/man3/HDB.32
-rw-r--r--doc/doxyout/hdb/man/man3/hdb_entry_ex.32
-rw-r--r--doc/doxyout/hx509/html/graph_legend.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__ca.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__cert.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__cms.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__crypto.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__env.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__error.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__keyset.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__lock.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__misc.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__name.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__peer.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__print.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__query.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__revoke.html2
-rw-r--r--doc/doxyout/hx509/html/group__hx509__verify.html2
-rw-r--r--doc/doxyout/hx509/html/index.html4
-rw-r--r--doc/doxyout/hx509/html/modules.html2
-rw-r--r--doc/doxyout/hx509/html/page_ca.html2
-rw-r--r--doc/doxyout/hx509/html/page_cert.html2
-rw-r--r--doc/doxyout/hx509/html/page_cms.html2
-rw-r--r--doc/doxyout/hx509/html/page_env.html2
-rw-r--r--doc/doxyout/hx509/html/page_error.html2
-rw-r--r--doc/doxyout/hx509/html/page_keyset.html2
-rw-r--r--doc/doxyout/hx509/html/page_lock.html2
-rw-r--r--doc/doxyout/hx509/html/page_name.html2
-rw-r--r--doc/doxyout/hx509/html/page_peer.html2
-rw-r--r--doc/doxyout/hx509/html/page_print.html2
-rw-r--r--doc/doxyout/hx509/html/page_revoke.html2
-rw-r--r--doc/doxyout/hx509/html/pages.html2
-rw-r--r--doc/doxyout/hx509/man/man3/hx509.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_ca.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_cert.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_cms.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_crypto.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_env.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_error.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_keyset.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_lock.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_misc.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_name.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_peer.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_print.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_query.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_revoke.32
-rw-r--r--doc/doxyout/hx509/man/man3/hx509_verify.32
-rw-r--r--doc/doxyout/hx509/man/man3/page_ca.32
-rw-r--r--doc/doxyout/hx509/man/man3/page_cert.32
-rw-r--r--doc/doxyout/hx509/man/man3/page_cms.32
-rw-r--r--doc/doxyout/hx509/man/man3/page_env.32
-rw-r--r--doc/doxyout/hx509/man/man3/page_error.32
-rw-r--r--doc/doxyout/hx509/man/man3/page_keyset.32
-rw-r--r--doc/doxyout/hx509/man/man3/page_lock.32
-rw-r--r--doc/doxyout/hx509/man/man3/page_name.32
-rw-r--r--doc/doxyout/hx509/man/man3/page_peer.32
-rw-r--r--doc/doxyout/hx509/man/man3/page_print.32
-rw-r--r--doc/doxyout/hx509/man/man3/page_revoke.32
-rw-r--r--doc/doxyout/krb5/html/annotated.html2
-rw-r--r--doc/doxyout/krb5/html/graph_legend.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__address.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__auth.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__ccache.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__credential.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__crypto.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__deprecated.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__digest.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__error.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__keytab.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__pac.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__principal.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__storage.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__support.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__ticket.html2
-rw-r--r--doc/doxyout/krb5/html/group__krb5__v4compat.html2
-rw-r--r--doc/doxyout/krb5/html/index.html4
-rw-r--r--doc/doxyout/krb5/html/krb5_ccache_intro.html2
-rw-r--r--doc/doxyout/krb5/html/krb5_fileformats.html2
-rw-r--r--doc/doxyout/krb5/html/krb5_init_creds_intro.html2
-rw-r--r--doc/doxyout/krb5/html/krb5_introduction.html2
-rw-r--r--doc/doxyout/krb5/html/krb5_keytab_intro.html2
-rw-r--r--doc/doxyout/krb5/html/krb5_principal_intro.html2
-rw-r--r--doc/doxyout/krb5/html/modules.html2
-rw-r--r--doc/doxyout/krb5/html/pages.html2
-rw-r--r--doc/doxyout/krb5/html/structkrb5__crypto__iov.html4
-rw-r--r--doc/doxyout/krb5/man/man3/krb5.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_address.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_auth.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_ccache.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_ccache_intro.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_credential.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_crypto.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_crypto_iov.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_deprecated.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_digest.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_error.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_fileformats.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_init_creds_intro.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_introduction.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_keytab.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_keytab_intro.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_pac.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_principal.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_principal_intro.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_storage.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_support.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_ticket.32
-rw-r--r--doc/doxyout/krb5/man/man3/krb5_v4compat.32
-rw-r--r--doc/doxyout/ntlm/html/annotated.html2
-rw-r--r--doc/doxyout/ntlm/html/examples.html2
-rw-r--r--doc/doxyout/ntlm/html/functions.html2
-rw-r--r--doc/doxyout/ntlm/html/functions_vars.html2
-rw-r--r--doc/doxyout/ntlm/html/graph_legend.html2
-rw-r--r--doc/doxyout/ntlm/html/group__ntlm__core.html2
-rw-r--r--doc/doxyout/ntlm/html/index.html4
-rw-r--r--doc/doxyout/ntlm/html/modules.html2
-rw-r--r--doc/doxyout/ntlm/html/structntlm__buf.html4
-rw-r--r--doc/doxyout/ntlm/html/structntlm__type1.html4
-rw-r--r--doc/doxyout/ntlm/html/structntlm__type2.html4
-rw-r--r--doc/doxyout/ntlm/html/structntlm__type3.html4
-rw-r--r--doc/doxyout/ntlm/html/test__ntlm_8c-example.html2
-rw-r--r--doc/doxyout/ntlm/man/man3/ntlm_buf.32
-rw-r--r--doc/doxyout/ntlm/man/man3/ntlm_core.32
-rw-r--r--doc/doxyout/ntlm/man/man3/ntlm_type1.32
-rw-r--r--doc/doxyout/ntlm/man/man3/ntlm_type2.32
-rw-r--r--doc/doxyout/ntlm/man/man3/ntlm_type3.32
-rw-r--r--doc/doxyout/wind/html/graph_legend.html2
-rw-r--r--doc/doxyout/wind/html/group__wind.html2
-rw-r--r--doc/doxyout/wind/html/index.html4
-rw-r--r--doc/doxyout/wind/html/modules.html2
-rw-r--r--doc/doxyout/wind/man/man3/wind.32
182 files changed, 196 insertions, 196 deletions
diff --git a/doc/doxyout/gssapi/html/graph_legend.html b/doc/doxyout/gssapi/html/graph_legend.html
index ccda6dbea63e..cc3fb247876a 100644
--- a/doc/doxyout/gssapi/html/graph_legend.html
+++ b/doc/doxyout/gssapi/html/graph_legend.html
@@ -83,6 +83,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:17 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:44 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/gssapi/html/group__gssapi.html b/doc/doxyout/gssapi/html/group__gssapi.html
index 35a68c4dbd9e..e063b51429f9 100644
--- a/doc/doxyout/gssapi/html/group__gssapi.html
+++ b/doc/doxyout/gssapi/html/group__gssapi.html
@@ -887,6 +887,6 @@ SSPI equivalent if this function is QueryContextAttributes.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:44 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/gssapi/html/gssapi_mechs_intro.html b/doc/doxyout/gssapi/html/gssapi_mechs_intro.html
index 9480c95c7af0..cc28b7b74f9b 100644
--- a/doc/doxyout/gssapi/html/gssapi_mechs_intro.html
+++ b/doc/doxyout/gssapi/html/gssapi_mechs_intro.html
@@ -25,6 +25,6 @@ GSS-API mechanisms</a></h2>
<li>Kerberos 5 - GSS_KRB5_MECHANISM</li><li>SPNEGO - GSS_SPNEGO_MECHANISM</li><li>NTLM - GSS_NTLM_MECHANISM </li></ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/gssapi/html/gssapi_services_intro.html b/doc/doxyout/gssapi/html/gssapi_services_intro.html
index e92217f4f055..069bc942ea6a 100644
--- a/doc/doxyout/gssapi/html/gssapi_services_intro.html
+++ b/doc/doxyout/gssapi/html/gssapi_services_intro.html
@@ -38,6 +38,6 @@ Per-message services</a></h3>
<li>conf</li><li>int</li><li>message integrity</li><li>replay detection</li><li>out of sequence </li></ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/gssapi/html/index.html b/doc/doxyout/gssapi/html/index.html
index a1a21dbfe9e9..34c5848a2640 100644
--- a/doc/doxyout/gssapi/html/index.html
+++ b/doc/doxyout/gssapi/html/index.html
@@ -21,7 +21,7 @@
<div class="contents">
<h1>Heimdal GSS-API Library</h1>
<p>
-<h3 align="center">1.5.1 </h3>Heimdal implements the following mechanisms:<p>
+<h3 align="center">1.5.2 </h3>Heimdal implements the following mechanisms:<p>
<ul>
<li>Kerberos 5</li><li>SPNEGO</li><li>NTLM</li></ul>
<p>
@@ -31,6 +31,6 @@ The project web page: <a href="http://www.h5l.org/">http://www.h5l.org/</a><p>
<li><a class="el" href="gssapi_services_intro.html">Introduction to GSS-API services</a></li><li><a class="el" href="gssapi_mechs_intro.html#gssapi_mechs">GSS-API mechanisms</a></li><li><a class="el" href="internalvsmechname.html#gssapi_api_INvsMN">Name forms</a> </li></ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/gssapi/html/internalvsmechname.html b/doc/doxyout/gssapi/html/internalvsmechname.html
index ae7591d85ebf..1aafdad9e2b5 100644
--- a/doc/doxyout/gssapi/html/internalvsmechname.html
+++ b/doc/doxyout/gssapi/html/internalvsmechname.html
@@ -31,6 +31,6 @@ There are two forms of name in GSS-API, Internal form and Contiguous string ("fl
There is also special form of the Internal Name (IN), and that is the Mechanism Name (MN). In the mechanism name all the generic information is stripped of and only contain the information for one mechanism. In GSS-API some function return MN and some require MN as input. Each of these function is marked up as such.<p>
Describe relationship between import_name, canonicalize_name, export_name and friends. </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/gssapi/html/modules.html b/doc/doxyout/gssapi/html/modules.html
index 520850b7c0ac..df4743766fd5 100644
--- a/doc/doxyout/gssapi/html/modules.html
+++ b/doc/doxyout/gssapi/html/modules.html
@@ -24,6 +24,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:44 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/gssapi/html/pages.html b/doc/doxyout/gssapi/html/pages.html
index 130a0574f4ca..ef62f830c146 100644
--- a/doc/doxyout/gssapi/html/pages.html
+++ b/doc/doxyout/gssapi/html/pages.html
@@ -29,6 +29,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:16 2011 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:43 2012 for HeimdalGSS-APIlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/gssapi/man/man3/gssapi.3 b/doc/doxyout/gssapi/man/man3/gssapi.3
index 1ad1c821eaf0..620c67be202f 100644
--- a/doc/doxyout/gssapi/man/man3/gssapi.3
+++ b/doc/doxyout/gssapi/man/man3/gssapi.3
@@ -1,4 +1,4 @@
-.TH "Heimdal GSS-API functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
+.TH "Heimdal GSS-API functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3 b/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3
index 821705e4f491..be32a3cd526d 100644
--- a/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3
+++ b/doc/doxyout/gssapi/man/man3/gssapi_mechs_intro.3
@@ -1,4 +1,4 @@
-.TH "gssapi_mechs_intro" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
+.TH "gssapi_mechs_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3 b/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3
index d43b2140740b..eac68924dd59 100644
--- a/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3
+++ b/doc/doxyout/gssapi/man/man3/gssapi_services_intro.3
@@ -1,4 +1,4 @@
-.TH "gssapi_services_intro" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
+.TH "gssapi_services_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/gssapi/man/man3/internalvsmechname.3 b/doc/doxyout/gssapi/man/man3/internalvsmechname.3
index 4b4c66e3177c..63591a73444f 100644
--- a/doc/doxyout/gssapi/man/man3/internalvsmechname.3
+++ b/doc/doxyout/gssapi/man/man3/internalvsmechname.3
@@ -1,4 +1,4 @@
-.TH "internalvsmechname" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
+.TH "internalvsmechname" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html b/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html
index cb89b668d7ad..4fe7516ce57d 100644
--- a/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html
+++ b/doc/doxyout/hcrypto/html/example__evp__cipher_8c-example.html
@@ -168,6 +168,6 @@ main(<span class="keywordtype">int</span> argc, <span class="keywordtype">char</
}
</pre></div> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/examples.html b/doc/doxyout/hcrypto/html/examples.html
index d6a887c4b887..c03868c63d21 100644
--- a/doc/doxyout/hcrypto/html/examples.html
+++ b/doc/doxyout/hcrypto/html/examples.html
@@ -24,6 +24,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:06 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/graph_legend.html b/doc/doxyout/hcrypto/html/graph_legend.html
index 2b5383bf7535..723244103a9a 100644
--- a/doc/doxyout/hcrypto/html/graph_legend.html
+++ b/doc/doxyout/hcrypto/html/graph_legend.html
@@ -83,6 +83,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:06 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/group__hcrypto__core.html b/doc/doxyout/hcrypto/html/group__hcrypto__core.html
index 5b2805884a1f..7d43e4dd12a4 100644
--- a/doc/doxyout/hcrypto/html/group__hcrypto__core.html
+++ b/doc/doxyout/hcrypto/html/group__hcrypto__core.html
@@ -185,6 +185,6 @@ Add all algorithms to the crypto core, but don't use the configuration file.
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:05 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/group__hcrypto__des.html b/doc/doxyout/hcrypto/html/group__hcrypto__des.html
index 0f9dc548098a..77f251cd99ce 100644
--- a/doc/doxyout/hcrypto/html/group__hcrypto__des.html
+++ b/doc/doxyout/hcrypto/html/group__hcrypto__des.html
@@ -905,6 +905,6 @@ Convert a string to a DES key. Use something like <a class="el" href="group__hcr
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:05 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/group__hcrypto__dh.html b/doc/doxyout/hcrypto/html/group__hcrypto__dh.html
index 8152b6479b05..723ed0ee006f 100644
--- a/doc/doxyout/hcrypto/html/group__hcrypto__dh.html
+++ b/doc/doxyout/hcrypto/html/group__hcrypto__dh.html
@@ -576,6 +576,6 @@ Add a reference to the DH object. The object should be free with <a class="el" h
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/group__hcrypto__evp.html b/doc/doxyout/hcrypto/html/group__hcrypto__evp.html
index 109fbd7c326e..53e4b4df0cd8 100644
--- a/doc/doxyout/hcrypto/html/group__hcrypto__evp.html
+++ b/doc/doxyout/hcrypto/html/group__hcrypto__evp.html
@@ -2361,6 +2361,6 @@ The tripple DES cipher type (Micrsoft crypt provider)<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:05 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/group__hcrypto__misc.html b/doc/doxyout/hcrypto/html/group__hcrypto__misc.html
index 0201087ceea7..50d11bffe77e 100644
--- a/doc/doxyout/hcrypto/html/group__hcrypto__misc.html
+++ b/doc/doxyout/hcrypto/html/group__hcrypto__misc.html
@@ -101,6 +101,6 @@ As descriped in PKCS5, convert a password, salt, and iteration counter into a cr
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:05 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/group__hcrypto__rand.html b/doc/doxyout/hcrypto/html/group__hcrypto__rand.html
index 9ee7243c4b9d..e36ff032e93c 100644
--- a/doc/doxyout/hcrypto/html/group__hcrypto__rand.html
+++ b/doc/doxyout/hcrypto/html/group__hcrypto__rand.html
@@ -420,6 +420,6 @@ Write of random numbers to a file to store for later initiation with <a class="e
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:05 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html b/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html
index 271fb3843740..d2847de56ec2 100644
--- a/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html
+++ b/doc/doxyout/hcrypto/html/group__hcrypto__rsa.html
@@ -273,6 +273,6 @@ Add an extra reference to the RSA object. The object should be free with <a clas
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/index.html b/doc/doxyout/hcrypto/html/index.html
index cb584f200a36..a88485da852c 100644
--- a/doc/doxyout/hcrypto/html/index.html
+++ b/doc/doxyout/hcrypto/html/index.html
@@ -21,7 +21,7 @@
<div class="contents">
<h1>Heimdal crypto library</h1>
<p>
-<h3 align="center">1.5.1 </h3><h2><a class="anchor" name="intro">
+<h3 align="center">1.5.2 </h3><h2><a class="anchor" name="intro">
Introduction</a></h2>
Heimdal libhcrypto library is a implementation many crypto algorithms, among others: AES, SHA, DES, RSA, Camellia and many help function.<p>
hcrypto provies a OpenSSL compatible interface libcrypto interface and is licensed under a 3 clause BSD license (GPL compatible).<p>
@@ -42,6 +42,6 @@ History</a></h3>
Eric Young implemented DES in the library libdes, that grew into libcrypto in the ssleay package. ssleay went into recession and then got picked up by the OpenSSL (htp://www.openssl.org/) project.<p>
libhcrypto is an independent implementation with no code decended from ssleay/openssl. Both includes some common imported code, for example the AES implementation. </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/modules.html b/doc/doxyout/hcrypto/html/modules.html
index a1e577f4d8bd..870d259e4de0 100644
--- a/doc/doxyout/hcrypto/html/modules.html
+++ b/doc/doxyout/hcrypto/html/modules.html
@@ -30,6 +30,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:05 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/page_des.html b/doc/doxyout/hcrypto/html/page_des.html
index 7358055b49ba..cd0794608445 100644
--- a/doc/doxyout/hcrypto/html/page_des.html
+++ b/doc/doxyout/hcrypto/html/page_des.html
@@ -40,6 +40,6 @@ There was no complete BSD licensed, fast, GPL compatible implementation of DES,
The document that got me started for real was "Efficient Implementation of the Data Encryption Standard" by Dag Arne Osvik. I never got to the PC1 transformation was working, instead I used table-lookup was used for all key schedule setup. The document was very useful since it de-mystified other implementations for me.<p>
The core DES function (SBOX + P transformation) is from Richard Outerbridge public domain DES implementation. My sanity is saved thanks to his work. Thank you Richard. </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/page_dh.html b/doc/doxyout/hcrypto/html/page_dh.html
index 09e4bd109177..fecf6de6f00d 100644
--- a/doc/doxyout/hcrypto/html/page_dh.html
+++ b/doc/doxyout/hcrypto/html/page_dh.html
@@ -25,6 +25,6 @@
Include and example how to use <a class="el" href="group__hcrypto__dh.html#g76c6e12bd1f0b9977d80fee83b086031">DH_new()</a> and friends here.<p>
See the library functions here: <a class="el" href="group__hcrypto__dh.html">Diffie-Hellman functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/page_evp.html b/doc/doxyout/hcrypto/html/page_evp.html
index 1ee28d058b02..81cc72b39b33 100644
--- a/doc/doxyout/hcrypto/html/page_evp.html
+++ b/doc/doxyout/hcrypto/html/page_evp.html
@@ -25,6 +25,6 @@
EVP Cipher</a></h2>
The use of <a class="el" href="group__hcrypto__evp.html#g98da5a5c1aa25d9cb2e4717fa11314bd">EVP_CipherInit_ex()</a> and EVP_Cipher() is pretty easy to understand forward, then <a class="el" href="group__hcrypto__evp.html#g863349e1001b36cfd6c4afedddd12862">EVP_CipherUpdate()</a> and <a class="el" href="group__hcrypto__evp.html#g714eef7d737fd68171d852043a4995de">EVP_CipherFinal_ex()</a> really needs an example to explain <a class="el" href="example__evp__cipher_8c-example.html">example_evp_cipher::c</a> . </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/page_rand.html b/doc/doxyout/hcrypto/html/page_rand.html
index a581d764fa23..727954d6e9cb 100644
--- a/doc/doxyout/hcrypto/html/page_rand.html
+++ b/doc/doxyout/hcrypto/html/page_rand.html
@@ -23,6 +23,6 @@
<div class="contents">
<h1><a class="anchor" name="page_rand">RAND - random number </a></h1>See the library functions here: <a class="el" href="group__hcrypto__rand.html">RAND crypto functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/html/page_rsa.html b/doc/doxyout/hcrypto/html/page_rsa.html
index 36051397adb4..912f2362db5c 100644
--- a/doc/doxyout/hcrypto/html/page_rsa.html
+++ b/doc/doxyout/hcrypto/html/page_rsa.html
@@ -26,6 +26,6 @@ Speed for RSA in seconds no key blinding 1000 iteration, same rsa keys (1024 and
name 1024 2048 4098 ================================= gmp: 0.73 6.60 44.80 tfm: 2.45 -- -- ltm: 3.79 20.74 105.41 (default in hcrypto) openssl: 4.04 11.90 82.59 cdsa: 15.89 102.89 721.40 imath: 40.62 -- --<p>
See the library functions here: <a class="el" href="group__hcrypto__rsa.html">RSA functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:03 2011 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdal crypto library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hcrypto/man/man3/hcrypto_core.3 b/doc/doxyout/hcrypto/man/man3/hcrypto_core.3
index 03d62c7d6e0a..f7d829aee197 100644
--- a/doc/doxyout/hcrypto/man/man3/hcrypto_core.3
+++ b/doc/doxyout/hcrypto/man/man3/hcrypto_core.3
@@ -1,4 +1,4 @@
-.TH "hcrypto function controlling behavior" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "hcrypto function controlling behavior" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hcrypto/man/man3/hcrypto_des.3 b/doc/doxyout/hcrypto/man/man3/hcrypto_des.3
index 829d3e645345..fd70a60a30e8 100644
--- a/doc/doxyout/hcrypto/man/man3/hcrypto_des.3
+++ b/doc/doxyout/hcrypto/man/man3/hcrypto_des.3
@@ -1,4 +1,4 @@
-.TH "DES crypto functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "DES crypto functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hcrypto/man/man3/hcrypto_dh.3 b/doc/doxyout/hcrypto/man/man3/hcrypto_dh.3
index 3b45ee542f71..035faf2e279c 100644
--- a/doc/doxyout/hcrypto/man/man3/hcrypto_dh.3
+++ b/doc/doxyout/hcrypto/man/man3/hcrypto_dh.3
@@ -1,4 +1,4 @@
-.TH "Diffie-Hellman functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "Diffie-Hellman functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3 b/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3
index ef1eb07fa5d6..0997d55d5090 100644
--- a/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3
+++ b/doc/doxyout/hcrypto/man/man3/hcrypto_evp.3
@@ -1,4 +1,4 @@
-.TH "EVP generic crypto functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "EVP generic crypto functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hcrypto/man/man3/hcrypto_misc.3 b/doc/doxyout/hcrypto/man/man3/hcrypto_misc.3
index c5ac3e3dbedc..1335d23a4236 100644
--- a/doc/doxyout/hcrypto/man/man3/hcrypto_misc.3
+++ b/doc/doxyout/hcrypto/man/man3/hcrypto_misc.3
@@ -1,4 +1,4 @@
-.TH "hcrypto miscellaneous functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "hcrypto miscellaneous functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hcrypto/man/man3/hcrypto_rand.3 b/doc/doxyout/hcrypto/man/man3/hcrypto_rand.3
index 8f416bd8da99..075ec81569ec 100644
--- a/doc/doxyout/hcrypto/man/man3/hcrypto_rand.3
+++ b/doc/doxyout/hcrypto/man/man3/hcrypto_rand.3
@@ -1,4 +1,4 @@
-.TH "RAND crypto functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "RAND crypto functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.3 b/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.3
index 2f4e6bc52624..662a1706bc37 100644
--- a/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.3
+++ b/doc/doxyout/hcrypto/man/man3/hcrypto_rsa.3
@@ -1,4 +1,4 @@
-.TH "RSA functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "RSA functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hcrypto/man/man3/page_des.3 b/doc/doxyout/hcrypto/man/man3/page_des.3
index 7e2668e34550..056bf05cb7d4 100644
--- a/doc/doxyout/hcrypto/man/man3/page_des.3
+++ b/doc/doxyout/hcrypto/man/man3/page_des.3
@@ -1,4 +1,4 @@
-.TH "page_des" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "page_des" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hcrypto/man/man3/page_dh.3 b/doc/doxyout/hcrypto/man/man3/page_dh.3
index d2d5abfa257b..2b3d6be53008 100644
--- a/doc/doxyout/hcrypto/man/man3/page_dh.3
+++ b/doc/doxyout/hcrypto/man/man3/page_dh.3
@@ -1,4 +1,4 @@
-.TH "page_dh" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "page_dh" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hcrypto/man/man3/page_evp.3 b/doc/doxyout/hcrypto/man/man3/page_evp.3
index 60f8caa026e1..ab210428df91 100644
--- a/doc/doxyout/hcrypto/man/man3/page_evp.3
+++ b/doc/doxyout/hcrypto/man/man3/page_evp.3
@@ -1,4 +1,4 @@
-.TH "page_evp" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "page_evp" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hcrypto/man/man3/page_rand.3 b/doc/doxyout/hcrypto/man/man3/page_rand.3
index b0d532badbb5..07a394246e1d 100644
--- a/doc/doxyout/hcrypto/man/man3/page_rand.3
+++ b/doc/doxyout/hcrypto/man/man3/page_rand.3
@@ -1,4 +1,4 @@
-.TH "page_rand" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "page_rand" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hcrypto/man/man3/page_rsa.3 b/doc/doxyout/hcrypto/man/man3/page_rsa.3
index cc45260da58a..97e326d9b82a 100644
--- a/doc/doxyout/hcrypto/man/man3/page_rsa.3
+++ b/doc/doxyout/hcrypto/man/man3/page_rsa.3
@@ -1,4 +1,4 @@
-.TH "page_rsa" 3 "30 Sep 2011" "Version 1.5.1" "Heimdal crypto library" \" -*- nroff -*-
+.TH "page_rsa" 3 "11 Jan 2012" "Version 1.5.2" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hdb/html/annotated.html b/doc/doxyout/hdb/html/annotated.html
index bc8f00919460..4b2bac862065 100644
--- a/doc/doxyout/hdb/html/annotated.html
+++ b/doc/doxyout/hdb/html/annotated.html
@@ -30,6 +30,6 @@
</table>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hdb/html/functions.html b/doc/doxyout/hdb/html/functions.html
index 3995651fc232..a6746b845a54 100644
--- a/doc/doxyout/hdb/html/functions.html
+++ b/doc/doxyout/hdb/html/functions.html
@@ -80,6 +80,6 @@ Here is a list of all documented struct and union fields with links to the struc
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hdb/html/functions_vars.html b/doc/doxyout/hdb/html/functions_vars.html
index a2b468580b06..edf203917649 100644
--- a/doc/doxyout/hdb/html/functions_vars.html
+++ b/doc/doxyout/hdb/html/functions_vars.html
@@ -80,6 +80,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hdb/html/graph_legend.html b/doc/doxyout/hdb/html/graph_legend.html
index 77afc215cccf..2d25cc860a4a 100644
--- a/doc/doxyout/hdb/html/graph_legend.html
+++ b/doc/doxyout/hdb/html/graph_legend.html
@@ -82,6 +82,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hdb/html/index.html b/doc/doxyout/hdb/html/index.html
index 694667a74abe..9469dbe1d4cc 100644
--- a/doc/doxyout/hdb/html/index.html
+++ b/doc/doxyout/hdb/html/index.html
@@ -20,7 +20,7 @@
<div class="contents">
<h1>Heimdal database backend library</h1>
<p>
-<h3 align="center">1.5.1 </h3><h2><a class="anchor" name="intro">
+<h3 align="center">1.5.2 </h3><h2><a class="anchor" name="intro">
Introduction</a></h2>
Heimdal libhdb library provides the backend support for Heimdal kdc and kadmind. Its here where plugins for diffrent database engines can be pluged in and extend support for here Heimdal get the principal and policy data from.<p>
Example of Heimdal backend are:<ul>
@@ -28,6 +28,6 @@ Example of Heimdal backend are:<ul>
<p>
The project web page: <a href="http://www.h5l.org/">http://www.h5l.org/</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hdb/html/struct_h_d_b.html b/doc/doxyout/hdb/html/struct_h_d_b.html
index 3768113bb50e..6481c0588bf1 100644
--- a/doc/doxyout/hdb/html/struct_h_d_b.html
+++ b/doc/doxyout/hdb/html/struct_h_d_b.html
@@ -422,9 +422,9 @@ Check if s4u2self is allowed from this client to this server
</div>
</div><p>
<hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/hdb/hdb.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/hdb/hdb.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hdb/html/structhdb__entry__ex.html b/doc/doxyout/hdb/html/structhdb__entry__ex.html
index 34e8b49b2cc8..65955201de73 100644
--- a/doc/doxyout/hdb/html/structhdb__entry__ex.html
+++ b/doc/doxyout/hdb/html/structhdb__entry__ex.html
@@ -31,9 +31,9 @@
</table>
<hr><a name="_details"></a><h2>Detailed Description</h2>
<a class="el" href="structhdb__entry__ex.html">hdb_entry_ex</a> is a wrapper structure around the hdb_entry structure that allows backends to keep a pointer to the backing store, ie in -&gt;hdb_fetch_kvno(), so that we the kadmin/kpasswd backend gets around to -&gt;hdb_store(), the backend doesn't need to lookup the entry again. <hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/hdb/hdb.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/hdb/hdb.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:07 2011 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:38 2012 for Heimdalhdblibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hdb/man/man3/HDB.3 b/doc/doxyout/hdb/man/man3/HDB.3
index 097554e5c83d..9f04b17d64d4 100644
--- a/doc/doxyout/hdb/man/man3/HDB.3
+++ b/doc/doxyout/hdb/man/man3/HDB.3
@@ -1,4 +1,4 @@
-.TH "HDB" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalhdblibrary" \" -*- nroff -*-
+.TH "HDB" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalhdblibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hdb/man/man3/hdb_entry_ex.3 b/doc/doxyout/hdb/man/man3/hdb_entry_ex.3
index 502bdd8b2322..801d3a57ed5f 100644
--- a/doc/doxyout/hdb/man/man3/hdb_entry_ex.3
+++ b/doc/doxyout/hdb/man/man3/hdb_entry_ex.3
@@ -1,4 +1,4 @@
-.TH "hdb_entry_ex" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalhdblibrary" \" -*- nroff -*-
+.TH "hdb_entry_ex" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalhdblibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/html/graph_legend.html b/doc/doxyout/hx509/html/graph_legend.html
index bc58e7566687..3ead3e542c86 100644
--- a/doc/doxyout/hx509/html/graph_legend.html
+++ b/doc/doxyout/hx509/html/graph_legend.html
@@ -83,6 +83,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:14 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509.html b/doc/doxyout/hx509/html/group__hx509.html
index 7b71eb5c8a55..98a6181d4482 100644
--- a/doc/doxyout/hx509/html/group__hx509.html
+++ b/doc/doxyout/hx509/html/group__hx509.html
@@ -84,6 +84,6 @@ Creates a hx509 context that most functions in the library uses. The context is
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__ca.html b/doc/doxyout/hx509/html/group__hx509__ca.html
index a06314b39533..a7a0e5528027 100644
--- a/doc/doxyout/hx509/html/group__hx509__ca.html
+++ b/doc/doxyout/hx509/html/group__hx509__ca.html
@@ -1174,6 +1174,6 @@ Make of template units, use to build flags argument to <a class="el" href="group
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:13 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__cert.html b/doc/doxyout/hx509/html/group__hx509__cert.html
index f2f816b5112f..a91284ed4837 100644
--- a/doc/doxyout/hx509/html/group__hx509__cert.html
+++ b/doc/doxyout/hx509/html/group__hx509__cert.html
@@ -1420,6 +1420,6 @@ Verify that the certificate is allowed to be used for the hostname and address.<
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:11 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__cms.html b/doc/doxyout/hx509/html/group__hx509__cms.html
index 804b6b6bc888..043e134fac01 100644
--- a/doc/doxyout/hx509/html/group__hx509__cms.html
+++ b/doc/doxyout/hx509/html/group__hx509__cms.html
@@ -499,6 +499,6 @@ Wrap data and oid in a ContentInfo and encode it.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:11 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__crypto.html b/doc/doxyout/hx509/html/group__hx509__crypto.html
index 8e1fdc92bb7c..3e57a8bd9de1 100644
--- a/doc/doxyout/hx509/html/group__hx509__crypto.html
+++ b/doc/doxyout/hx509/html/group__hx509__crypto.html
@@ -87,6 +87,6 @@ Verify a signature made using the private key of an certificate.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:11 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__env.html b/doc/doxyout/hx509/html/group__hx509__env.html
index 35b3d66c2175..085f6dbcbf01 100644
--- a/doc/doxyout/hx509/html/group__hx509__env.html
+++ b/doc/doxyout/hx509/html/group__hx509__env.html
@@ -306,6 +306,6 @@ Search the hx509_env for a length based key.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:14 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__error.html b/doc/doxyout/hx509/html/group__hx509__error.html
index 631fbec3b625..95fb0ae8dc6b 100644
--- a/doc/doxyout/hx509/html/group__hx509__error.html
+++ b/doc/doxyout/hx509/html/group__hx509__error.html
@@ -303,6 +303,6 @@ Add an error message to the hx509 context.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__keyset.html b/doc/doxyout/hx509/html/group__hx509__keyset.html
index acce00411b90..1abd8e909534 100644
--- a/doc/doxyout/hx509/html/group__hx509__keyset.html
+++ b/doc/doxyout/hx509/html/group__hx509__keyset.html
@@ -776,6 +776,6 @@ Get one random certificate from the certificate store.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:11 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__lock.html b/doc/doxyout/hx509/html/group__hx509__lock.html
index b10c22ab34c4..fecc3272c611 100644
--- a/doc/doxyout/hx509/html/group__hx509__lock.html
+++ b/doc/doxyout/hx509/html/group__hx509__lock.html
@@ -24,6 +24,6 @@
</table>
See the <a class="el" href="page_lock.html">Locking and unlocking certificates and encrypted data.</a> for description and examples. </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:13 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__misc.html b/doc/doxyout/hx509/html/group__hx509__misc.html
index 37dd15de4eaa..08ce4b162e0c 100644
--- a/doc/doxyout/hx509/html/group__hx509__misc.html
+++ b/doc/doxyout/hx509/html/group__hx509__misc.html
@@ -83,6 +83,6 @@ Free a data element allocated in the library.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:11 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__name.html b/doc/doxyout/hx509/html/group__hx509__name.html
index decfa6953400..9970c09496d9 100644
--- a/doc/doxyout/hx509/html/group__hx509__name.html
+++ b/doc/doxyout/hx509/html/group__hx509__name.html
@@ -465,6 +465,6 @@ Convert a DER encoded name info a string.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:12 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__peer.html b/doc/doxyout/hx509/html/group__hx509__peer.html
index c750f1ceada7..eecfd0361d8f 100644
--- a/doc/doxyout/hx509/html/group__hx509__peer.html
+++ b/doc/doxyout/hx509/html/group__hx509__peer.html
@@ -232,6 +232,6 @@ Set the algorithms that the peer supports.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:13 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__print.html b/doc/doxyout/hx509/html/group__hx509__print.html
index dba1b2546e73..63dcd4beb801 100644
--- a/doc/doxyout/hx509/html/group__hx509__print.html
+++ b/doc/doxyout/hx509/html/group__hx509__print.html
@@ -447,6 +447,6 @@ Set the printing functions for the validation context.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:14 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__query.html b/doc/doxyout/hx509/html/group__hx509__query.html
index 4ef973c60918..c1e6495fb984 100644
--- a/doc/doxyout/hx509/html/group__hx509__query.html
+++ b/doc/doxyout/hx509/html/group__hx509__query.html
@@ -24,6 +24,6 @@
</table>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:13 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__revoke.html b/doc/doxyout/hx509/html/group__hx509__revoke.html
index 1e375f779342..13c1652eae08 100644
--- a/doc/doxyout/hx509/html/group__hx509__revoke.html
+++ b/doc/doxyout/hx509/html/group__hx509__revoke.html
@@ -373,6 +373,6 @@ Check that a certificate is not expired according to a revokation context. Also
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:12 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/group__hx509__verify.html b/doc/doxyout/hx509/html/group__hx509__verify.html
index 2296ed3650e1..bd0cbabf03f2 100644
--- a/doc/doxyout/hx509/html/group__hx509__verify.html
+++ b/doc/doxyout/hx509/html/group__hx509__verify.html
@@ -709,6 +709,6 @@ Set the clock time the the verification process is going to use. Used to check c
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:13 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/index.html b/doc/doxyout/hx509/html/index.html
index d73d5e184e2b..3deba3e118ac 100644
--- a/doc/doxyout/hx509/html/index.html
+++ b/doc/doxyout/hx509/html/index.html
@@ -21,7 +21,7 @@
<div class="contents">
<h1>Heimdal PKIX/X.509 library</h1>
<p>
-<h3 align="center">1.5.1 </h3><h2><a class="anchor" name="intro">
+<h3 align="center">1.5.2 </h3><h2><a class="anchor" name="intro">
Introduction</a></h2>
Heimdal libhx509 library is a implementation of the PKIX/X.509 and related protocols.<p>
PKIX/X.509 is ...<p>
@@ -30,6 +30,6 @@ Sections in this manual are:<ul>
<p>
The project web page: <a href="http://www.h5l.org/">http://www.h5l.org/</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/modules.html b/doc/doxyout/hx509/html/modules.html
index 1ac9379ff1dd..dfc4b3a09224 100644
--- a/doc/doxyout/hx509/html/modules.html
+++ b/doc/doxyout/hx509/html/modules.html
@@ -39,6 +39,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:14 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:41 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/page_ca.html b/doc/doxyout/hx509/html/page_ca.html
index fa5201e4b3b2..defb0e7ae864 100644
--- a/doc/doxyout/hx509/html/page_ca.html
+++ b/doc/doxyout/hx509/html/page_ca.html
@@ -21,6 +21,6 @@
<div class="contents">
<h1><a class="anchor" name="page_ca">Hx509 CA functions </a></h1>See the library functions here: <a class="el" href="group__hx509__ca.html">hx509 CA functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/page_cert.html b/doc/doxyout/hx509/html/page_cert.html
index 897c5f98de12..599605b4d058 100644
--- a/doc/doxyout/hx509/html/page_cert.html
+++ b/doc/doxyout/hx509/html/page_cert.html
@@ -23,6 +23,6 @@
A hx509_cert object is usully found via the keyset interfaces (<a class="el" href="page_keyset.html">Certificate store operations</a>), but its also possible to create a certificate directly from a parsed object with <a class="el" href="group__hx509__cert.html#g1aa420f664ce5933f8af4cf6c37fd6f6">hx509_cert_init()</a> and <a class="el" href="group__hx509__cert.html#g479d8c1bf22aa8fdfa448bed1ec54d7b">hx509_cert_init_data()</a>.<p>
See the library functions here: <a class="el" href="group__hx509__cert.html">hx509 certificate functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/page_cms.html b/doc/doxyout/hx509/html/page_cms.html
index ad7538914623..92e72e2a8aa6 100644
--- a/doc/doxyout/hx509/html/page_cms.html
+++ b/doc/doxyout/hx509/html/page_cms.html
@@ -25,6 +25,6 @@
<p>
See the library functions here: <a class="el" href="group__hx509__cms.html">hx509 CMS/pkcs7 functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/page_env.html b/doc/doxyout/hx509/html/page_env.html
index add94d6ac7d6..8f4c9ff83e71 100644
--- a/doc/doxyout/hx509/html/page_env.html
+++ b/doc/doxyout/hx509/html/page_env.html
@@ -21,6 +21,6 @@
<div class="contents">
<h1><a class="anchor" name="page_env">Hx509 enviroment functions </a></h1>See the library functions here: <a class="el" href="group__hx509__env.html">hx509 enviroment functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/page_error.html b/doc/doxyout/hx509/html/page_error.html
index 8055b3870f16..e9791043f4e1 100644
--- a/doc/doxyout/hx509/html/page_error.html
+++ b/doc/doxyout/hx509/html/page_error.html
@@ -21,6 +21,6 @@
<div class="contents">
<h1><a class="anchor" name="page_error">Hx509 error reporting functions </a></h1>See the library functions here: <a class="el" href="group__hx509__error.html">hx509 error functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/page_keyset.html b/doc/doxyout/hx509/html/page_keyset.html
index 4bd2894be0cf..2f2a27c34d35 100644
--- a/doc/doxyout/hx509/html/page_keyset.html
+++ b/doc/doxyout/hx509/html/page_keyset.html
@@ -24,6 +24,6 @@
<p>
See the library functions here: <a class="el" href="group__hx509__keyset.html">hx509 certificate store functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/page_lock.html b/doc/doxyout/hx509/html/page_lock.html
index 9758006f0425..9ff4d2e7ecf3 100644
--- a/doc/doxyout/hx509/html/page_lock.html
+++ b/doc/doxyout/hx509/html/page_lock.html
@@ -21,6 +21,6 @@
<div class="contents">
<h1><a class="anchor" name="page_lock">Locking and unlocking certificates and encrypted data. </a></h1>See the library functions here: <a class="el" href="group__hx509__lock.html">hx509 lock functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/page_name.html b/doc/doxyout/hx509/html/page_name.html
index cc69c1c0ae9f..a7b3cfb8bedf 100644
--- a/doc/doxyout/hx509/html/page_name.html
+++ b/doc/doxyout/hx509/html/page_name.html
@@ -27,6 +27,6 @@ Parse and string name into a hx509_name object with <a class="el" href="group__h
Name string are defined rfc2253, rfc1779 and X.501.<p>
See the library functions here: <a class="el" href="group__hx509__name.html">hx509 name functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/page_peer.html b/doc/doxyout/hx509/html/page_peer.html
index a51ab87db583..a9803026f0aa 100644
--- a/doc/doxyout/hx509/html/page_peer.html
+++ b/doc/doxyout/hx509/html/page_peer.html
@@ -22,6 +22,6 @@
<h1><a class="anchor" name="page_peer">Hx509 crypto selecting functions </a></h1>Peer info structures are used togeter with hx509_crypto_select() to select the best avaible crypto algorithm to use.<p>
See the library functions here: <a class="el" href="group__hx509__peer.html">hx509 certificate selecting functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/page_print.html b/doc/doxyout/hx509/html/page_print.html
index aa28eedc2391..873d980ee48d 100644
--- a/doc/doxyout/hx509/html/page_print.html
+++ b/doc/doxyout/hx509/html/page_print.html
@@ -21,6 +21,6 @@
<div class="contents">
<h1><a class="anchor" name="page_print">Hx509 printing functions </a></h1>See the library functions here: <a class="el" href="group__hx509__print.html">hx509 printing functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/page_revoke.html b/doc/doxyout/hx509/html/page_revoke.html
index 8115e8bbad13..5e5e5d0852d9 100644
--- a/doc/doxyout/hx509/html/page_revoke.html
+++ b/doc/doxyout/hx509/html/page_revoke.html
@@ -23,6 +23,6 @@
CRL is a list of certifiates that have expired.<p>
OCSP is an online checking method where the requestor sends a list of certificates to the OCSP server to return a signed reply if they are valid or not. Some services sends a OCSP reply as part of the hand-shake to make the revoktion decision simpler/faster for the client. </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/html/pages.html b/doc/doxyout/hx509/html/pages.html
index 913d7b99455d..a015ae63c1b4 100644
--- a/doc/doxyout/hx509/html/pages.html
+++ b/doc/doxyout/hx509/html/pages.html
@@ -45,6 +45,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:09 2011 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:40 2012 for Heimdalx509library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/hx509/man/man3/hx509.3 b/doc/doxyout/hx509/man/man3/hx509.3
index 9c0666d18439..b8f6993f1476 100644
--- a/doc/doxyout/hx509/man/man3/hx509.3
+++ b/doc/doxyout/hx509/man/man3/hx509.3
@@ -1,4 +1,4 @@
-.TH "hx509 library" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 library" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_ca.3 b/doc/doxyout/hx509/man/man3/hx509_ca.3
index 17204a06eb1f..d6de5e226bca 100644
--- a/doc/doxyout/hx509/man/man3/hx509_ca.3
+++ b/doc/doxyout/hx509/man/man3/hx509_ca.3
@@ -1,4 +1,4 @@
-.TH "hx509 CA functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 CA functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_cert.3 b/doc/doxyout/hx509/man/man3/hx509_cert.3
index f57b5438f3c9..2b1b17070025 100644
--- a/doc/doxyout/hx509/man/man3/hx509_cert.3
+++ b/doc/doxyout/hx509/man/man3/hx509_cert.3
@@ -1,4 +1,4 @@
-.TH "hx509 certificate functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 certificate functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_cms.3 b/doc/doxyout/hx509/man/man3/hx509_cms.3
index 1661a4b03611..bf96792280a3 100644
--- a/doc/doxyout/hx509/man/man3/hx509_cms.3
+++ b/doc/doxyout/hx509/man/man3/hx509_cms.3
@@ -1,4 +1,4 @@
-.TH "hx509 CMS/pkcs7 functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 CMS/pkcs7 functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_crypto.3 b/doc/doxyout/hx509/man/man3/hx509_crypto.3
index 29c385e154b9..f37fa946868a 100644
--- a/doc/doxyout/hx509/man/man3/hx509_crypto.3
+++ b/doc/doxyout/hx509/man/man3/hx509_crypto.3
@@ -1,4 +1,4 @@
-.TH "hx509 crypto functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 crypto functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_env.3 b/doc/doxyout/hx509/man/man3/hx509_env.3
index d8380596c5f9..e834fddcf8c8 100644
--- a/doc/doxyout/hx509/man/man3/hx509_env.3
+++ b/doc/doxyout/hx509/man/man3/hx509_env.3
@@ -1,4 +1,4 @@
-.TH "hx509 enviroment functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 enviroment functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_error.3 b/doc/doxyout/hx509/man/man3/hx509_error.3
index 838aaeb74c0e..0e5928e9d4e1 100644
--- a/doc/doxyout/hx509/man/man3/hx509_error.3
+++ b/doc/doxyout/hx509/man/man3/hx509_error.3
@@ -1,4 +1,4 @@
-.TH "hx509 error functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 error functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_keyset.3 b/doc/doxyout/hx509/man/man3/hx509_keyset.3
index 8a5509271176..72c3f713d18c 100644
--- a/doc/doxyout/hx509/man/man3/hx509_keyset.3
+++ b/doc/doxyout/hx509/man/man3/hx509_keyset.3
@@ -1,4 +1,4 @@
-.TH "hx509 certificate store functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 certificate store functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_lock.3 b/doc/doxyout/hx509/man/man3/hx509_lock.3
index 66233bc98e4a..ca1283c0eefe 100644
--- a/doc/doxyout/hx509/man/man3/hx509_lock.3
+++ b/doc/doxyout/hx509/man/man3/hx509_lock.3
@@ -1,4 +1,4 @@
-.TH "hx509 lock functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 lock functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_misc.3 b/doc/doxyout/hx509/man/man3/hx509_misc.3
index 3e00ce143446..3abdd195b11c 100644
--- a/doc/doxyout/hx509/man/man3/hx509_misc.3
+++ b/doc/doxyout/hx509/man/man3/hx509_misc.3
@@ -1,4 +1,4 @@
-.TH "hx509 misc functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 misc functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_name.3 b/doc/doxyout/hx509/man/man3/hx509_name.3
index 2e3f3eb1c12c..d484db0d700e 100644
--- a/doc/doxyout/hx509/man/man3/hx509_name.3
+++ b/doc/doxyout/hx509/man/man3/hx509_name.3
@@ -1,4 +1,4 @@
-.TH "hx509 name functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 name functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_peer.3 b/doc/doxyout/hx509/man/man3/hx509_peer.3
index 68382f242da8..b5e9acd8f242 100644
--- a/doc/doxyout/hx509/man/man3/hx509_peer.3
+++ b/doc/doxyout/hx509/man/man3/hx509_peer.3
@@ -1,4 +1,4 @@
-.TH "hx509 certificate selecting functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 certificate selecting functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_print.3 b/doc/doxyout/hx509/man/man3/hx509_print.3
index 6523dc651c81..49945e3c288e 100644
--- a/doc/doxyout/hx509/man/man3/hx509_print.3
+++ b/doc/doxyout/hx509/man/man3/hx509_print.3
@@ -1,4 +1,4 @@
-.TH "hx509 printing functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 printing functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_query.3 b/doc/doxyout/hx509/man/man3/hx509_query.3
index 3bf02a1ff11b..259253fa16d6 100644
--- a/doc/doxyout/hx509/man/man3/hx509_query.3
+++ b/doc/doxyout/hx509/man/man3/hx509_query.3
@@ -1,4 +1,4 @@
-.TH "hx509 query functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 query functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_revoke.3 b/doc/doxyout/hx509/man/man3/hx509_revoke.3
index d040cc5ad881..54ac6a0944c4 100644
--- a/doc/doxyout/hx509/man/man3/hx509_revoke.3
+++ b/doc/doxyout/hx509/man/man3/hx509_revoke.3
@@ -1,4 +1,4 @@
-.TH "hx509 revokation checking functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 revokation checking functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/hx509_verify.3 b/doc/doxyout/hx509/man/man3/hx509_verify.3
index 2b7764593a7d..6f0b86673e31 100644
--- a/doc/doxyout/hx509/man/man3/hx509_verify.3
+++ b/doc/doxyout/hx509/man/man3/hx509_verify.3
@@ -1,4 +1,4 @@
-.TH "hx509 verification functions" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "hx509 verification functions" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/page_ca.3 b/doc/doxyout/hx509/man/man3/page_ca.3
index 7caf10edbd81..3e95714fa174 100644
--- a/doc/doxyout/hx509/man/man3/page_ca.3
+++ b/doc/doxyout/hx509/man/man3/page_ca.3
@@ -1,4 +1,4 @@
-.TH "page_ca" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_ca" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/page_cert.3 b/doc/doxyout/hx509/man/man3/page_cert.3
index d445250c0f1a..e0b1b345b196 100644
--- a/doc/doxyout/hx509/man/man3/page_cert.3
+++ b/doc/doxyout/hx509/man/man3/page_cert.3
@@ -1,4 +1,4 @@
-.TH "page_cert" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_cert" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/page_cms.3 b/doc/doxyout/hx509/man/man3/page_cms.3
index a8be947f5316..c8090e03cf4b 100644
--- a/doc/doxyout/hx509/man/man3/page_cms.3
+++ b/doc/doxyout/hx509/man/man3/page_cms.3
@@ -1,4 +1,4 @@
-.TH "page_cms" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_cms" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/page_env.3 b/doc/doxyout/hx509/man/man3/page_env.3
index d0012741ffbf..5b323242c9a4 100644
--- a/doc/doxyout/hx509/man/man3/page_env.3
+++ b/doc/doxyout/hx509/man/man3/page_env.3
@@ -1,4 +1,4 @@
-.TH "page_env" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_env" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/page_error.3 b/doc/doxyout/hx509/man/man3/page_error.3
index ed93a0406b7e..f4381c77e70d 100644
--- a/doc/doxyout/hx509/man/man3/page_error.3
+++ b/doc/doxyout/hx509/man/man3/page_error.3
@@ -1,4 +1,4 @@
-.TH "page_error" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_error" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/page_keyset.3 b/doc/doxyout/hx509/man/man3/page_keyset.3
index c2a7519f8e49..c1d78ee2dce1 100644
--- a/doc/doxyout/hx509/man/man3/page_keyset.3
+++ b/doc/doxyout/hx509/man/man3/page_keyset.3
@@ -1,4 +1,4 @@
-.TH "page_keyset" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_keyset" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/page_lock.3 b/doc/doxyout/hx509/man/man3/page_lock.3
index 56fdd8656bce..bdc7f5bc9934 100644
--- a/doc/doxyout/hx509/man/man3/page_lock.3
+++ b/doc/doxyout/hx509/man/man3/page_lock.3
@@ -1,4 +1,4 @@
-.TH "page_lock" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_lock" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/page_name.3 b/doc/doxyout/hx509/man/man3/page_name.3
index 8e8a9dfdea59..7a8aaad92e1d 100644
--- a/doc/doxyout/hx509/man/man3/page_name.3
+++ b/doc/doxyout/hx509/man/man3/page_name.3
@@ -1,4 +1,4 @@
-.TH "page_name" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_name" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/page_peer.3 b/doc/doxyout/hx509/man/man3/page_peer.3
index 7e8b67e6d11b..555f8c6e5f66 100644
--- a/doc/doxyout/hx509/man/man3/page_peer.3
+++ b/doc/doxyout/hx509/man/man3/page_peer.3
@@ -1,4 +1,4 @@
-.TH "page_peer" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_peer" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/page_print.3 b/doc/doxyout/hx509/man/man3/page_print.3
index 3837994ba764..4827596576bf 100644
--- a/doc/doxyout/hx509/man/man3/page_print.3
+++ b/doc/doxyout/hx509/man/man3/page_print.3
@@ -1,4 +1,4 @@
-.TH "page_print" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_print" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/hx509/man/man3/page_revoke.3 b/doc/doxyout/hx509/man/man3/page_revoke.3
index 1d4a33a44589..62236acfefc8 100644
--- a/doc/doxyout/hx509/man/man3/page_revoke.3
+++ b/doc/doxyout/hx509/man/man3/page_revoke.3
@@ -1,4 +1,4 @@
-.TH "page_revoke" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalx509library" \" -*- nroff -*-
+.TH "page_revoke" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalx509library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/html/annotated.html b/doc/doxyout/krb5/html/annotated.html
index a1b26bf40a4c..2438f064dce0 100644
--- a/doc/doxyout/krb5/html/annotated.html
+++ b/doc/doxyout/krb5/html/annotated.html
@@ -30,6 +30,6 @@
</table>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/graph_legend.html b/doc/doxyout/krb5/html/graph_legend.html
index 0446e821733a..315a1ed8bc72 100644
--- a/doc/doxyout/krb5/html/graph_legend.html
+++ b/doc/doxyout/krb5/html/graph_legend.html
@@ -84,6 +84,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5.html b/doc/doxyout/krb5/html/group__krb5.html
index 2c2163b42308..9ec9766e2c31 100644
--- a/doc/doxyout/krb5/html/group__krb5.html
+++ b/doc/doxyout/krb5/html/group__krb5.html
@@ -2232,6 +2232,6 @@ Return server principal in ticket<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__address.html b/doc/doxyout/krb5/html/group__krb5__address.html
index 395e32360eac..09a713cb67cf 100644
--- a/doc/doxyout/krb5/html/group__krb5__address.html
+++ b/doc/doxyout/krb5/html/group__krb5__address.html
@@ -998,6 +998,6 @@ krb5_sockaddr_uninteresting returns TRUE for all .Fa sa that the kerberos librar
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__auth.html b/doc/doxyout/krb5/html/group__krb5__auth.html
index 26fcd3ab55aa..15c14f3e2547 100644
--- a/doc/doxyout/krb5/html/group__krb5__auth.html
+++ b/doc/doxyout/krb5/html/group__krb5__auth.html
@@ -315,6 +315,6 @@ Get the principal that was used in the request from the client. Might not match
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__ccache.html b/doc/doxyout/krb5/html/group__krb5__ccache.html
index 7f2c77f84eaa..61fa8893ef56 100644
--- a/doc/doxyout/krb5/html/group__krb5__ccache.html
+++ b/doc/doxyout/krb5/html/group__krb5__ccache.html
@@ -2259,6 +2259,6 @@ Return TRUE (non zero) if the principal is a configuration principal (generated
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:48 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__credential.html b/doc/doxyout/krb5/html/group__krb5__credential.html
index c43802a30236..5dc2150ba099 100644
--- a/doc/doxyout/krb5/html/group__krb5__credential.html
+++ b/doc/doxyout/krb5/html/group__krb5__credential.html
@@ -853,6 +853,6 @@ If the caller want all work been done for them, use <a class="el" href="group__k
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__crypto.html b/doc/doxyout/krb5/html/group__krb5__crypto.html
index d3e6dc3c8ca6..dfbe535f02e8 100644
--- a/doc/doxyout/krb5/html/group__krb5__crypto.html
+++ b/doc/doxyout/krb5/html/group__krb5__crypto.html
@@ -1257,6 +1257,6 @@ Verify a Kerberos message checksum.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:48 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__deprecated.html b/doc/doxyout/krb5/html/group__krb5__deprecated.html
index cdcec3424854..8252852c3a90 100644
--- a/doc/doxyout/krb5/html/group__krb5__deprecated.html
+++ b/doc/doxyout/krb5/html/group__krb5__deprecated.html
@@ -1284,6 +1284,6 @@ Deprecated: use krb5_vset_error_message()<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__digest.html b/doc/doxyout/krb5/html/group__krb5__digest.html
index d977e5dffb83..f4f9492307a9 100644
--- a/doc/doxyout/krb5/html/group__krb5__digest.html
+++ b/doc/doxyout/krb5/html/group__krb5__digest.html
@@ -82,6 +82,6 @@ Get the supported/allowed mechanism for this principal.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__error.html b/doc/doxyout/krb5/html/group__krb5__error.html
index 3c192e5ebf32..dc87eadb3284 100644
--- a/doc/doxyout/krb5/html/group__krb5__error.html
+++ b/doc/doxyout/krb5/html/group__krb5__error.html
@@ -234,6 +234,6 @@ Log a warning to the log, default stderr, include the error from the last failur
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__keytab.html b/doc/doxyout/krb5/html/group__krb5__keytab.html
index 9447c29fd142..4c56efaf3463 100644
--- a/doc/doxyout/krb5/html/group__krb5__keytab.html
+++ b/doc/doxyout/krb5/html/group__krb5__keytab.html
@@ -1050,6 +1050,6 @@ Set `cursor' to point at the beginning of `id'.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__pac.html b/doc/doxyout/krb5/html/group__krb5__pac.html
index 45dddb6cf761..58bc66bfe3ac 100644
--- a/doc/doxyout/krb5/html/group__krb5__pac.html
+++ b/doc/doxyout/krb5/html/group__krb5__pac.html
@@ -150,6 +150,6 @@ Verify the PAC.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__principal.html b/doc/doxyout/krb5/html/group__krb5__principal.html
index 678478a12e3d..eb17acc2fedf 100644
--- a/doc/doxyout/krb5/html/group__krb5__principal.html
+++ b/doc/doxyout/krb5/html/group__krb5__principal.html
@@ -1175,6 +1175,6 @@ Unparse the principal name to a allocated buffer. The realm is skipped if its a
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:48 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__storage.html b/doc/doxyout/krb5/html/group__krb5__storage.html
index 71c0e02aa5b2..06825baba621 100644
--- a/doc/doxyout/krb5/html/group__krb5__storage.html
+++ b/doc/doxyout/krb5/html/group__krb5__storage.html
@@ -2087,6 +2087,6 @@ Store a uint8 to storage.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__support.html b/doc/doxyout/krb5/html/group__krb5__support.html
index 8c6545fc39b3..0f733ae72f00 100644
--- a/doc/doxyout/krb5/html/group__krb5__support.html
+++ b/doc/doxyout/krb5/html/group__krb5__support.html
@@ -1315,6 +1315,6 @@ Register a plugin symbol name of specific type. <dl compact><dt><b>Parameters:</
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__ticket.html b/doc/doxyout/krb5/html/group__krb5__ticket.html
index 38400ab7f21b..818d83c0ea35 100644
--- a/doc/doxyout/krb5/html/group__krb5__ticket.html
+++ b/doc/doxyout/krb5/html/group__krb5__ticket.html
@@ -68,6 +68,6 @@ Get the flags from the Kerberos ticket<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/group__krb5__v4compat.html b/doc/doxyout/krb5/html/group__krb5__v4compat.html
index 6acfb9e78574..0ddefa47f2a1 100644
--- a/doc/doxyout/krb5/html/group__krb5__v4compat.html
+++ b/doc/doxyout/krb5/html/group__krb5__v4compat.html
@@ -129,6 +129,6 @@ Convert the v5 credentials in in_cred to v4-dito in v4creds, check the credentia
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:49 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/index.html b/doc/doxyout/krb5/html/index.html
index aed57556e587..1152d065c92a 100644
--- a/doc/doxyout/krb5/html/index.html
+++ b/doc/doxyout/krb5/html/index.html
@@ -22,7 +22,7 @@
<div class="contents">
<h1>Heimdal Kerberos 5 library</h1>
<p>
-<h3 align="center">1.5.1 </h3><h2><a class="anchor" name="intro">
+<h3 align="center">1.5.2 </h3><h2><a class="anchor" name="intro">
Introduction</a></h2>
Heimdal libkrb5 library is a implementation of the Kerberos protocol.<p>
Kerberos is a system for authenticating users and services on a network. It is built upon the assumption that the network is ``unsafe''. For example, data sent over the network can be eavesdropped and altered, and addresses can also be faked. Therefore they cannot be used for authentication purposes.<p>
@@ -32,6 +32,6 @@ Kerberos is a system for authenticating users and services on a network. It is b
If you want to know more about the file formats that is used by Heimdal, please see: <a class="el" href="krb5_fileformats.html">File formats</a><p>
The project web page: <a href="http://www.h5l.org/">http://www.h5l.org/</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:18 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/krb5_ccache_intro.html b/doc/doxyout/krb5/html/krb5_ccache_intro.html
index a0992dc66a94..d89b0e0960c2 100644
--- a/doc/doxyout/krb5/html/krb5_ccache_intro.html
+++ b/doc/doxyout/krb5/html/krb5_ccache_intro.html
@@ -69,6 +69,6 @@ main (<span class="keywordtype">int</span> argc, <span class="keywordtype">char<
}
</pre></div> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:18 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/krb5_fileformats.html b/doc/doxyout/krb5/html/krb5_fileformats.html
index 543ba048abdd..04482fc79d42 100644
--- a/doc/doxyout/krb5/html/krb5_fileformats.html
+++ b/doc/doxyout/krb5/html/krb5_fileformats.html
@@ -149,6 +149,6 @@ The generation can be defaulted (using '-') or the empty string<p>
</pre></div><p>
HDB-extension is encoded the DER encoded HDB-Extension from lib/hdb/hdb.asn1. Consumers HDB extensions should be aware that unknown entires needs to be preserved even thought the ASN.1 data content might be unknown. There is a critical flag in the data to show to the KDC that the entry MUST be understod if the entry is to be used. </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/krb5_init_creds_intro.html b/doc/doxyout/krb5/html/krb5_init_creds_intro.html
index a9b43a255e18..ca8615d8f2c8 100644
--- a/doc/doxyout/krb5/html/krb5_init_creds_intro.html
+++ b/doc/doxyout/krb5/html/krb5_init_creds_intro.html
@@ -24,6 +24,6 @@
Initial credential</a></h2>
Functions to get initial credentials: <a class="el" href="group__krb5__credential.html">Heimdal Kerberos 5 credential handing functions</a> . </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/krb5_introduction.html b/doc/doxyout/krb5/html/krb5_introduction.html
index 8745a342f059..a7b7d1caa4a6 100644
--- a/doc/doxyout/krb5/html/krb5_introduction.html
+++ b/doc/doxyout/krb5/html/krb5_introduction.html
@@ -199,6 +199,6 @@ Error messages</a></h3>
To get the error string, Heimdal uses krb5_get_error_message(). This is to return custom error messages (like ``Can't find host/datan.example.com@CODE.COM in /etc/krb5.conf.'' instead of a ``Key table entry not found'' that error_message returns.<p>
Heimdal uses a threadsafe(r) version of the com_err interface; the global com_err table isn't initialised. Then error_message returns quite a boring error string (just the error code itself). </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/krb5_keytab_intro.html b/doc/doxyout/krb5/html/krb5_keytab_intro.html
index 814d53515071..684ed7d0bd54 100644
--- a/doc/doxyout/krb5/html/krb5_keytab_intro.html
+++ b/doc/doxyout/krb5/html/krb5_keytab_intro.html
@@ -77,6 +77,6 @@ main (<span class="keywordtype">int</span> argc, <span class="keywordtype">char<
}
</pre></div> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/krb5_principal_intro.html b/doc/doxyout/krb5/html/krb5_principal_intro.html
index 7cdb71d06091..cfb061e955ed 100644
--- a/doc/doxyout/krb5/html/krb5_principal_intro.html
+++ b/doc/doxyout/krb5/html/krb5_principal_intro.html
@@ -27,6 +27,6 @@ host/admin@H5L.ORG
</pre></div><p>
See the library functions here: <a class="el" href="group__krb5__principal.html">Heimdal Kerberos 5 principal functions</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/modules.html b/doc/doxyout/krb5/html/modules.html
index 0f566ae26471..74aa0ccfe6cb 100644
--- a/doc/doxyout/krb5/html/modules.html
+++ b/doc/doxyout/krb5/html/modules.html
@@ -40,6 +40,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/pages.html b/doc/doxyout/krb5/html/pages.html
index 63a1d90f49dc..1ac91a45b4a3 100644
--- a/doc/doxyout/krb5/html/pages.html
+++ b/doc/doxyout/krb5/html/pages.html
@@ -36,6 +36,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:18 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:47 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/html/structkrb5__crypto__iov.html b/doc/doxyout/krb5/html/structkrb5__crypto__iov.html
index 046818152718..baa22460392d 100644
--- a/doc/doxyout/krb5/html/structkrb5__crypto__iov.html
+++ b/doc/doxyout/krb5/html/structkrb5__crypto__iov.html
@@ -32,9 +32,9 @@
</table>
<hr><a name="_details"></a><h2>Detailed Description</h2>
Semi private, not stable yet <hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/krb5/krb5.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/krb5/krb5.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for HeimdalKerberos5library by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/krb5/man/man3/krb5.3 b/doc/doxyout/krb5/man/man3/krb5.3
index a6661bd923d8..9fe76079a2af 100644
--- a/doc/doxyout/krb5/man/man3/krb5.3
+++ b/doc/doxyout/krb5/man/man3/krb5.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 library" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 library" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_address.3 b/doc/doxyout/krb5/man/man3/krb5_address.3
index 9b2e5d92984c..8d273c8a6f87 100644
--- a/doc/doxyout/krb5/man/man3/krb5_address.3
+++ b/doc/doxyout/krb5/man/man3/krb5_address.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 address functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 address functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_auth.3 b/doc/doxyout/krb5/man/man3/krb5_auth.3
index 58edda697d48..dd4013b2ac17 100644
--- a/doc/doxyout/krb5/man/man3/krb5_auth.3
+++ b/doc/doxyout/krb5/man/man3/krb5_auth.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 authentication functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 authentication functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_ccache.3 b/doc/doxyout/krb5/man/man3/krb5_ccache.3
index 3c9b05e00869..796640b93274 100644
--- a/doc/doxyout/krb5/man/man3/krb5_ccache.3
+++ b/doc/doxyout/krb5/man/man3/krb5_ccache.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 credential cache functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 credential cache functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_ccache_intro.3 b/doc/doxyout/krb5/man/man3/krb5_ccache_intro.3
index c5ac4acd1eab..c88c31df6627 100644
--- a/doc/doxyout/krb5/man/man3/krb5_ccache_intro.3
+++ b/doc/doxyout/krb5/man/man3/krb5_ccache_intro.3
@@ -1,4 +1,4 @@
-.TH "krb5_ccache_intro" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_ccache_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_credential.3 b/doc/doxyout/krb5/man/man3/krb5_credential.3
index 40cda97ab5dc..adb919fa2e56 100644
--- a/doc/doxyout/krb5/man/man3/krb5_credential.3
+++ b/doc/doxyout/krb5/man/man3/krb5_credential.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 credential handing functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 credential handing functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_crypto.3 b/doc/doxyout/krb5/man/man3/krb5_crypto.3
index 79367b198970..55adfa3ed8c6 100644
--- a/doc/doxyout/krb5/man/man3/krb5_crypto.3
+++ b/doc/doxyout/krb5/man/man3/krb5_crypto.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 cryptography functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 cryptography functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_crypto_iov.3 b/doc/doxyout/krb5/man/man3/krb5_crypto_iov.3
index fa74965198d0..6f0e815673d3 100644
--- a/doc/doxyout/krb5/man/man3/krb5_crypto_iov.3
+++ b/doc/doxyout/krb5/man/man3/krb5_crypto_iov.3
@@ -1,4 +1,4 @@
-.TH "krb5_crypto_iov" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_crypto_iov" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_deprecated.3 b/doc/doxyout/krb5/man/man3/krb5_deprecated.3
index ea0c90144e64..840df01a7009 100644
--- a/doc/doxyout/krb5/man/man3/krb5_deprecated.3
+++ b/doc/doxyout/krb5/man/man3/krb5_deprecated.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 deprecated functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 deprecated functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_digest.3 b/doc/doxyout/krb5/man/man3/krb5_digest.3
index 1be62851d667..e447cf0bdd9c 100644
--- a/doc/doxyout/krb5/man/man3/krb5_digest.3
+++ b/doc/doxyout/krb5/man/man3/krb5_digest.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 digest service" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 digest service" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_error.3 b/doc/doxyout/krb5/man/man3/krb5_error.3
index 7ada02c39977..4d2baf29318b 100644
--- a/doc/doxyout/krb5/man/man3/krb5_error.3
+++ b/doc/doxyout/krb5/man/man3/krb5_error.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 error reporting functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 error reporting functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_fileformats.3 b/doc/doxyout/krb5/man/man3/krb5_fileformats.3
index 2a2663f44255..f601d942f121 100644
--- a/doc/doxyout/krb5/man/man3/krb5_fileformats.3
+++ b/doc/doxyout/krb5/man/man3/krb5_fileformats.3
@@ -1,4 +1,4 @@
-.TH "krb5_fileformats" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_fileformats" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.3 b/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.3
index d24d0a02609e..06edd251cec3 100644
--- a/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.3
+++ b/doc/doxyout/krb5/man/man3/krb5_init_creds_intro.3
@@ -1,4 +1,4 @@
-.TH "krb5_init_creds_intro" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_init_creds_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_introduction.3 b/doc/doxyout/krb5/man/man3/krb5_introduction.3
index 14cf52f69db0..5f09a174e54b 100644
--- a/doc/doxyout/krb5/man/man3/krb5_introduction.3
+++ b/doc/doxyout/krb5/man/man3/krb5_introduction.3
@@ -1,4 +1,4 @@
-.TH "krb5_introduction" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_introduction" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_keytab.3 b/doc/doxyout/krb5/man/man3/krb5_keytab.3
index 3c76f400d5ee..f0fa23633332 100644
--- a/doc/doxyout/krb5/man/man3/krb5_keytab.3
+++ b/doc/doxyout/krb5/man/man3/krb5_keytab.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 keytab handling functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 keytab handling functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_keytab_intro.3 b/doc/doxyout/krb5/man/man3/krb5_keytab_intro.3
index ee3eff2ce4c7..f66e48176e79 100644
--- a/doc/doxyout/krb5/man/man3/krb5_keytab_intro.3
+++ b/doc/doxyout/krb5/man/man3/krb5_keytab_intro.3
@@ -1,4 +1,4 @@
-.TH "krb5_keytab_intro" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_keytab_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_pac.3 b/doc/doxyout/krb5/man/man3/krb5_pac.3
index d4ea6d229309..85daffca9dab 100644
--- a/doc/doxyout/krb5/man/man3/krb5_pac.3
+++ b/doc/doxyout/krb5/man/man3/krb5_pac.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 PAC handling functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 PAC handling functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_principal.3 b/doc/doxyout/krb5/man/man3/krb5_principal.3
index 23ceedf156bb..cba91dd1d9ef 100644
--- a/doc/doxyout/krb5/man/man3/krb5_principal.3
+++ b/doc/doxyout/krb5/man/man3/krb5_principal.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 principal functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 principal functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_principal_intro.3 b/doc/doxyout/krb5/man/man3/krb5_principal_intro.3
index 4f496fa3b854..55e1491c4ed9 100644
--- a/doc/doxyout/krb5/man/man3/krb5_principal_intro.3
+++ b/doc/doxyout/krb5/man/man3/krb5_principal_intro.3
@@ -1,4 +1,4 @@
-.TH "krb5_principal_intro" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "krb5_principal_intro" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_storage.3 b/doc/doxyout/krb5/man/man3/krb5_storage.3
index 0db3d661a3df..cd11cdf24a7e 100644
--- a/doc/doxyout/krb5/man/man3/krb5_storage.3
+++ b/doc/doxyout/krb5/man/man3/krb5_storage.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 storage functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 storage functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_support.3 b/doc/doxyout/krb5/man/man3/krb5_support.3
index 524a6b98e7bf..bfb6c917b937 100644
--- a/doc/doxyout/krb5/man/man3/krb5_support.3
+++ b/doc/doxyout/krb5/man/man3/krb5_support.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 support functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 support functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_ticket.3 b/doc/doxyout/krb5/man/man3/krb5_ticket.3
index 4ae511292379..0b2ee9d01e2e 100644
--- a/doc/doxyout/krb5/man/man3/krb5_ticket.3
+++ b/doc/doxyout/krb5/man/man3/krb5_ticket.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 5 ticket functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 5 ticket functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/krb5/man/man3/krb5_v4compat.3 b/doc/doxyout/krb5/man/man3/krb5_v4compat.3
index 8d80e3edcf6f..ccc17a641a5a 100644
--- a/doc/doxyout/krb5/man/man3/krb5_v4compat.3
+++ b/doc/doxyout/krb5/man/man3/krb5_v4compat.3
@@ -1,4 +1,4 @@
-.TH "Heimdal Kerberos 4 compatiblity functions" 3 "30 Sep 2011" "Version 1.5.1" "HeimdalKerberos5library" \" -*- nroff -*-
+.TH "Heimdal Kerberos 4 compatiblity functions" 3 "11 Jan 2012" "Version 1.5.2" "HeimdalKerberos5library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/ntlm/html/annotated.html b/doc/doxyout/ntlm/html/annotated.html
index 25571647c1a6..39e350e94486 100644
--- a/doc/doxyout/ntlm/html/annotated.html
+++ b/doc/doxyout/ntlm/html/annotated.html
@@ -34,6 +34,6 @@
</table>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/html/examples.html b/doc/doxyout/ntlm/html/examples.html
index 03f1863703b9..38ea254e0cff 100644
--- a/doc/doxyout/ntlm/html/examples.html
+++ b/doc/doxyout/ntlm/html/examples.html
@@ -25,6 +25,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:51 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/html/functions.html b/doc/doxyout/ntlm/html/functions.html
index 4e61376d1668..e0eaa24d5020 100644
--- a/doc/doxyout/ntlm/html/functions.html
+++ b/doc/doxyout/ntlm/html/functions.html
@@ -73,6 +73,6 @@ Here is a list of all documented struct and union fields with links to the struc
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/html/functions_vars.html b/doc/doxyout/ntlm/html/functions_vars.html
index 378c553840d1..4bd1cc8fe80f 100644
--- a/doc/doxyout/ntlm/html/functions_vars.html
+++ b/doc/doxyout/ntlm/html/functions_vars.html
@@ -73,6 +73,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/html/graph_legend.html b/doc/doxyout/ntlm/html/graph_legend.html
index 6caf33814202..dbffc4bd1b0c 100644
--- a/doc/doxyout/ntlm/html/graph_legend.html
+++ b/doc/doxyout/ntlm/html/graph_legend.html
@@ -84,6 +84,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:51 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/html/group__ntlm__core.html b/doc/doxyout/ntlm/html/group__ntlm__core.html
index d6776dfa5eed..f566b718f435 100644
--- a/doc/doxyout/ntlm/html/group__ntlm__core.html
+++ b/doc/doxyout/ntlm/html/group__ntlm__core.html
@@ -931,6 +931,6 @@ Verify NTLMv2 response.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/html/index.html b/doc/doxyout/ntlm/html/index.html
index 5f1b39a2fb76..df82ae1ca14e 100644
--- a/doc/doxyout/ntlm/html/index.html
+++ b/doc/doxyout/ntlm/html/index.html
@@ -22,7 +22,7 @@
<div class="contents">
<h1>Heimdal NTLM library</h1>
<p>
-<h3 align="center">1.5.1 </h3><h2><a class="anchor" name="intro">
+<h3 align="center">1.5.2 </h3><h2><a class="anchor" name="intro">
Introduction</a></h2>
Heimdal libheimntlm library is a implementation of the NTLM protocol, both version 1 and 2. The GSS-API mech that uses this library adds support for transport encryption and integrity checking.<p>
NTLM is a protocol for mutual authentication, its still used in many protocol where Kerberos is not support, one example is EAP/X802.1x mechanism LEAP from Microsoft and Cisco.<p>
@@ -32,6 +32,6 @@ The Heimdal projects web page: <a href="http://www.h5l.org/">http://www.h5l.org/
NTLM Example</a></h2>
Example to to use <a class="el" href="test__ntlm_8c-example.html">test_ntlm::c</a> . </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/html/modules.html b/doc/doxyout/ntlm/html/modules.html
index 408e99cb77df..7aa7cd3ed8a4 100644
--- a/doc/doxyout/ntlm/html/modules.html
+++ b/doc/doxyout/ntlm/html/modules.html
@@ -25,6 +25,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/html/structntlm__buf.html b/doc/doxyout/ntlm/html/structntlm__buf.html
index dca8f24a9718..74805df40116 100644
--- a/doc/doxyout/ntlm/html/structntlm__buf.html
+++ b/doc/doxyout/ntlm/html/structntlm__buf.html
@@ -74,9 +74,9 @@ pointer to the data itself <dl compact><dt><b>Examples: </b></dt><dd>
</div>
</div><p>
<hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/ntlm/heimntlm.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/ntlm/heimntlm.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/html/structntlm__type1.html b/doc/doxyout/ntlm/html/structntlm__type1.html
index 7b3e8e6d383d..9d784d59522e 100644
--- a/doc/doxyout/ntlm/html/structntlm__type1.html
+++ b/doc/doxyout/ntlm/html/structntlm__type1.html
@@ -110,9 +110,9 @@ Struct for the NTLM type1 message info, the strings is assumed to be in UTF8. Wh
</div>
</div><p>
<hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/ntlm/heimntlm.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/ntlm/heimntlm.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/html/structntlm__type2.html b/doc/doxyout/ntlm/html/structntlm__type2.html
index 959405923b91..08bd883ea4b9 100644
--- a/doc/doxyout/ntlm/html/structntlm__type2.html
+++ b/doc/doxyout/ntlm/html/structntlm__type2.html
@@ -151,9 +151,9 @@ Struct for the NTLM type2 message info, the strings is assumed to be in UTF8. Wh
</div>
</div><p>
<hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/ntlm/heimntlm.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/ntlm/heimntlm.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/html/structntlm__type3.html b/doc/doxyout/ntlm/html/structntlm__type3.html
index 2edea39efede..f15e4a75b255 100644
--- a/doc/doxyout/ntlm/html/structntlm__type3.html
+++ b/doc/doxyout/ntlm/html/structntlm__type3.html
@@ -186,9 +186,9 @@ Struct for the NTLM type3 message info, the strings is assumed to be in UTF8. Wh
</div>
</div><p>
<hr>The documentation for this struct was generated from the following file:<ul>
-<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.1/lib/ntlm/heimntlm.h</ul>
+<li>/Users/lha/src/heimdal/heimdal-release/heimdal-1.5.2/lib/ntlm/heimntlm.h</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/html/test__ntlm_8c-example.html b/doc/doxyout/ntlm/html/test__ntlm_8c-example.html
index b90877966806..3beb0ec22335 100644
--- a/doc/doxyout/ntlm/html/test__ntlm_8c-example.html
+++ b/doc/doxyout/ntlm/html/test__ntlm_8c-example.html
@@ -403,6 +403,6 @@ main(<span class="keywordtype">int</span> argc, <span class="keywordtype">char</
}
</pre></div> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:19 2011 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:50 2012 for Heimdalntlmlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/ntlm/man/man3/ntlm_buf.3 b/doc/doxyout/ntlm/man/man3/ntlm_buf.3
index 52fdc03f8792..9077d5b23846 100644
--- a/doc/doxyout/ntlm/man/man3/ntlm_buf.3
+++ b/doc/doxyout/ntlm/man/man3/ntlm_buf.3
@@ -1,4 +1,4 @@
-.TH "ntlm_buf" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalntlmlibrary" \" -*- nroff -*-
+.TH "ntlm_buf" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/ntlm/man/man3/ntlm_core.3 b/doc/doxyout/ntlm/man/man3/ntlm_core.3
index 50599af98e80..5341cc0c7079 100644
--- a/doc/doxyout/ntlm/man/man3/ntlm_core.3
+++ b/doc/doxyout/ntlm/man/man3/ntlm_core.3
@@ -1,4 +1,4 @@
-.TH "Heimdal NTLM library" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalntlmlibrary" \" -*- nroff -*-
+.TH "Heimdal NTLM library" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/ntlm/man/man3/ntlm_type1.3 b/doc/doxyout/ntlm/man/man3/ntlm_type1.3
index 3b4f2afa1162..8d2be92da63d 100644
--- a/doc/doxyout/ntlm/man/man3/ntlm_type1.3
+++ b/doc/doxyout/ntlm/man/man3/ntlm_type1.3
@@ -1,4 +1,4 @@
-.TH "ntlm_type1" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalntlmlibrary" \" -*- nroff -*-
+.TH "ntlm_type1" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/ntlm/man/man3/ntlm_type2.3 b/doc/doxyout/ntlm/man/man3/ntlm_type2.3
index e46eeb37e6d1..76a42075b260 100644
--- a/doc/doxyout/ntlm/man/man3/ntlm_type2.3
+++ b/doc/doxyout/ntlm/man/man3/ntlm_type2.3
@@ -1,4 +1,4 @@
-.TH "ntlm_type2" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalntlmlibrary" \" -*- nroff -*-
+.TH "ntlm_type2" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/ntlm/man/man3/ntlm_type3.3 b/doc/doxyout/ntlm/man/man3/ntlm_type3.3
index 6f20c58b7a9c..02d6a49672b4 100644
--- a/doc/doxyout/ntlm/man/man3/ntlm_type3.3
+++ b/doc/doxyout/ntlm/man/man3/ntlm_type3.3
@@ -1,4 +1,4 @@
-.TH "ntlm_type3" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalntlmlibrary" \" -*- nroff -*-
+.TH "ntlm_type3" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalntlmlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME
diff --git a/doc/doxyout/wind/html/graph_legend.html b/doc/doxyout/wind/html/graph_legend.html
index 78e1121b257d..faec78c3c3f9 100644
--- a/doc/doxyout/wind/html/graph_legend.html
+++ b/doc/doxyout/wind/html/graph_legend.html
@@ -82,6 +82,6 @@ A yellow dashed arrow denotes a relation between a template instance and the tem
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:51 2012 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/wind/html/group__wind.html b/doc/doxyout/wind/html/group__wind.html
index 5bd5752d0666..6c9b5f75aaaf 100644
--- a/doc/doxyout/wind/html/group__wind.html
+++ b/doc/doxyout/wind/html/group__wind.html
@@ -675,6 +675,6 @@ Calculate the length of from converting a UTF-8 string to a UCS4 string.<p>
</div><p>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:51 2012 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/wind/html/index.html b/doc/doxyout/wind/html/index.html
index 1bef61c2e3b8..5af2d2cc8e3f 100644
--- a/doc/doxyout/wind/html/index.html
+++ b/doc/doxyout/wind/html/index.html
@@ -20,11 +20,11 @@
<div class="contents">
<h1>Heimdal wind library</h1>
<p>
-<h3 align="center">1.5.1 </h3><h2><a class="anchor" name="intro">
+<h3 align="center">1.5.2 </h3><h2><a class="anchor" name="intro">
Introduction</a></h2>
Heimdal wind library is a implementation of stringprep and some of its profiles.<p>
The project web page: <a href="http://www.h5l.org/">http://www.h5l.org/</a> </div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:51 2012 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/wind/html/modules.html b/doc/doxyout/wind/html/modules.html
index 25dc32ee98d9..6dd34ebba964 100644
--- a/doc/doxyout/wind/html/modules.html
+++ b/doc/doxyout/wind/html/modules.html
@@ -23,6 +23,6 @@
</ul>
</div>
<hr size="1"><address style="text-align: right;"><small>
-Generated on Fri Sep 30 15:26:20 2011 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
+Generated on Wed Jan 11 14:07:51 2012 for Heimdalwindlibrary by&nbsp;<a href="http://www.doxygen.org/index.html"><img src="doxygen.png" alt="doxygen" align="middle" border="0"></a> 1.5.6</small></address>
</body>
</html>
diff --git a/doc/doxyout/wind/man/man3/wind.3 b/doc/doxyout/wind/man/man3/wind.3
index f95461b9718b..ee3ed9b8c9fe 100644
--- a/doc/doxyout/wind/man/man3/wind.3
+++ b/doc/doxyout/wind/man/man3/wind.3
@@ -1,4 +1,4 @@
-.TH "Heimdal wind library" 3 "30 Sep 2011" "Version 1.5.1" "Heimdalwindlibrary" \" -*- nroff -*-
+.TH "Heimdal wind library" 3 "11 Jan 2012" "Version 1.5.2" "Heimdalwindlibrary" \" -*- nroff -*-
.ad l
.nh
.SH NAME