summaryrefslogtreecommitdiff
path: root/ChangeLog
blob: 12c3a8d170c2237a08ddcf2a0dd8df05f0ee7d0f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
9088
9089
9090
9091
9092
9093
9094
9095
9096
9097
9098
9099
9100
9101
9102
9103
9104
9105
9106
9107
9108
9109
9110
9111
9112
9113
9114
9115
9116
9117
9118
9119
9120
9121
9122
9123
9124
9125
9126
9127
9128
9129
9130
9131
9132
9133
9134
9135
9136
9137
9138
9139
9140
9141
9142
9143
9144
9145
9146
9147
9148
9149
9150
9151
9152
9153
9154
9155
9156
9157
9158
9159
9160
9161
9162
9163
9164
9165
9166
9167
9168
9169
9170
9171
9172
9173
9174
9175
9176
9177
9178
9179
9180
9181
9182
9183
9184
9185
9186
9187
9188
9189
9190
9191
9192
9193
9194
9195
9196
9197
9198
9199
9200
9201
9202
9203
9204
9205
9206
9207
9208
9209
9210
9211
9212
9213
9214
9215
9216
9217
9218
9219
9220
9221
9222
9223
9224
9225
9226
9227
9228
9229
9230
9231
9232
9233
9234
9235
9236
9237
9238
9239
9240
9241
9242
9243
9244
9245
9246
9247
9248
9249
9250
9251
9252
9253
9254
9255
9256
9257
9258
9259
9260
9261
9262
9263
9264
9265
9266
9267
9268
9269
9270
9271
9272
9273
9274
9275
9276
9277
9278
9279
9280
9281
9282
9283
9284
9285
9286
9287
9288
9289
9290
9291
9292
9293
9294
9295
9296
9297
9298
9299
9300
9301
9302
9303
9304
9305
9306
9307
9308
9309
9310
9311
9312
9313
9314
9315
9316
9317
9318
9319
9320
9321
9322
9323
9324
9325
9326
9327
9328
9329
9330
9331
9332
9333
9334
9335
9336
9337
9338
9339
9340
9341
9342
9343
9344
9345
9346
9347
9348
9349
9350
9351
9352
9353
9354
9355
9356
9357
9358
9359
9360
9361
9362
9363
9364
9365
9366
9367
9368
9369
9370
9371
9372
9373
9374
9375
9376
9377
9378
9379
9380
9381
9382
9383
9384
9385
9386
9387
9388
9389
9390
9391
9392
9393
9394
9395
9396
9397
9398
9399
9400
9401
9402
9403
9404
9405
9406
9407
9408
9409
9410
9411
9412
9413
9414
9415
9416
9417
9418
9419
9420
9421
9422
9423
9424
9425
9426
9427
9428
9429
9430
9431
9432
9433
9434
9435
9436
9437
9438
9439
9440
9441
9442
9443
9444
9445
9446
9447
9448
9449
9450
9451
9452
9453
9454
9455
9456
9457
9458
9459
9460
9461
9462
9463
9464
9465
9466
9467
9468
9469
9470
9471
9472
9473
9474
9475
9476
9477
9478
9479
9480
9481
9482
9483
9484
9485
9486
9487
9488
9489
9490
9491
9492
9493
9494
9495
9496
9497
9498
9499
9500
9501
9502
9503
9504
9505
9506
9507
9508
9509
9510
9511
9512
9513
9514
9515
9516
9517
9518
9519
9520
9521
9522
9523
9524
9525
9526
9527
9528
9529
9530
9531
9532
9533
9534
9535
9536
9537
9538
9539
9540
9541
9542
9543
9544
9545
9546
9547
9548
9549
9550
9551
9552
9553
9554
9555
9556
9557
9558
9559
9560
9561
9562
9563
9564
9565
9566
9567
9568
9569
9570
9571
9572
9573
9574
9575
9576
9577
9578
9579
9580
9581
9582
9583
9584
9585
9586
9587
9588
9589
9590
9591
9592
9593
9594
9595
9596
9597
9598
9599
9600
9601
9602
9603
9604
9605
9606
9607
9608
9609
9610
9611
9612
9613
9614
9615
9616
9617
9618
9619
9620
9621
9622
9623
9624
9625
9626
9627
9628
9629
9630
9631
9632
9633
9634
9635
9636
9637
9638
9639
9640
9641
9642
9643
9644
9645
9646
9647
9648
9649
9650
9651
9652
9653
9654
9655
9656
9657
9658
9659
9660
9661
9662
9663
9664
9665
9666
9667
9668
9669
9670
9671
9672
9673
9674
9675
9676
9677
9678
9679
9680
9681
9682
9683
9684
9685
9686
9687
9688
9689
9690
9691
9692
9693
9694
9695
9696
9697
9698
9699
9700
9701
9702
9703
9704
9705
9706
9707
9708
9709
9710
9711
9712
9713
9714
2012-01-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/extras/Makefile.am: added missing file

2012-01-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, configure.ac, m4/hooks.m4: bumped version

2012-01-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool-gaa.c, src/certtool-gaa.h, src/p11tool-gaa.c: Updated
	auto-generated files

2012-01-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/.gitignore, doc/latex/cover.tex: added missing file

2012-01-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-tls.c: print the RSA and DH bits as well as EC bits
	for comparison.

2012-01-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-tls.c: use 1840 bit DH and RSA to compare with 192
	bits of ECDH

2012-01-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/publickey.c, lib/algorithms/secparams.c,
	lib/algorithms/sign.c, lib/auth/cert.c, lib/auth/ecdh_common.c,
	lib/gnutls_privkey.c, lib/gnutls_pubkey.c, lib/gnutls_sig.c,
	lib/includes/gnutls/gnutls.h.in, lib/nettle/pk.c, lib/pkcs11_int.h,
	lib/pkcs11_privkey.c, lib/pkcs11_write.c, lib/x509/key_decode.c,
	lib/x509/key_encode.c, lib/x509/output.c, lib/x509/privkey.c,
	lib/x509/privkey_pkcs8.c, lib/x509/verify.c, src/certtool.c,
	src/p11tool.gaa, tests/slow/keygen.c: GNUTLS_PK_ECC -> GNUTLS_PK_EC

2011-12-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/openpgp/gnutls_openpgp.c: CDK_EOF error code now returns
	GNUTLS_E_PARSING_ERROR

2011-12-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/armor.c, lib/opencdk/opencdk.h: removed
	cdk_armor_filter_use()

2011-12-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool.c: correctly report 0 keys on a keyring

2011-12-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/kbnode.c, lib/opencdk/opencdk.h,
	lib/openpgp/gnutls_openpgp.c, lib/openpgp/pgp.c,
	lib/openpgp/privkey.c: more opencdk simplifications

2011-12-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/openpgp-certs/testselfsigs: specify key type (raw) to
	certtool

2011-12-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/Makefile.am, lib/opencdk/armor.c,
	lib/opencdk/keydb.c, lib/opencdk/main.c, lib/opencdk/opencdk.h,
	lib/openpgp/extras.c, lib/openpgp/gnutls_openpgp.c: Removed unneeded
	opencdk functionality.

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* cross.mk: verify signatures on download

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_global.c, lib/gnutls_mem.c: _gnutls_is_secure_memory is
	no more.

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, src/cli.c: gnutls-cli can now read input from win32.

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/openpgp/pgp.c, lib/openpgp/privkey.c: Avoid using base64
	armor auto-detection which causes decoding errors in win32.  For
	some reason reading from the stream modifies the stream and this
	work-around avoids that issue.

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/pgps2kgnu.c: enable debugging in pgps2kgnu

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/Makefile.am, tests/openpgp-auth2.c: do not use valgrind in
	windows

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* cross.mk: gmp is compiled with --enable-fat.

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/Makefile.am: link libutils with libgnu.

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/manpages/Makefile.am: Added missing function names.

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* cross.mk: Added a preliminary win32 compilation makefile.

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am: win32 fixes

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: do not build crywrap on win32

2011-12-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* extra/includes/gnutls/openssl.h: undefine possible system macros.

2011-12-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-serv-dtls.c: updated DTLS example

2011-12-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi, doc/cha-cert-auth2.texi,
	doc/cha-programs.texi: more updates

2011-12-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-ciphersuites.texi, doc/cha-copying.texi,
	doc/cha-gtls-app.texi, doc/cha-gtls-examples.texi,
	doc/cha-internals.texi, doc/cha-library.texi,
	doc/cha-shared-key.texi, doc/gnutls.texi: Small improvements in
	documentation.

2011-12-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/x509/privkey.c: corrected bug in DSA private key
	parsing.

2011-12-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool.gaa: Added --rsa option which is a no-op for now.

2011-12-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/extras/randomart.c, lib/extras/randomart.h, lib/gnutls_ui.c,
	lib/openpgp/output.c, lib/x509/output.c,
	tests/pathlen/ca-no-pathlen.pem, tests/pathlen/no-ca-or-pathlen.pem: 
	Allow the insertion of characters to align the randomart.

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool.c: Print the fingerprint of PGP keys and not only the
	key ID.

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/pathlen/ca-no-pathlen.pem,
	tests/pathlen/no-ca-or-pathlen.pem: Add random art to keys.

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/mini-deflate.c: Skip deflate test if libz is not available.

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/openpgp/output.c, lib/x509/output.c, src/certtool.c: updated
	random art's messages.

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool.c: Print the pgp key's randomart as well.

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/openpgp/output.c, lib/x509/output.c: Print the randomart on
	the key ID and not the fingerprint.

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_errors.c: Updated GNUTLS_E_NO_CERTIFICATE_FOUND
	description.

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/extras/randomart.c, lib/extras/randomart.h, lib/gnutls_ui.c,
	lib/openpgp/output.c, lib/x509/output.c, src/certtool.c: print
	randomart for private keys as well.

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/extras/randomart.c, lib/system.c, lib/system.h,
	lib/x509/output.c: gnutls_atfork was no longer in use.

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, configure.ac, lib/Makefile.am, lib/extras/Makefile.am,
	lib/extras/randomart.c, lib/extras/randomart.h, lib/gnutls_ui.c,
	lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map,
	lib/openpgp/output.c, lib/x509/output.c: Added function
	gnutls_random_art() to convert fingerprints to images (currently
	ascii-art).

2011-12-28  Patrick Pelletier <code@funwithsoftware.org>

	* doc/cha-gtls-app.texi, doc/cha-gtls-examples.texi,
	doc/cha-internals.texi, lib/algorithms/ciphers.c,
	lib/algorithms/protocols.c, lib/algorithms/secparams.c,
	lib/gnutls_cert.c, lib/gnutls_cipher.c, lib/gnutls_db.c,
	lib/gnutls_global.c, lib/gnutls_handshake.c, lib/gnutls_priority.c,
	lib/gnutls_state.c, lib/gnutls_ui.c, lib/nettle/rnd.c: minor doc and
	comment fixes Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am, doc/cha-gtls-app.texi,
	doc/cha-gtls-examples.texi, doc/cha-intro-tls.texi,
	doc/examples/Makefile.am, doc/examples/ex-client-anon.c,
	doc/examples/ex-client-dtls.c, doc/examples/ex-client-psk.c,
	doc/examples/ex-client-resume.c, doc/examples/ex-client-srp.c,
	doc/examples/ex-client-udp.c, doc/examples/ex-client-x509.c,
	doc/examples/ex-client1.c, doc/examples/ex-rfc2818.c,
	doc/examples/ex-serv-anon.c, doc/examples/ex-serv-srp.c,
	doc/examples/ex-serv-x509.c, doc/examples/ex-serv1.c: updated
	examples and added new "handling alerts" section.

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-examples.texi, doc/examples/udp.c: updated and
	included in the documentation the udp code.

2011-12-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, src/cli.c, src/serv.c: Set don't fragment bit in Linux as
	well as in BSD variants.

2011-12-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, doc/examples/ex-serv-dtls.c, doc/examples/ex-serv1.c: 
	updated server examples

2011-12-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi, doc/cha-cert-auth2.texi,
	doc/cha-gtls-app.texi, doc/cha-programs.texi,
	doc/cha-shared-key.texi: smallexample is no longer used. It is
	intended only for typesetting with smaller pages and had no relation
	to our usage.

2011-12-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/serv.c: prepend UDP to server application name when in UDP
	mode.

2011-12-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi, doc/cha-gtls-examples.texi,
	doc/examples/Makefile.am, doc/examples/ex-serv-dtls.c,
	doc/examples/ex-serv1.c: Added DTLS server example.

2011-12-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/udp-serv.c: corrected a leak

2011-12-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: Added SECP192R1 curve.

2011-12-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/abstract.h, lib/includes/gnutls/pkcs11.h: 
	pkcs11.h and abstract.h use extern C idiom for C++.

2011-12-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/algorithms/ciphersuites.c: Added ciphersuites:
	GNUTLS_PSK_WITH_AES_256_GCM_SHA384 and
	GNUTLS_DHE_PSK_WITH_AES_256_GCM_SHA384.

2011-12-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/algorithms/ciphersuites.c: Corrected ciphersuite
	GNUTLS_ECDHE_PSK_AES_256_CBC_SHA384

2011-12-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/serv.c: Only use configured interfaces. Patch by Pino Toscano.

2011-12-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/protocols.c: better comments.

2011-12-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_int.h, lib/gnutls_record.c, lib/gnutls_state.c: 
	gnutls_protocol_get_version() and _gnutls_set_current_version() are
	now inline functions

2011-12-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/ciphersuites.c: documented
	_gnutls_supported_ciphersuites()

2011-12-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/ciphersuites.c: renamed the _SHA ciphersuites to
	_SHA1.

2011-12-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/mpi.c: correctly set the odd bits.

2011-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* ChangeLog, Makefile.am, cfg.mk: make dist forces regeneration of
	ChangeLog and manpages.

2011-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am: Added missing file

2011-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, configure.ac, m4/hooks.m4: bumped version

2011-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: documented new priority strings.

2011-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_handshake.c: server precedence also used in compression
	methods.

2011-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms.h, lib/algorithms/ciphersuites.c,
	lib/auth/dh_common.c, lib/auth/rsa.c, lib/auth/rsa_export.c,
	lib/gnutls_auth.c, lib/gnutls_constate.c, lib/gnutls_constate.h,
	lib/gnutls_handshake.c, lib/gnutls_int.h,
	lib/gnutls_session_pack.c, lib/gnutls_state.c,
	lib/gnutls_v2_compat.c: cipher_suite_st is no longer used
	internally. We only use a point to 2 bytes.

2011-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_handshake.c, lib/gnutls_int.h,
	lib/gnutls_priority.c: Added new priority string %SERVER_PRECEDENCE.

2011-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_priority.c: Removed 128-bit ciphers from secure192, but
	added SHA256 (or no ciphersuites are there).

2011-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, src/Makefile.am, src/certtool-common.h, src/certtool-gaa.c,
	src/certtool-gaa.h, src/certtool.c, src/certtool.gaa, src/dh.c,
	src/prime.c: Added the --dh-info parameter to certtool.

2011-12-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/manpages/Makefile.am, lib/algorithms/ciphersuites.c,
	lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/common.c: 
	gnutls_priority_get_cipher_suite was renamed to
	gnutls_priority_get_cipher_suite_index.  This makes a more
	consistent API at the cost of requiring
	gnutls_get_cipher_suite_info().  An advantage however is that more
	information can now be accessed.

2011-12-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/auth/anon.c, lib/auth/dh_common.c,
	lib/auth/dh_common.h, lib/auth/dhe.c, lib/auth/dhe_psk.c,
	lib/crypto-backend.h, lib/gnutls_dh.c, lib/gnutls_dh.h,
	lib/gnutls_dh_primes.c, lib/gnutls_int.h, lib/nettle/mpi.c,
	src/benchmark-tls.c, src/benchmark.c, src/prime.c: Diffie Hellman
	PKCS #3 parameters now contain the recommended private key size.  By
	using the recommended key size the calculations for the server side
	are reduced, giving a 50% increase in DH calculations.

2011-12-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/mpi.c: small cleanups.

2011-12-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/psk_passwd.c, lib/auth/rsa.c, lib/auth/rsa_export.c,
	lib/auth/srp_passwd.c, lib/crypto-api.c, lib/ext/session_ticket.c,
	lib/gnutls_cipher.c, lib/gnutls_handshake.c, lib/gnutls_mpi.c,
	lib/gnutls_pk.c, lib/nettle/gnettle.h, lib/nettle/mpi.c,
	lib/nettle/pk.c, lib/nettle/rnd.c, lib/opencdk/misc.c,
	lib/pkcs11_secret.c, lib/random.c, lib/random.h, lib/x509/pkcs12.c,
	lib/x509/privkey_pkcs8.c: Optimizations in DH parameter generation.  The larger prime is find first and the big loop needs to find a
	smaller prime, increasing performance.  The _gnutls_rnd() function
	is now inline and GNUTLS_RND_NONCE doesn't update random generator
	state.

2011-12-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: updated

2011-12-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext/session_ticket.c, lib/gnutls_handshake.c,
	lib/gnutls_int.h: If a ticket is sent to client then don't store the
	session information in the session cache.

2011-12-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/algorithms/ciphersuites.c,
	lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/cli-gaa.c,
	src/cli.gaa, src/common.c, src/common.h, src/serv-gaa.c,
	src/serv.gaa: Added gnutls_priority_get_cipher_suite().  This allows
	listing the ciphersuites enabled in a priority structure.  The
	certtool -l option was overloaded so if combined with --priority it
	will only list the ciphersuites that are enabled by the given
	priority string.

2011-12-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/ecc_mulmod.c: removed unused variables.

2011-12-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_priority.c: Added 192-bit curve in normal priorities.

2011-12-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented updates

2011-12-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/common.c: Print ephemeral information after certificate
	information.

2011-12-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms.h, lib/algorithms/ciphersuites.c,
	lib/gnutls_handshake.c: Optimized ciphersuite sorting.

2011-12-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-tls.c: modified the test to a level of 80bits of
	security.

2011-12-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/ecc.c, lib/includes/gnutls/gnutls.h.in: Added
	SECP192R1 curve.

2011-12-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/x509cert.c: be less verbose.

2011-12-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented fix

2011-12-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-tls.c: Added ECDHE-ECDSA test.

2011-12-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/Makefile.am, lib/nettle/ecc.h,
	lib/nettle/ecc_make_key.c, lib/nettle/ecc_mulmod.c,
	lib/nettle/ecc_mulmod_timing.c, lib/nettle/ecc_sign_hash.c: The
	timing resistant ecc_mulmod() is only used when signing using the
	ECDSA private key. This improves performance in all other cases that
	do not require timing resistance.

2011-12-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/x86.h: corrected have_cpuid for x86-64.

2011-12-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am, doc/cha-cert-auth2.texi: renamed hardware tokens
	to security modules.

2011-12-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth2.texi: Added section 'Managing encrypted keys'
	to include PKCS 12 structures.

2011-12-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-tls.c: Added RSA key exchange to comparison.

2011-12-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* devel/perlasm/cpuid-x86.pl, devel/perlasm/cpuid-x86_64.pl,
	lib/accelerated/accelerated.c, lib/accelerated/x86/aes-padlock.c,
	lib/accelerated/x86/aes-x86.c,
	lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s,
	lib/accelerated/x86/asm-coff/cpuid-x86-coff.s,
	lib/accelerated/x86/asm/cpuid-x86-64.s,
	lib/accelerated/x86/asm/cpuid-x86.s, lib/accelerated/x86/x86.h: 
	Exported gnutls_cpuid() and gnutls_have_cpuid().

2011-12-06  Simon Josefsson <simon@josefsson.org>

	* doc/Makefile.am: Fix descriptive text.

2011-12-06  Simon Josefsson <simon@josefsson.org>

	* doc/manpages/Makefile.am, doc/scripts/getfuncs.pl: Fix getfuncs.pl
	parse bug; require non-empty list of function parameters.  Otherwise it would detect a comment like '* foo()' as another
	function.

2011-12-06  Simon Josefsson <simon@josefsson.org>

	* doc/manpages/gnutls_init.3,
	doc/manpages/gnutls_pk_algorithm_get_name.3: Really remove manpages.

2011-12-06  Simon Josefsson <simon@josefsson.org>

	* .gitignore, doc/manpages/Makefile.am: Fix whitespace in last
	commit.

2011-12-06  Simon Josefsson <simon@josefsson.org>

	* doc/manpages/Makefile.am: Don't rebuild man pages on every 'make'
	invocation.

2011-12-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/manpages/Makefile.am, doc/manpages/gnutls_alert_get.3,
	doc/manpages/gnutls_alert_get_name.3,
	doc/manpages/gnutls_alert_get_strname.3,
	doc/manpages/gnutls_alert_send.3,
	doc/manpages/gnutls_alert_send_appropriate.3,
	doc/manpages/gnutls_anon_allocate_client_credentials.3,
	doc/manpages/gnutls_anon_allocate_server_credentials.3,
	doc/manpages/gnutls_anon_free_client_credentials.3,
	doc/manpages/gnutls_anon_free_server_credentials.3,
	doc/manpages/gnutls_anon_set_params_function.3,
	doc/manpages/gnutls_anon_set_server_dh_params.3,
	doc/manpages/gnutls_anon_set_server_params_function.3,
	doc/manpages/gnutls_auth_client_get_type.3,
	doc/manpages/gnutls_auth_get_type.3,
	doc/manpages/gnutls_auth_server_get_type.3,
	doc/manpages/gnutls_bye.3,
	doc/manpages/gnutls_certificate_activation_time_peers.3,
	doc/manpages/gnutls_certificate_allocate_credentials.3,
	doc/manpages/gnutls_certificate_client_get_request_status.3,
	doc/manpages/gnutls_certificate_expiration_time_peers.3,
	doc/manpages/gnutls_certificate_free_ca_names.3,
	doc/manpages/gnutls_certificate_free_cas.3,
	doc/manpages/gnutls_certificate_free_credentials.3,
	doc/manpages/gnutls_certificate_free_crls.3,
	doc/manpages/gnutls_certificate_free_keys.3,
	doc/manpages/gnutls_certificate_get_issuer.3,
	doc/manpages/gnutls_certificate_get_openpgp_keyring.3,
	doc/manpages/gnutls_certificate_get_ours.3,
	doc/manpages/gnutls_certificate_get_peers.3,
	doc/manpages/gnutls_certificate_send_x509_rdn_sequence.3,
	doc/manpages/gnutls_certificate_server_set_request.3,
	doc/manpages/gnutls_certificate_set_dh_params.3,
	doc/manpages/gnutls_certificate_set_key.3,
	doc/manpages/gnutls_certificate_set_openpgp_key.3,
	doc/manpages/gnutls_certificate_set_openpgp_key_file.3,
	doc/manpages/gnutls_certificate_set_openpgp_key_file2.3,
	doc/manpages/gnutls_certificate_set_openpgp_key_mem.3,
	doc/manpages/gnutls_certificate_set_openpgp_key_mem2.3,
	doc/manpages/gnutls_certificate_set_params_function.3,
	doc/manpages/gnutls_certificate_set_rsa_export_params.3,
	doc/manpages/gnutls_certificate_set_verify_flags.3,
	doc/manpages/gnutls_certificate_set_verify_function.3,
	doc/manpages/gnutls_certificate_set_verify_limits.3,
	doc/manpages/gnutls_certificate_set_x509_crl.3,
	doc/manpages/gnutls_certificate_set_x509_crl_file.3,
	doc/manpages/gnutls_certificate_set_x509_crl_mem.3,
	doc/manpages/gnutls_certificate_set_x509_key.3,
	doc/manpages/gnutls_certificate_set_x509_key_file.3,
	doc/manpages/gnutls_certificate_set_x509_key_mem.3,
	doc/manpages/gnutls_certificate_set_x509_trust.3,
	doc/manpages/gnutls_certificate_set_x509_trust_file.3,
	doc/manpages/gnutls_certificate_set_x509_trust_mem.3,
	doc/manpages/gnutls_certificate_type_get.3,
	doc/manpages/gnutls_certificate_type_get_id.3,
	doc/manpages/gnutls_certificate_type_get_name.3,
	doc/manpages/gnutls_certificate_type_list.3,
	doc/manpages/gnutls_certificate_type_set_priority.3,
	doc/manpages/gnutls_certificate_verify_peers2.3,
	doc/manpages/gnutls_check_version.3,
	doc/manpages/gnutls_cipher_add_auth.3,
	doc/manpages/gnutls_cipher_decrypt.3,
	doc/manpages/gnutls_cipher_decrypt2.3,
	doc/manpages/gnutls_cipher_deinit.3,
	doc/manpages/gnutls_cipher_encrypt.3,
	doc/manpages/gnutls_cipher_encrypt2.3,
	doc/manpages/gnutls_cipher_get.3,
	doc/manpages/gnutls_cipher_get_block_size.3,
	doc/manpages/gnutls_cipher_get_id.3,
	doc/manpages/gnutls_cipher_get_key_size.3,
	doc/manpages/gnutls_cipher_get_name.3,
	doc/manpages/gnutls_cipher_init.3,
	doc/manpages/gnutls_cipher_list.3,
	doc/manpages/gnutls_cipher_set_iv.3,
	doc/manpages/gnutls_cipher_set_priority.3,
	doc/manpages/gnutls_cipher_suite_get_name.3,
	doc/manpages/gnutls_cipher_suite_info.3,
	doc/manpages/gnutls_cipher_tag.3,
	doc/manpages/gnutls_compression_get.3,
	doc/manpages/gnutls_compression_get_id.3,
	doc/manpages/gnutls_compression_get_name.3,
	doc/manpages/gnutls_compression_list.3,
	doc/manpages/gnutls_compression_set_priority.3,
	doc/manpages/gnutls_credentials_clear.3,
	doc/manpages/gnutls_credentials_set.3,
	doc/manpages/gnutls_db_check_entry.3,
	doc/manpages/gnutls_db_get_ptr.3,
	doc/manpages/gnutls_db_remove_session.3,
	doc/manpages/gnutls_db_set_cache_expiration.3,
	doc/manpages/gnutls_db_set_ptr.3,
	doc/manpages/gnutls_db_set_remove_function.3,
	doc/manpages/gnutls_db_set_retrieve_function.3,
	doc/manpages/gnutls_db_set_store_function.3,
	doc/manpages/gnutls_deinit.3, doc/manpages/gnutls_dh_get_group.3,
	doc/manpages/gnutls_dh_get_peers_public_bits.3,
	doc/manpages/gnutls_dh_get_prime_bits.3,
	doc/manpages/gnutls_dh_get_pubkey.3,
	doc/manpages/gnutls_dh_get_secret_bits.3,
	doc/manpages/gnutls_dh_params_cpy.3,
	doc/manpages/gnutls_dh_params_deinit.3,
	doc/manpages/gnutls_dh_params_export_pkcs3.3,
	doc/manpages/gnutls_dh_params_export_raw.3,
	doc/manpages/gnutls_dh_params_generate2.3,
	doc/manpages/gnutls_dh_params_import_pkcs3.3,
	doc/manpages/gnutls_dh_params_import_raw.3,
	doc/manpages/gnutls_dh_params_init.3,
	doc/manpages/gnutls_dh_set_prime_bits.3,
	doc/manpages/gnutls_dtls_cookie_send.3,
	doc/manpages/gnutls_dtls_cookie_verify.3,
	doc/manpages/gnutls_dtls_get_data_mtu.3,
	doc/manpages/gnutls_dtls_get_mtu.3,
	doc/manpages/gnutls_dtls_prestate_set.3,
	doc/manpages/gnutls_dtls_set_mtu.3,
	doc/manpages/gnutls_dtls_set_timeouts.3,
	doc/manpages/gnutls_ecc_curve_get.3,
	doc/manpages/gnutls_ecc_curve_get_name.3,
	doc/manpages/gnutls_ecc_curve_get_size.3,
	doc/manpages/gnutls_error_is_fatal.3,
	doc/manpages/gnutls_error_to_alert.3,
	doc/manpages/gnutls_fingerprint.3,
	doc/manpages/gnutls_global_deinit.3,
	doc/manpages/gnutls_global_init.3,
	doc/manpages/gnutls_global_set_audit_log_function.3,
	doc/manpages/gnutls_global_set_log_function.3,
	doc/manpages/gnutls_global_set_log_level.3,
	doc/manpages/gnutls_global_set_mem_functions.3,
	doc/manpages/gnutls_global_set_mutex.3,
	doc/manpages/gnutls_global_set_time_function.3,
	doc/manpages/gnutls_handshake.3,
	doc/manpages/gnutls_handshake_get_last_in.3,
	doc/manpages/gnutls_handshake_get_last_out.3,
	doc/manpages/gnutls_handshake_set_max_packet_length.3,
	doc/manpages/gnutls_handshake_set_post_client_hello_function.3,
	doc/manpages/gnutls_handshake_set_private_extensions.3,
	doc/manpages/gnutls_hash.3, doc/manpages/gnutls_hash_deinit.3,
	doc/manpages/gnutls_hash_fast.3,
	doc/manpages/gnutls_hash_get_len.3,
	doc/manpages/gnutls_hash_init.3, doc/manpages/gnutls_hash_output.3,
	doc/manpages/gnutls_hex2bin.3, doc/manpages/gnutls_hex_decode.3,
	doc/manpages/gnutls_hex_encode.3, doc/manpages/gnutls_hmac.3,
	doc/manpages/gnutls_hmac_deinit.3, doc/manpages/gnutls_hmac_fast.3,
	doc/manpages/gnutls_hmac_get_len.3,
	doc/manpages/gnutls_hmac_init.3, doc/manpages/gnutls_hmac_output.3,
	doc/manpages/gnutls_init.3, doc/manpages/gnutls_key_generate.3,
	doc/manpages/gnutls_kx_get.3, doc/manpages/gnutls_kx_get_id.3,
	doc/manpages/gnutls_kx_get_name.3, doc/manpages/gnutls_kx_list.3,
	doc/manpages/gnutls_kx_set_priority.3,
	doc/manpages/gnutls_mac_get.3, doc/manpages/gnutls_mac_get_id.3,
	doc/manpages/gnutls_mac_get_key_size.3,
	doc/manpages/gnutls_mac_get_name.3, doc/manpages/gnutls_mac_list.3,
	doc/manpages/gnutls_mac_set_priority.3,
	doc/manpages/gnutls_openpgp_crt_check_hostname.3,
	doc/manpages/gnutls_openpgp_crt_deinit.3,
	doc/manpages/gnutls_openpgp_crt_export.3,
	doc/manpages/gnutls_openpgp_crt_get_auth_subkey.3,
	doc/manpages/gnutls_openpgp_crt_get_creation_time.3,
	doc/manpages/gnutls_openpgp_crt_get_expiration_time.3,
	doc/manpages/gnutls_openpgp_crt_get_fingerprint.3,
	doc/manpages/gnutls_openpgp_crt_get_key_id.3,
	doc/manpages/gnutls_openpgp_crt_get_key_usage.3,
	doc/manpages/gnutls_openpgp_crt_get_name.3,
	doc/manpages/gnutls_openpgp_crt_get_pk_algorithm.3,
	doc/manpages/gnutls_openpgp_crt_get_pk_dsa_raw.3,
	doc/manpages/gnutls_openpgp_crt_get_pk_rsa_raw.3,
	doc/manpages/gnutls_openpgp_crt_get_preferred_key_id.3,
	doc/manpages/gnutls_openpgp_crt_get_revoked_status.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_count.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_creation_time.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_expiration_time.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_fingerprint.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_id.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_idx.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_pk_algorithm.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_pk_dsa_raw.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_pk_rsa_raw.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_revoked_status.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_usage.3,
	doc/manpages/gnutls_openpgp_crt_get_version.3,
	doc/manpages/gnutls_openpgp_crt_import.3,
	doc/manpages/gnutls_openpgp_crt_init.3,
	doc/manpages/gnutls_openpgp_crt_print.3,
	doc/manpages/gnutls_openpgp_crt_set_preferred_key_id.3,
	doc/manpages/gnutls_openpgp_crt_verify_ring.3,
	doc/manpages/gnutls_openpgp_crt_verify_self.3,
	doc/manpages/gnutls_openpgp_keyring_check_id.3,
	doc/manpages/gnutls_openpgp_keyring_deinit.3,
	doc/manpages/gnutls_openpgp_keyring_get_crt.3,
	doc/manpages/gnutls_openpgp_keyring_get_crt_count.3,
	doc/manpages/gnutls_openpgp_keyring_import.3,
	doc/manpages/gnutls_openpgp_keyring_init.3,
	doc/manpages/gnutls_openpgp_privkey_deinit.3,
	doc/manpages/gnutls_openpgp_privkey_export.3,
	doc/manpages/gnutls_openpgp_privkey_export_dsa_raw.3,
	doc/manpages/gnutls_openpgp_privkey_export_rsa_raw.3,
	doc/manpages/gnutls_openpgp_privkey_export_subkey_dsa_raw.3,
	doc/manpages/gnutls_openpgp_privkey_export_subkey_rsa_raw.3,
	doc/manpages/gnutls_openpgp_privkey_get_fingerprint.3,
	doc/manpages/gnutls_openpgp_privkey_get_key_id.3,
	doc/manpages/gnutls_openpgp_privkey_get_pk_algorithm.3,
	doc/manpages/gnutls_openpgp_privkey_get_preferred_key_id.3,
	doc/manpages/gnutls_openpgp_privkey_get_revoked_status.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_count.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_creation_time.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_fingerprint.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_id.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_idx.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_pk_algorithm.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_revoked_status.3,
	doc/manpages/gnutls_openpgp_privkey_import.3,
	doc/manpages/gnutls_openpgp_privkey_init.3,
	doc/manpages/gnutls_openpgp_privkey_sec_param.3,
	doc/manpages/gnutls_openpgp_privkey_set_preferred_key_id.3,
	doc/manpages/gnutls_openpgp_privkey_sign_hash.3,
	doc/manpages/gnutls_openpgp_send_cert.3,
	doc/manpages/gnutls_openpgp_set_recv_key_function.3,
	doc/manpages/gnutls_pcert_deinit.3,
	doc/manpages/gnutls_pcert_import_openpgp.3,
	doc/manpages/gnutls_pcert_import_openpgp_raw.3,
	doc/manpages/gnutls_pcert_import_x509.3,
	doc/manpages/gnutls_pcert_import_x509_raw.3,
	doc/manpages/gnutls_pcert_list_import_x509_raw.3,
	doc/manpages/gnutls_pem_base64_decode.3,
	doc/manpages/gnutls_pem_base64_decode_alloc.3,
	doc/manpages/gnutls_pem_base64_encode.3,
	doc/manpages/gnutls_pem_base64_encode_alloc.3,
	doc/manpages/gnutls_perror.3,
	doc/manpages/gnutls_pk_algorithm_get_name.3,
	doc/manpages/gnutls_pk_bits_to_sec_param.3,
	doc/manpages/gnutls_pk_get_id.3, doc/manpages/gnutls_pk_get_name.3,
	doc/manpages/gnutls_pk_list.3,
	doc/manpages/gnutls_pkcs11_add_provider.3,
	doc/manpages/gnutls_pkcs11_copy_secret_key.3,
	doc/manpages/gnutls_pkcs11_copy_x509_crt.3,
	doc/manpages/gnutls_pkcs11_copy_x509_privkey.3,
	doc/manpages/gnutls_pkcs11_deinit.3,
	doc/manpages/gnutls_pkcs11_delete_url.3,
	doc/manpages/gnutls_pkcs11_init.3,
	doc/manpages/gnutls_pkcs11_obj_deinit.3,
	doc/manpages/gnutls_pkcs11_obj_export.3,
	doc/manpages/gnutls_pkcs11_obj_export_url.3,
	doc/manpages/gnutls_pkcs11_obj_get_info.3,
	doc/manpages/gnutls_pkcs11_obj_get_type.3,
	doc/manpages/gnutls_pkcs11_obj_import_url.3,
	doc/manpages/gnutls_pkcs11_obj_init.3,
	doc/manpages/gnutls_pkcs11_obj_list_import_url.3,
	doc/manpages/gnutls_pkcs11_privkey_deinit.3,
	doc/manpages/gnutls_pkcs11_privkey_export_url.3,
	doc/manpages/gnutls_pkcs11_privkey_generate.3,
	doc/manpages/gnutls_pkcs11_privkey_get_info.3,
	doc/manpages/gnutls_pkcs11_privkey_get_pk_algorithm.3,
	doc/manpages/gnutls_pkcs11_privkey_import_url.3,
	doc/manpages/gnutls_pkcs11_privkey_init.3,
	doc/manpages/gnutls_pkcs11_set_pin_function.3,
	doc/manpages/gnutls_pkcs11_set_token_function.3,
	doc/manpages/gnutls_pkcs11_token_get_flags.3,
	doc/manpages/gnutls_pkcs11_token_get_info.3,
	doc/manpages/gnutls_pkcs11_token_get_mechanism.3,
	doc/manpages/gnutls_pkcs11_token_get_url.3,
	doc/manpages/gnutls_pkcs11_token_init.3,
	doc/manpages/gnutls_pkcs11_token_set_pin.3,
	doc/manpages/gnutls_pkcs11_type_get_name.3,
	doc/manpages/gnutls_pkcs12_bag_decrypt.3,
	doc/manpages/gnutls_pkcs12_bag_deinit.3,
	doc/manpages/gnutls_pkcs12_bag_encrypt.3,
	doc/manpages/gnutls_pkcs12_bag_get_count.3,
	doc/manpages/gnutls_pkcs12_bag_get_data.3,
	doc/manpages/gnutls_pkcs12_bag_get_friendly_name.3,
	doc/manpages/gnutls_pkcs12_bag_get_key_id.3,
	doc/manpages/gnutls_pkcs12_bag_get_type.3,
	doc/manpages/gnutls_pkcs12_bag_init.3,
	doc/manpages/gnutls_pkcs12_bag_set_crl.3,
	doc/manpages/gnutls_pkcs12_bag_set_crt.3,
	doc/manpages/gnutls_pkcs12_bag_set_data.3,
	doc/manpages/gnutls_pkcs12_bag_set_friendly_name.3,
	doc/manpages/gnutls_pkcs12_bag_set_key_id.3,
	doc/manpages/gnutls_pkcs12_deinit.3,
	doc/manpages/gnutls_pkcs12_export.3,
	doc/manpages/gnutls_pkcs12_generate_mac.3,
	doc/manpages/gnutls_pkcs12_get_bag.3,
	doc/manpages/gnutls_pkcs12_import.3,
	doc/manpages/gnutls_pkcs12_init.3,
	doc/manpages/gnutls_pkcs12_set_bag.3,
	doc/manpages/gnutls_pkcs12_verify_mac.3,
	doc/manpages/gnutls_pkcs7_deinit.3,
	doc/manpages/gnutls_pkcs7_delete_crl.3,
	doc/manpages/gnutls_pkcs7_delete_crt.3,
	doc/manpages/gnutls_pkcs7_export.3,
	doc/manpages/gnutls_pkcs7_get_crl_count.3,
	doc/manpages/gnutls_pkcs7_get_crl_raw.3,
	doc/manpages/gnutls_pkcs7_get_crt_count.3,
	doc/manpages/gnutls_pkcs7_get_crt_raw.3,
	doc/manpages/gnutls_pkcs7_import.3,
	doc/manpages/gnutls_pkcs7_init.3,
	doc/manpages/gnutls_pkcs7_set_crl.3,
	doc/manpages/gnutls_pkcs7_set_crl_raw.3,
	doc/manpages/gnutls_pkcs7_set_crt.3,
	doc/manpages/gnutls_pkcs7_set_crt_raw.3, doc/manpages/gnutls_prf.3,
	doc/manpages/gnutls_prf_raw.3,
	doc/manpages/gnutls_priority_deinit.3,
	doc/manpages/gnutls_priority_init.3,
	doc/manpages/gnutls_priority_set.3,
	doc/manpages/gnutls_priority_set_direct.3,
	doc/manpages/gnutls_privkey_decrypt_data.3,
	doc/manpages/gnutls_privkey_deinit.3,
	doc/manpages/gnutls_privkey_get_pk_algorithm.3,
	doc/manpages/gnutls_privkey_get_type.3,
	doc/manpages/gnutls_privkey_import_ext.3,
	doc/manpages/gnutls_privkey_import_openpgp.3,
	doc/manpages/gnutls_privkey_import_pkcs11.3,
	doc/manpages/gnutls_privkey_import_x509.3,
	doc/manpages/gnutls_privkey_init.3,
	doc/manpages/gnutls_privkey_sign_data.3,
	doc/manpages/gnutls_privkey_sign_hash.3,
	doc/manpages/gnutls_protocol_get_id.3,
	doc/manpages/gnutls_protocol_get_name.3,
	doc/manpages/gnutls_protocol_get_version.3,
	doc/manpages/gnutls_protocol_list.3,
	doc/manpages/gnutls_protocol_set_priority.3,
	doc/manpages/gnutls_psk_allocate_client_credentials.3,
	doc/manpages/gnutls_psk_allocate_server_credentials.3,
	doc/manpages/gnutls_psk_client_get_hint.3,
	doc/manpages/gnutls_psk_free_client_credentials.3,
	doc/manpages/gnutls_psk_free_server_credentials.3,
	doc/manpages/gnutls_psk_server_get_username.3,
	doc/manpages/gnutls_psk_set_client_credentials.3,
	doc/manpages/gnutls_psk_set_params_function.3,
	doc/manpages/gnutls_psk_set_server_credentials_file.3,
	doc/manpages/gnutls_psk_set_server_credentials_hint.3,
	doc/manpages/gnutls_psk_set_server_dh_params.3,
	doc/manpages/gnutls_psk_set_server_params_function.3,
	doc/manpages/gnutls_pubkey_deinit.3,
	doc/manpages/gnutls_pubkey_export.3,
	doc/manpages/gnutls_pubkey_get_key_id.3,
	doc/manpages/gnutls_pubkey_get_key_usage.3,
	doc/manpages/gnutls_pubkey_get_openpgp_key_id.3,
	doc/manpages/gnutls_pubkey_get_pk_algorithm.3,
	doc/manpages/gnutls_pubkey_get_pk_dsa_raw.3,
	doc/manpages/gnutls_pubkey_get_pk_ecc_raw.3,
	doc/manpages/gnutls_pubkey_get_pk_ecc_x962.3,
	doc/manpages/gnutls_pubkey_get_pk_rsa_raw.3,
	doc/manpages/gnutls_pubkey_get_preferred_hash_algorithm.3,
	doc/manpages/gnutls_pubkey_get_verify_algorithm.3,
	doc/manpages/gnutls_pubkey_import.3,
	doc/manpages/gnutls_pubkey_import_dsa_raw.3,
	doc/manpages/gnutls_pubkey_import_ecc_raw.3,
	doc/manpages/gnutls_pubkey_import_ecc_x962.3,
	doc/manpages/gnutls_pubkey_import_openpgp.3,
	doc/manpages/gnutls_pubkey_import_pkcs11.3,
	doc/manpages/gnutls_pubkey_import_pkcs11_url.3,
	doc/manpages/gnutls_pubkey_import_privkey.3,
	doc/manpages/gnutls_pubkey_import_rsa_raw.3,
	doc/manpages/gnutls_pubkey_import_x509.3,
	doc/manpages/gnutls_pubkey_init.3,
	doc/manpages/gnutls_pubkey_set_key_usage.3,
	doc/manpages/gnutls_pubkey_verify_data.3,
	doc/manpages/gnutls_pubkey_verify_data2.3,
	doc/manpages/gnutls_pubkey_verify_hash.3,
	doc/manpages/gnutls_record_check_pending.3,
	doc/manpages/gnutls_record_disable_padding.3,
	doc/manpages/gnutls_record_get_direction.3,
	doc/manpages/gnutls_record_get_discarded.3,
	doc/manpages/gnutls_record_get_max_size.3,
	doc/manpages/gnutls_record_recv.3,
	doc/manpages/gnutls_record_recv_seq.3,
	doc/manpages/gnutls_record_send.3,
	doc/manpages/gnutls_record_set_max_size.3,
	doc/manpages/gnutls_rehandshake.3, doc/manpages/gnutls_rnd.3,
	doc/manpages/gnutls_rsa_export_get_modulus_bits.3,
	doc/manpages/gnutls_rsa_export_get_pubkey.3,
	doc/manpages/gnutls_rsa_params_cpy.3,
	doc/manpages/gnutls_rsa_params_deinit.3,
	doc/manpages/gnutls_rsa_params_export_pkcs1.3,
	doc/manpages/gnutls_rsa_params_export_raw.3,
	doc/manpages/gnutls_rsa_params_generate2.3,
	doc/manpages/gnutls_rsa_params_import_pkcs1.3,
	doc/manpages/gnutls_rsa_params_import_raw.3,
	doc/manpages/gnutls_rsa_params_init.3,
	doc/manpages/gnutls_safe_renegotiation_status.3,
	doc/manpages/gnutls_sec_param_get_name.3,
	doc/manpages/gnutls_sec_param_to_pk_bits.3,
	doc/manpages/gnutls_server_name_get.3,
	doc/manpages/gnutls_server_name_set.3,
	doc/manpages/gnutls_session_channel_binding.3,
	doc/manpages/gnutls_session_enable_compatibility_mode.3,
	doc/manpages/gnutls_session_get_data.3,
	doc/manpages/gnutls_session_get_data2.3,
	doc/manpages/gnutls_session_get_id.3,
	doc/manpages/gnutls_session_get_ptr.3,
	doc/manpages/gnutls_session_is_resumed.3,
	doc/manpages/gnutls_session_set_data.3,
	doc/manpages/gnutls_session_set_ptr.3,
	doc/manpages/gnutls_session_ticket_enable_client.3,
	doc/manpages/gnutls_session_ticket_enable_server.3,
	doc/manpages/gnutls_session_ticket_key_generate.3,
	doc/manpages/gnutls_set_default_export_priority.3,
	doc/manpages/gnutls_set_default_priority.3,
	doc/manpages/gnutls_sign_algorithm_get_requested.3,
	doc/manpages/gnutls_sign_callback_get.3,
	doc/manpages/gnutls_sign_callback_set.3,
	doc/manpages/gnutls_sign_get_id.3,
	doc/manpages/gnutls_sign_get_name.3,
	doc/manpages/gnutls_sign_list.3,
	doc/manpages/gnutls_srp_allocate_client_credentials.3,
	doc/manpages/gnutls_srp_allocate_server_credentials.3,
	doc/manpages/gnutls_srp_base64_decode.3,
	doc/manpages/gnutls_srp_base64_decode_alloc.3,
	doc/manpages/gnutls_srp_base64_encode.3,
	doc/manpages/gnutls_srp_base64_encode_alloc.3,
	doc/manpages/gnutls_srp_free_client_credentials.3,
	doc/manpages/gnutls_srp_free_server_credentials.3,
	doc/manpages/gnutls_srp_server_get_username.3,
	doc/manpages/gnutls_srp_set_client_credentials.3,
	doc/manpages/gnutls_srp_set_prime_bits.3,
	doc/manpages/gnutls_srp_set_server_credentials_file.3,
	doc/manpages/gnutls_srp_verifier.3, doc/manpages/gnutls_strerror.3,
	doc/manpages/gnutls_strerror_name.3,
	doc/manpages/gnutls_supplemental_get_name.3,
	doc/manpages/gnutls_transport_get_ptr.3,
	doc/manpages/gnutls_transport_get_ptr2.3,
	doc/manpages/gnutls_transport_set_errno.3,
	doc/manpages/gnutls_transport_set_errno_function.3,
	doc/manpages/gnutls_transport_set_ptr.3,
	doc/manpages/gnutls_transport_set_ptr2.3,
	doc/manpages/gnutls_transport_set_pull_function.3,
	doc/manpages/gnutls_transport_set_pull_timeout_function.3,
	doc/manpages/gnutls_transport_set_push_function.3,
	doc/manpages/gnutls_transport_set_vec_push_function.3,
	doc/manpages/gnutls_x509_crl_check_issuer.3,
	doc/manpages/gnutls_x509_crl_deinit.3,
	doc/manpages/gnutls_x509_crl_export.3,
	doc/manpages/gnutls_x509_crl_get_authority_key_id.3,
	doc/manpages/gnutls_x509_crl_get_crt_count.3,
	doc/manpages/gnutls_x509_crl_get_crt_serial.3,
	doc/manpages/gnutls_x509_crl_get_dn_oid.3,
	doc/manpages/gnutls_x509_crl_get_extension_data.3,
	doc/manpages/gnutls_x509_crl_get_extension_info.3,
	doc/manpages/gnutls_x509_crl_get_extension_oid.3,
	doc/manpages/gnutls_x509_crl_get_issuer_dn.3,
	doc/manpages/gnutls_x509_crl_get_issuer_dn_by_oid.3,
	doc/manpages/gnutls_x509_crl_get_next_update.3,
	doc/manpages/gnutls_x509_crl_get_number.3,
	doc/manpages/gnutls_x509_crl_get_raw_issuer_dn.3,
	doc/manpages/gnutls_x509_crl_get_signature.3,
	doc/manpages/gnutls_x509_crl_get_signature_algorithm.3,
	doc/manpages/gnutls_x509_crl_get_this_update.3,
	doc/manpages/gnutls_x509_crl_get_version.3,
	doc/manpages/gnutls_x509_crl_import.3,
	doc/manpages/gnutls_x509_crl_init.3,
	doc/manpages/gnutls_x509_crl_list_import.3,
	doc/manpages/gnutls_x509_crl_list_import2.3,
	doc/manpages/gnutls_x509_crl_print.3,
	doc/manpages/gnutls_x509_crl_privkey_sign.3,
	doc/manpages/gnutls_x509_crl_set_authority_key_id.3,
	doc/manpages/gnutls_x509_crl_set_crt.3,
	doc/manpages/gnutls_x509_crl_set_crt_serial.3,
	doc/manpages/gnutls_x509_crl_set_next_update.3,
	doc/manpages/gnutls_x509_crl_set_number.3,
	doc/manpages/gnutls_x509_crl_set_this_update.3,
	doc/manpages/gnutls_x509_crl_set_version.3,
	doc/manpages/gnutls_x509_crl_sign.3,
	doc/manpages/gnutls_x509_crl_sign2.3,
	doc/manpages/gnutls_x509_crl_verify.3,
	doc/manpages/gnutls_x509_crq_deinit.3,
	doc/manpages/gnutls_x509_crq_export.3,
	doc/manpages/gnutls_x509_crq_get_attribute_by_oid.3,
	doc/manpages/gnutls_x509_crq_get_attribute_data.3,
	doc/manpages/gnutls_x509_crq_get_attribute_info.3,
	doc/manpages/gnutls_x509_crq_get_basic_constraints.3,
	doc/manpages/gnutls_x509_crq_get_challenge_password.3,
	doc/manpages/gnutls_x509_crq_get_dn.3,
	doc/manpages/gnutls_x509_crq_get_dn_by_oid.3,
	doc/manpages/gnutls_x509_crq_get_dn_oid.3,
	doc/manpages/gnutls_x509_crq_get_extension_by_oid.3,
	doc/manpages/gnutls_x509_crq_get_extension_data.3,
	doc/manpages/gnutls_x509_crq_get_extension_info.3,
	doc/manpages/gnutls_x509_crq_get_key_id.3,
	doc/manpages/gnutls_x509_crq_get_key_purpose_oid.3,
	doc/manpages/gnutls_x509_crq_get_key_rsa_raw.3,
	doc/manpages/gnutls_x509_crq_get_key_usage.3,
	doc/manpages/gnutls_x509_crq_get_pk_algorithm.3,
	doc/manpages/gnutls_x509_crq_get_subject_alt_name.3,
	doc/manpages/gnutls_x509_crq_get_subject_alt_othername_oid.3,
	doc/manpages/gnutls_x509_crq_get_version.3,
	doc/manpages/gnutls_x509_crq_import.3,
	doc/manpages/gnutls_x509_crq_init.3,
	doc/manpages/gnutls_x509_crq_print.3,
	doc/manpages/gnutls_x509_crq_privkey_sign.3,
	doc/manpages/gnutls_x509_crq_set_attribute_by_oid.3,
	doc/manpages/gnutls_x509_crq_set_basic_constraints.3,
	doc/manpages/gnutls_x509_crq_set_challenge_password.3,
	doc/manpages/gnutls_x509_crq_set_dn_by_oid.3,
	doc/manpages/gnutls_x509_crq_set_key.3,
	doc/manpages/gnutls_x509_crq_set_key_purpose_oid.3,
	doc/manpages/gnutls_x509_crq_set_key_rsa_raw.3,
	doc/manpages/gnutls_x509_crq_set_key_usage.3,
	doc/manpages/gnutls_x509_crq_set_pubkey.3,
	doc/manpages/gnutls_x509_crq_set_subject_alt_name.3,
	doc/manpages/gnutls_x509_crq_set_version.3,
	doc/manpages/gnutls_x509_crq_sign.3,
	doc/manpages/gnutls_x509_crq_sign2.3,
	doc/manpages/gnutls_x509_crq_verify.3,
	doc/manpages/gnutls_x509_crt_check_hostname.3,
	doc/manpages/gnutls_x509_crt_check_issuer.3,
	doc/manpages/gnutls_x509_crt_check_revocation.3,
	doc/manpages/gnutls_x509_crt_cpy_crl_dist_points.3,
	doc/manpages/gnutls_x509_crt_deinit.3,
	doc/manpages/gnutls_x509_crt_export.3,
	doc/manpages/gnutls_x509_crt_get_activation_time.3,
	doc/manpages/gnutls_x509_crt_get_authority_info_access.3,
	doc/manpages/gnutls_x509_crt_get_authority_key_id.3,
	doc/manpages/gnutls_x509_crt_get_basic_constraints.3,
	doc/manpages/gnutls_x509_crt_get_ca_status.3,
	doc/manpages/gnutls_x509_crt_get_crl_dist_points.3,
	doc/manpages/gnutls_x509_crt_get_dn.3,
	doc/manpages/gnutls_x509_crt_get_dn_by_oid.3,
	doc/manpages/gnutls_x509_crt_get_dn_oid.3,
	doc/manpages/gnutls_x509_crt_get_expiration_time.3,
	doc/manpages/gnutls_x509_crt_get_extension_by_oid.3,
	doc/manpages/gnutls_x509_crt_get_extension_data.3,
	doc/manpages/gnutls_x509_crt_get_extension_info.3,
	doc/manpages/gnutls_x509_crt_get_extension_oid.3,
	doc/manpages/gnutls_x509_crt_get_fingerprint.3,
	doc/manpages/gnutls_x509_crt_get_issuer.3,
	doc/manpages/gnutls_x509_crt_get_issuer_alt_name.3,
	doc/manpages/gnutls_x509_crt_get_issuer_alt_name2.3,
	doc/manpages/gnutls_x509_crt_get_issuer_alt_othername_oid.3,
	doc/manpages/gnutls_x509_crt_get_issuer_dn.3,
	doc/manpages/gnutls_x509_crt_get_issuer_dn_by_oid.3,
	doc/manpages/gnutls_x509_crt_get_issuer_dn_oid.3,
	doc/manpages/gnutls_x509_crt_get_issuer_unique_id.3,
	doc/manpages/gnutls_x509_crt_get_key_id.3,
	doc/manpages/gnutls_x509_crt_get_key_purpose_oid.3,
	doc/manpages/gnutls_x509_crt_get_key_usage.3,
	doc/manpages/gnutls_x509_crt_get_pk_algorithm.3,
	doc/manpages/gnutls_x509_crt_get_pk_dsa_raw.3,
	doc/manpages/gnutls_x509_crt_get_pk_rsa_raw.3,
	doc/manpages/gnutls_x509_crt_get_preferred_hash_algorithm.3,
	doc/manpages/gnutls_x509_crt_get_proxy.3,
	doc/manpages/gnutls_x509_crt_get_raw_dn.3,
	doc/manpages/gnutls_x509_crt_get_raw_issuer_dn.3,
	doc/manpages/gnutls_x509_crt_get_serial.3,
	doc/manpages/gnutls_x509_crt_get_signature.3,
	doc/manpages/gnutls_x509_crt_get_signature_algorithm.3,
	doc/manpages/gnutls_x509_crt_get_subject.3,
	doc/manpages/gnutls_x509_crt_get_subject_alt_name.3,
	doc/manpages/gnutls_x509_crt_get_subject_alt_name2.3,
	doc/manpages/gnutls_x509_crt_get_subject_alt_othername_oid.3,
	doc/manpages/gnutls_x509_crt_get_subject_key_id.3,
	doc/manpages/gnutls_x509_crt_get_subject_unique_id.3,
	doc/manpages/gnutls_x509_crt_get_verify_algorithm.3,
	doc/manpages/gnutls_x509_crt_get_version.3,
	doc/manpages/gnutls_x509_crt_import.3,
	doc/manpages/gnutls_x509_crt_import_pkcs11.3,
	doc/manpages/gnutls_x509_crt_import_pkcs11_url.3,
	doc/manpages/gnutls_x509_crt_init.3,
	doc/manpages/gnutls_x509_crt_list_import.3,
	doc/manpages/gnutls_x509_crt_list_import2.3,
	doc/manpages/gnutls_x509_crt_list_import_pkcs11.3,
	doc/manpages/gnutls_x509_crt_list_verify.3,
	doc/manpages/gnutls_x509_crt_print.3,
	doc/manpages/gnutls_x509_crt_privkey_sign.3,
	doc/manpages/gnutls_x509_crt_set_activation_time.3,
	doc/manpages/gnutls_x509_crt_set_authority_key_id.3,
	doc/manpages/gnutls_x509_crt_set_basic_constraints.3,
	doc/manpages/gnutls_x509_crt_set_ca_status.3,
	doc/manpages/gnutls_x509_crt_set_crl_dist_points.3,
	doc/manpages/gnutls_x509_crt_set_crl_dist_points2.3,
	doc/manpages/gnutls_x509_crt_set_crq.3,
	doc/manpages/gnutls_x509_crt_set_crq_extensions.3,
	doc/manpages/gnutls_x509_crt_set_dn_by_oid.3,
	doc/manpages/gnutls_x509_crt_set_expiration_time.3,
	doc/manpages/gnutls_x509_crt_set_extension_by_oid.3,
	doc/manpages/gnutls_x509_crt_set_issuer_dn_by_oid.3,
	doc/manpages/gnutls_x509_crt_set_key.3,
	doc/manpages/gnutls_x509_crt_set_key_purpose_oid.3,
	doc/manpages/gnutls_x509_crt_set_key_usage.3,
	doc/manpages/gnutls_x509_crt_set_proxy.3,
	doc/manpages/gnutls_x509_crt_set_proxy_dn.3,
	doc/manpages/gnutls_x509_crt_set_pubkey.3,
	doc/manpages/gnutls_x509_crt_set_serial.3,
	doc/manpages/gnutls_x509_crt_set_subject_alt_name.3,
	doc/manpages/gnutls_x509_crt_set_subject_alternative_name.3,
	doc/manpages/gnutls_x509_crt_set_subject_key_id.3,
	doc/manpages/gnutls_x509_crt_set_version.3,
	doc/manpages/gnutls_x509_crt_sign.3,
	doc/manpages/gnutls_x509_crt_sign2.3,
	doc/manpages/gnutls_x509_crt_verify.3,
	doc/manpages/gnutls_x509_crt_verify_data.3,
	doc/manpages/gnutls_x509_crt_verify_hash.3,
	doc/manpages/gnutls_x509_dn_deinit.3,
	doc/manpages/gnutls_x509_dn_export.3,
	doc/manpages/gnutls_x509_dn_get_rdn_ava.3,
	doc/manpages/gnutls_x509_dn_import.3,
	doc/manpages/gnutls_x509_dn_init.3,
	doc/manpages/gnutls_x509_dn_oid_known.3,
	doc/manpages/gnutls_x509_privkey_cpy.3,
	doc/manpages/gnutls_x509_privkey_deinit.3,
	doc/manpages/gnutls_x509_privkey_export.3,
	doc/manpages/gnutls_x509_privkey_export_dsa_raw.3,
	doc/manpages/gnutls_x509_privkey_export_ecc_raw.3,
	doc/manpages/gnutls_x509_privkey_export_pkcs8.3,
	doc/manpages/gnutls_x509_privkey_export_rsa_raw.3,
	doc/manpages/gnutls_x509_privkey_export_rsa_raw2.3,
	doc/manpages/gnutls_x509_privkey_fix.3,
	doc/manpages/gnutls_x509_privkey_generate.3,
	doc/manpages/gnutls_x509_privkey_get_key_id.3,
	doc/manpages/gnutls_x509_privkey_get_pk_algorithm.3,
	doc/manpages/gnutls_x509_privkey_import.3,
	doc/manpages/gnutls_x509_privkey_import_dsa_raw.3,
	doc/manpages/gnutls_x509_privkey_import_ecc_raw.3,
	doc/manpages/gnutls_x509_privkey_import_pkcs8.3,
	doc/manpages/gnutls_x509_privkey_import_rsa_raw.3,
	doc/manpages/gnutls_x509_privkey_import_rsa_raw2.3,
	doc/manpages/gnutls_x509_privkey_init.3,
	doc/manpages/gnutls_x509_privkey_sec_param.3,
	doc/manpages/gnutls_x509_privkey_sign_data.3,
	doc/manpages/gnutls_x509_privkey_sign_hash.3,
	doc/manpages/gnutls_x509_privkey_verify_params.3,
	doc/manpages/gnutls_x509_rdn_get.3,
	doc/manpages/gnutls_x509_rdn_get_by_oid.3,
	doc/manpages/gnutls_x509_rdn_get_oid.3,
	doc/manpages/gnutls_x509_trust_list_add_cas.3,
	doc/manpages/gnutls_x509_trust_list_add_crls.3,
	doc/manpages/gnutls_x509_trust_list_add_named_crt.3,
	doc/manpages/gnutls_x509_trust_list_deinit.3,
	doc/manpages/gnutls_x509_trust_list_get_issuer.3,
	doc/manpages/gnutls_x509_trust_list_init.3,
	doc/manpages/gnutls_x509_trust_list_verify_crt.3,
	doc/manpages/gnutls_x509_trust_list_verify_named_crt.3: manpages
	don't need to be in the repository.

2011-12-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/Makefile.am, tests/cipher-test.c, tests/slow/Makefile.am,
	tests/slow/cipher-test.c: cipher-test is now run without valgrind

2011-11-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_errors.h: removed superfluous check.

2011-11-29  Simon Josefsson <simon@josefsson.org>

	* cfg.mk, tests/suite/chain: Fix syntax-check nits.

2011-11-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
	doc/scripts/mytexi2latex: documentation updates.

2011-11-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/gnutls.texi: use emph instead of cite since cite produces bad
	output in texi2html.

2011-11-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth2.texi, doc/scripts/mytexi2latex: updates in
	sectioning. Subheading was used instead of subsection in few cases.

2011-11-25  Ludovic Courtès <ludo@gnu.org>

	* guile/modules/system/documentation/output.scm: guile: Fix the
	(unused) `output-procedure-texi-documentation-from-c-file'.  Reported by Mike Gran <spk121@yahoo.com>.

2011-11-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* cfg.mk: copy images to html_node

2011-11-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth2.texi: added missing node

2011-11-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth2.texi, doc/cha-gtls-app.texi,
	doc/cha-internals.texi, doc/cha-intro-tls.texi,
	doc/cha-library.texi, doc/cha-programs.texi, doc/scripts/gdoc,
	doc/scripts/mytexi2latex: updates in texi and tex documentation.

2011-11-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/Makefile.am, lib/opencdk/dummy.c, lib/opencdk/main.h: 
	dropped unneeded function.

2011-11-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, doc/Makefile.am, doc/cha-functions.texi,
	doc/cha-gtls-app.texi, doc/gnutls.texi, doc/scripts/gdoc,
	lib/gnutls_state.c, lib/includes/gnutls/gnutls.h.in,
	lib/includes/gnutls/openpgp.h: Separated API reference to header
	files in the texi manual.

2011-11-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-examples.texi: removed text for tcp functions.

2011-11-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, cfg.mk, doc/manpages/Makefile.am,
	doc/manpages/gnutls_alert_get.3,
	doc/manpages/gnutls_alert_get_name.3,
	doc/manpages/gnutls_alert_get_strname.3,
	doc/manpages/gnutls_alert_send.3,
	doc/manpages/gnutls_alert_send_appropriate.3,
	doc/manpages/gnutls_anon_allocate_client_credentials.3,
	doc/manpages/gnutls_anon_allocate_server_credentials.3,
	doc/manpages/gnutls_anon_free_client_credentials.3,
	doc/manpages/gnutls_anon_free_server_credentials.3,
	doc/manpages/gnutls_anon_set_params_function.3,
	doc/manpages/gnutls_anon_set_server_dh_params.3,
	doc/manpages/gnutls_anon_set_server_params_function.3,
	doc/manpages/gnutls_auth_client_get_type.3,
	doc/manpages/gnutls_auth_get_type.3,
	doc/manpages/gnutls_auth_server_get_type.3,
	doc/manpages/gnutls_bye.3,
	doc/manpages/gnutls_certificate_activation_time_peers.3,
	doc/manpages/gnutls_certificate_allocate_credentials.3,
	doc/manpages/gnutls_certificate_client_get_request_status.3,
	doc/manpages/gnutls_certificate_expiration_time_peers.3,
	doc/manpages/gnutls_certificate_free_ca_names.3,
	doc/manpages/gnutls_certificate_free_cas.3,
	doc/manpages/gnutls_certificate_free_credentials.3,
	doc/manpages/gnutls_certificate_free_crls.3,
	doc/manpages/gnutls_certificate_free_keys.3,
	doc/manpages/gnutls_certificate_get_issuer.3,
	doc/manpages/gnutls_certificate_get_openpgp_keyring.3,
	doc/manpages/gnutls_certificate_get_ours.3,
	doc/manpages/gnutls_certificate_get_peers.3,
	doc/manpages/gnutls_certificate_send_x509_rdn_sequence.3,
	doc/manpages/gnutls_certificate_server_set_request.3,
	doc/manpages/gnutls_certificate_set_dh_params.3,
	doc/manpages/gnutls_certificate_set_key.3,
	doc/manpages/gnutls_certificate_set_openpgp_key.3,
	doc/manpages/gnutls_certificate_set_openpgp_key_file.3,
	doc/manpages/gnutls_certificate_set_openpgp_key_file2.3,
	doc/manpages/gnutls_certificate_set_openpgp_key_mem.3,
	doc/manpages/gnutls_certificate_set_openpgp_key_mem2.3,
	doc/manpages/gnutls_certificate_set_params_function.3,
	doc/manpages/gnutls_certificate_set_rsa_export_params.3,
	doc/manpages/gnutls_certificate_set_verify_flags.3,
	doc/manpages/gnutls_certificate_set_verify_function.3,
	doc/manpages/gnutls_certificate_set_verify_limits.3,
	doc/manpages/gnutls_certificate_set_x509_crl.3,
	doc/manpages/gnutls_certificate_set_x509_crl_file.3,
	doc/manpages/gnutls_certificate_set_x509_crl_mem.3,
	doc/manpages/gnutls_certificate_set_x509_key.3,
	doc/manpages/gnutls_certificate_set_x509_key_file.3,
	doc/manpages/gnutls_certificate_set_x509_key_mem.3,
	doc/manpages/gnutls_certificate_set_x509_trust.3,
	doc/manpages/gnutls_certificate_set_x509_trust_file.3,
	doc/manpages/gnutls_certificate_set_x509_trust_mem.3,
	doc/manpages/gnutls_certificate_type_get.3,
	doc/manpages/gnutls_certificate_type_get_id.3,
	doc/manpages/gnutls_certificate_type_get_name.3,
	doc/manpages/gnutls_certificate_type_list.3,
	doc/manpages/gnutls_certificate_type_set_priority.3,
	doc/manpages/gnutls_certificate_verify_peers2.3,
	doc/manpages/gnutls_check_version.3,
	doc/manpages/gnutls_cipher_add_auth.3,
	doc/manpages/gnutls_cipher_decrypt.3,
	doc/manpages/gnutls_cipher_decrypt2.3,
	doc/manpages/gnutls_cipher_deinit.3,
	doc/manpages/gnutls_cipher_encrypt.3,
	doc/manpages/gnutls_cipher_encrypt2.3,
	doc/manpages/gnutls_cipher_get.3,
	doc/manpages/gnutls_cipher_get_block_size.3,
	doc/manpages/gnutls_cipher_get_id.3,
	doc/manpages/gnutls_cipher_get_key_size.3,
	doc/manpages/gnutls_cipher_get_name.3,
	doc/manpages/gnutls_cipher_init.3,
	doc/manpages/gnutls_cipher_list.3,
	doc/manpages/gnutls_cipher_set_iv.3,
	doc/manpages/gnutls_cipher_set_priority.3,
	doc/manpages/gnutls_cipher_suite_get_name.3,
	doc/manpages/gnutls_cipher_suite_info.3,
	doc/manpages/gnutls_cipher_tag.3,
	doc/manpages/gnutls_compression_get.3,
	doc/manpages/gnutls_compression_get_id.3,
	doc/manpages/gnutls_compression_get_name.3,
	doc/manpages/gnutls_compression_list.3,
	doc/manpages/gnutls_compression_set_priority.3,
	doc/manpages/gnutls_credentials_clear.3,
	doc/manpages/gnutls_credentials_set.3,
	doc/manpages/gnutls_db_check_entry.3,
	doc/manpages/gnutls_db_get_ptr.3,
	doc/manpages/gnutls_db_remove_session.3,
	doc/manpages/gnutls_db_set_cache_expiration.3,
	doc/manpages/gnutls_db_set_ptr.3,
	doc/manpages/gnutls_db_set_remove_function.3,
	doc/manpages/gnutls_db_set_retrieve_function.3,
	doc/manpages/gnutls_db_set_store_function.3,
	doc/manpages/gnutls_deinit.3, doc/manpages/gnutls_dh_get_group.3,
	doc/manpages/gnutls_dh_get_peers_public_bits.3,
	doc/manpages/gnutls_dh_get_prime_bits.3,
	doc/manpages/gnutls_dh_get_pubkey.3,
	doc/manpages/gnutls_dh_get_secret_bits.3,
	doc/manpages/gnutls_dh_params_cpy.3,
	doc/manpages/gnutls_dh_params_deinit.3,
	doc/manpages/gnutls_dh_params_export_pkcs3.3,
	doc/manpages/gnutls_dh_params_export_raw.3,
	doc/manpages/gnutls_dh_params_generate2.3,
	doc/manpages/gnutls_dh_params_import_pkcs3.3,
	doc/manpages/gnutls_dh_params_import_raw.3,
	doc/manpages/gnutls_dh_params_init.3,
	doc/manpages/gnutls_dh_set_prime_bits.3,
	doc/manpages/gnutls_dtls_cookie_send.3,
	doc/manpages/gnutls_dtls_cookie_verify.3,
	doc/manpages/gnutls_dtls_get_data_mtu.3,
	doc/manpages/gnutls_dtls_get_mtu.3,
	doc/manpages/gnutls_dtls_prestate_set.3,
	doc/manpages/gnutls_dtls_set_mtu.3,
	doc/manpages/gnutls_dtls_set_timeouts.3,
	doc/manpages/gnutls_ecc_curve_get.3,
	doc/manpages/gnutls_ecc_curve_get_name.3,
	doc/manpages/gnutls_ecc_curve_get_size.3,
	doc/manpages/gnutls_error_is_fatal.3,
	doc/manpages/gnutls_error_to_alert.3,
	doc/manpages/gnutls_fingerprint.3,
	doc/manpages/gnutls_global_deinit.3,
	doc/manpages/gnutls_global_init.3,
	doc/manpages/gnutls_global_set_audit_log_function.3,
	doc/manpages/gnutls_global_set_log_function.3,
	doc/manpages/gnutls_global_set_log_level.3,
	doc/manpages/gnutls_global_set_mem_functions.3,
	doc/manpages/gnutls_global_set_mutex.3,
	doc/manpages/gnutls_global_set_time_function.3,
	doc/manpages/gnutls_handshake.3,
	doc/manpages/gnutls_handshake_get_last_in.3,
	doc/manpages/gnutls_handshake_get_last_out.3,
	doc/manpages/gnutls_handshake_set_max_packet_length.3,
	doc/manpages/gnutls_handshake_set_post_client_hello_function.3,
	doc/manpages/gnutls_handshake_set_private_extensions.3,
	doc/manpages/gnutls_hash.3, doc/manpages/gnutls_hash_deinit.3,
	doc/manpages/gnutls_hash_fast.3,
	doc/manpages/gnutls_hash_get_len.3,
	doc/manpages/gnutls_hash_init.3, doc/manpages/gnutls_hash_output.3,
	doc/manpages/gnutls_hex2bin.3, doc/manpages/gnutls_hex_decode.3,
	doc/manpages/gnutls_hex_encode.3, doc/manpages/gnutls_hmac.3,
	doc/manpages/gnutls_hmac_deinit.3, doc/manpages/gnutls_hmac_fast.3,
	doc/manpages/gnutls_hmac_get_len.3,
	doc/manpages/gnutls_hmac_init.3, doc/manpages/gnutls_hmac_output.3,
	doc/manpages/gnutls_init.3, doc/manpages/gnutls_key_generate.3,
	doc/manpages/gnutls_kx_get.3, doc/manpages/gnutls_kx_get_id.3,
	doc/manpages/gnutls_kx_get_name.3, doc/manpages/gnutls_kx_list.3,
	doc/manpages/gnutls_kx_set_priority.3,
	doc/manpages/gnutls_mac_get.3, doc/manpages/gnutls_mac_get_id.3,
	doc/manpages/gnutls_mac_get_key_size.3,
	doc/manpages/gnutls_mac_get_name.3, doc/manpages/gnutls_mac_list.3,
	doc/manpages/gnutls_mac_set_priority.3,
	doc/manpages/gnutls_openpgp_crt_check_hostname.3,
	doc/manpages/gnutls_openpgp_crt_deinit.3,
	doc/manpages/gnutls_openpgp_crt_export.3,
	doc/manpages/gnutls_openpgp_crt_get_auth_subkey.3,
	doc/manpages/gnutls_openpgp_crt_get_creation_time.3,
	doc/manpages/gnutls_openpgp_crt_get_expiration_time.3,
	doc/manpages/gnutls_openpgp_crt_get_fingerprint.3,
	doc/manpages/gnutls_openpgp_crt_get_key_id.3,
	doc/manpages/gnutls_openpgp_crt_get_key_usage.3,
	doc/manpages/gnutls_openpgp_crt_get_name.3,
	doc/manpages/gnutls_openpgp_crt_get_pk_algorithm.3,
	doc/manpages/gnutls_openpgp_crt_get_pk_dsa_raw.3,
	doc/manpages/gnutls_openpgp_crt_get_pk_rsa_raw.3,
	doc/manpages/gnutls_openpgp_crt_get_preferred_key_id.3,
	doc/manpages/gnutls_openpgp_crt_get_revoked_status.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_count.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_creation_time.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_expiration_time.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_fingerprint.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_id.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_idx.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_pk_algorithm.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_pk_dsa_raw.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_pk_rsa_raw.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_revoked_status.3,
	doc/manpages/gnutls_openpgp_crt_get_subkey_usage.3,
	doc/manpages/gnutls_openpgp_crt_get_version.3,
	doc/manpages/gnutls_openpgp_crt_import.3,
	doc/manpages/gnutls_openpgp_crt_init.3,
	doc/manpages/gnutls_openpgp_crt_print.3,
	doc/manpages/gnutls_openpgp_crt_set_preferred_key_id.3,
	doc/manpages/gnutls_openpgp_crt_verify_ring.3,
	doc/manpages/gnutls_openpgp_crt_verify_self.3,
	doc/manpages/gnutls_openpgp_keyring_check_id.3,
	doc/manpages/gnutls_openpgp_keyring_deinit.3,
	doc/manpages/gnutls_openpgp_keyring_get_crt.3,
	doc/manpages/gnutls_openpgp_keyring_get_crt_count.3,
	doc/manpages/gnutls_openpgp_keyring_import.3,
	doc/manpages/gnutls_openpgp_keyring_init.3,
	doc/manpages/gnutls_openpgp_privkey_deinit.3,
	doc/manpages/gnutls_openpgp_privkey_export.3,
	doc/manpages/gnutls_openpgp_privkey_export_dsa_raw.3,
	doc/manpages/gnutls_openpgp_privkey_export_rsa_raw.3,
	doc/manpages/gnutls_openpgp_privkey_export_subkey_dsa_raw.3,
	doc/manpages/gnutls_openpgp_privkey_export_subkey_rsa_raw.3,
	doc/manpages/gnutls_openpgp_privkey_get_fingerprint.3,
	doc/manpages/gnutls_openpgp_privkey_get_key_id.3,
	doc/manpages/gnutls_openpgp_privkey_get_pk_algorithm.3,
	doc/manpages/gnutls_openpgp_privkey_get_preferred_key_id.3,
	doc/manpages/gnutls_openpgp_privkey_get_revoked_status.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_count.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_creation_time.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_fingerprint.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_id.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_idx.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_pk_algorithm.3,
	doc/manpages/gnutls_openpgp_privkey_get_subkey_revoked_status.3,
	doc/manpages/gnutls_openpgp_privkey_import.3,
	doc/manpages/gnutls_openpgp_privkey_init.3,
	doc/manpages/gnutls_openpgp_privkey_sec_param.3,
	doc/manpages/gnutls_openpgp_privkey_set_preferred_key_id.3,
	doc/manpages/gnutls_openpgp_privkey_sign_hash.3,
	doc/manpages/gnutls_openpgp_send_cert.3,
	doc/manpages/gnutls_openpgp_set_recv_key_function.3,
	doc/manpages/gnutls_pcert_deinit.3,
	doc/manpages/gnutls_pcert_import_openpgp.3,
	doc/manpages/gnutls_pcert_import_openpgp_raw.3,
	doc/manpages/gnutls_pcert_import_x509.3,
	doc/manpages/gnutls_pcert_import_x509_raw.3,
	doc/manpages/gnutls_pcert_list_import_x509_raw.3,
	doc/manpages/gnutls_pem_base64_decode.3,
	doc/manpages/gnutls_pem_base64_decode_alloc.3,
	doc/manpages/gnutls_pem_base64_encode.3,
	doc/manpages/gnutls_pem_base64_encode_alloc.3,
	doc/manpages/gnutls_perror.3,
	doc/manpages/gnutls_pk_algorithm_get_name.3,
	doc/manpages/gnutls_pk_bits_to_sec_param.3,
	doc/manpages/gnutls_pk_get_id.3, doc/manpages/gnutls_pk_get_name.3,
	doc/manpages/gnutls_pk_list.3,
	doc/manpages/gnutls_pkcs11_add_provider.3,
	doc/manpages/gnutls_pkcs11_copy_secret_key.3,
	doc/manpages/gnutls_pkcs11_copy_x509_crt.3,
	doc/manpages/gnutls_pkcs11_copy_x509_privkey.3,
	doc/manpages/gnutls_pkcs11_deinit.3,
	doc/manpages/gnutls_pkcs11_delete_url.3,
	doc/manpages/gnutls_pkcs11_init.3,
	doc/manpages/gnutls_pkcs11_obj_deinit.3,
	doc/manpages/gnutls_pkcs11_obj_export.3,
	doc/manpages/gnutls_pkcs11_obj_export_url.3,
	doc/manpages/gnutls_pkcs11_obj_get_info.3,
	doc/manpages/gnutls_pkcs11_obj_get_type.3,
	doc/manpages/gnutls_pkcs11_obj_import_url.3,
	doc/manpages/gnutls_pkcs11_obj_init.3,
	doc/manpages/gnutls_pkcs11_obj_list_import_url.3,
	doc/manpages/gnutls_pkcs11_privkey_deinit.3,
	doc/manpages/gnutls_pkcs11_privkey_export_url.3,
	doc/manpages/gnutls_pkcs11_privkey_generate.3,
	doc/manpages/gnutls_pkcs11_privkey_get_info.3,
	doc/manpages/gnutls_pkcs11_privkey_get_pk_algorithm.3,
	doc/manpages/gnutls_pkcs11_privkey_import_url.3,
	doc/manpages/gnutls_pkcs11_privkey_init.3,
	doc/manpages/gnutls_pkcs11_set_pin_function.3,
	doc/manpages/gnutls_pkcs11_set_token_function.3,
	doc/manpages/gnutls_pkcs11_token_get_flags.3,
	doc/manpages/gnutls_pkcs11_token_get_info.3,
	doc/manpages/gnutls_pkcs11_token_get_mechanism.3,
	doc/manpages/gnutls_pkcs11_token_get_url.3,
	doc/manpages/gnutls_pkcs11_token_init.3,
	doc/manpages/gnutls_pkcs11_token_set_pin.3,
	doc/manpages/gnutls_pkcs11_type_get_name.3,
	doc/manpages/gnutls_pkcs12_bag_decrypt.3,
	doc/manpages/gnutls_pkcs12_bag_deinit.3,
	doc/manpages/gnutls_pkcs12_bag_encrypt.3,
	doc/manpages/gnutls_pkcs12_bag_get_count.3,
	doc/manpages/gnutls_pkcs12_bag_get_data.3,
	doc/manpages/gnutls_pkcs12_bag_get_friendly_name.3,
	doc/manpages/gnutls_pkcs12_bag_get_key_id.3,
	doc/manpages/gnutls_pkcs12_bag_get_type.3,
	doc/manpages/gnutls_pkcs12_bag_init.3,
	doc/manpages/gnutls_pkcs12_bag_set_crl.3,
	doc/manpages/gnutls_pkcs12_bag_set_crt.3,
	doc/manpages/gnutls_pkcs12_bag_set_data.3,
	doc/manpages/gnutls_pkcs12_bag_set_friendly_name.3,
	doc/manpages/gnutls_pkcs12_bag_set_key_id.3,
	doc/manpages/gnutls_pkcs12_deinit.3,
	doc/manpages/gnutls_pkcs12_export.3,
	doc/manpages/gnutls_pkcs12_generate_mac.3,
	doc/manpages/gnutls_pkcs12_get_bag.3,
	doc/manpages/gnutls_pkcs12_import.3,
	doc/manpages/gnutls_pkcs12_init.3,
	doc/manpages/gnutls_pkcs12_set_bag.3,
	doc/manpages/gnutls_pkcs12_verify_mac.3,
	doc/manpages/gnutls_pkcs7_deinit.3,
	doc/manpages/gnutls_pkcs7_delete_crl.3,
	doc/manpages/gnutls_pkcs7_delete_crt.3,
	doc/manpages/gnutls_pkcs7_export.3,
	doc/manpages/gnutls_pkcs7_get_crl_count.3,
	doc/manpages/gnutls_pkcs7_get_crl_raw.3,
	doc/manpages/gnutls_pkcs7_get_crt_count.3,
	doc/manpages/gnutls_pkcs7_get_crt_raw.3,
	doc/manpages/gnutls_pkcs7_import.3,
	doc/manpages/gnutls_pkcs7_init.3,
	doc/manpages/gnutls_pkcs7_set_crl.3,
	doc/manpages/gnutls_pkcs7_set_crl_raw.3,
	doc/manpages/gnutls_pkcs7_set_crt.3,
	doc/manpages/gnutls_pkcs7_set_crt_raw.3, doc/manpages/gnutls_prf.3,
	doc/manpages/gnutls_prf_raw.3,
	doc/manpages/gnutls_priority_deinit.3,
	doc/manpages/gnutls_priority_init.3,
	doc/manpages/gnutls_priority_set.3,
	doc/manpages/gnutls_priority_set_direct.3,
	doc/manpages/gnutls_privkey_decrypt_data.3,
	doc/manpages/gnutls_privkey_deinit.3,
	doc/manpages/gnutls_privkey_get_pk_algorithm.3,
	doc/manpages/gnutls_privkey_get_type.3,
	doc/manpages/gnutls_privkey_import_ext.3,
	doc/manpages/gnutls_privkey_import_openpgp.3,
	doc/manpages/gnutls_privkey_import_pkcs11.3,
	doc/manpages/gnutls_privkey_import_x509.3,
	doc/manpages/gnutls_privkey_init.3,
	doc/manpages/gnutls_privkey_sign_data.3,
	doc/manpages/gnutls_privkey_sign_hash.3,
	doc/manpages/gnutls_protocol_get_id.3,
	doc/manpages/gnutls_protocol_get_name.3,
	doc/manpages/gnutls_protocol_get_version.3,
	doc/manpages/gnutls_protocol_list.3,
	doc/manpages/gnutls_protocol_set_priority.3,
	doc/manpages/gnutls_psk_allocate_client_credentials.3,
	doc/manpages/gnutls_psk_allocate_server_credentials.3,
	doc/manpages/gnutls_psk_client_get_hint.3,
	doc/manpages/gnutls_psk_free_client_credentials.3,
	doc/manpages/gnutls_psk_free_server_credentials.3,
	doc/manpages/gnutls_psk_server_get_username.3,
	doc/manpages/gnutls_psk_set_client_credentials.3,
	doc/manpages/gnutls_psk_set_params_function.3,
	doc/manpages/gnutls_psk_set_server_credentials_file.3,
	doc/manpages/gnutls_psk_set_server_credentials_hint.3,
	doc/manpages/gnutls_psk_set_server_dh_params.3,
	doc/manpages/gnutls_psk_set_server_params_function.3,
	doc/manpages/gnutls_pubkey_deinit.3,
	doc/manpages/gnutls_pubkey_export.3,
	doc/manpages/gnutls_pubkey_get_key_id.3,
	doc/manpages/gnutls_pubkey_get_key_usage.3,
	doc/manpages/gnutls_pubkey_get_openpgp_key_id.3,
	doc/manpages/gnutls_pubkey_get_pk_algorithm.3,
	doc/manpages/gnutls_pubkey_get_pk_dsa_raw.3,
	doc/manpages/gnutls_pubkey_get_pk_ecc_raw.3,
	doc/manpages/gnutls_pubkey_get_pk_ecc_x962.3,
	doc/manpages/gnutls_pubkey_get_pk_rsa_raw.3,
	doc/manpages/gnutls_pubkey_get_preferred_hash_algorithm.3,
	doc/manpages/gnutls_pubkey_get_verify_algorithm.3,
	doc/manpages/gnutls_pubkey_import.3,
	doc/manpages/gnutls_pubkey_import_dsa_raw.3,
	doc/manpages/gnutls_pubkey_import_ecc_raw.3,
	doc/manpages/gnutls_pubkey_import_ecc_x962.3,
	doc/manpages/gnutls_pubkey_import_openpgp.3,
	doc/manpages/gnutls_pubkey_import_pkcs11.3,
	doc/manpages/gnutls_pubkey_import_pkcs11_url.3,
	doc/manpages/gnutls_pubkey_import_privkey.3,
	doc/manpages/gnutls_pubkey_import_rsa_raw.3,
	doc/manpages/gnutls_pubkey_import_x509.3,
	doc/manpages/gnutls_pubkey_init.3,
	doc/manpages/gnutls_pubkey_set_key_usage.3,
	doc/manpages/gnutls_pubkey_verify_data.3,
	doc/manpages/gnutls_pubkey_verify_data2.3,
	doc/manpages/gnutls_pubkey_verify_hash.3,
	doc/manpages/gnutls_record_check_pending.3,
	doc/manpages/gnutls_record_disable_padding.3,
	doc/manpages/gnutls_record_get_direction.3,
	doc/manpages/gnutls_record_get_discarded.3,
	doc/manpages/gnutls_record_get_max_size.3,
	doc/manpages/gnutls_record_recv.3,
	doc/manpages/gnutls_record_recv_seq.3,
	doc/manpages/gnutls_record_send.3,
	doc/manpages/gnutls_record_set_max_size.3,
	doc/manpages/gnutls_rehandshake.3, doc/manpages/gnutls_rnd.3,
	doc/manpages/gnutls_rsa_export_get_modulus_bits.3,
	doc/manpages/gnutls_rsa_export_get_pubkey.3,
	doc/manpages/gnutls_rsa_params_cpy.3,
	doc/manpages/gnutls_rsa_params_deinit.3,
	doc/manpages/gnutls_rsa_params_export_pkcs1.3,
	doc/manpages/gnutls_rsa_params_export_raw.3,
	doc/manpages/gnutls_rsa_params_generate2.3,
	doc/manpages/gnutls_rsa_params_import_pkcs1.3,
	doc/manpages/gnutls_rsa_params_import_raw.3,
	doc/manpages/gnutls_rsa_params_init.3,
	doc/manpages/gnutls_safe_renegotiation_status.3,
	doc/manpages/gnutls_sec_param_get_name.3,
	doc/manpages/gnutls_sec_param_to_pk_bits.3,
	doc/manpages/gnutls_server_name_get.3,
	doc/manpages/gnutls_server_name_set.3,
	doc/manpages/gnutls_session_channel_binding.3,
	doc/manpages/gnutls_session_enable_compatibility_mode.3,
	doc/manpages/gnutls_session_get_data.3,
	doc/manpages/gnutls_session_get_data2.3,
	doc/manpages/gnutls_session_get_id.3,
	doc/manpages/gnutls_session_get_ptr.3,
	doc/manpages/gnutls_session_is_resumed.3,
	doc/manpages/gnutls_session_set_data.3,
	doc/manpages/gnutls_session_set_ptr.3,
	doc/manpages/gnutls_session_ticket_enable_client.3,
	doc/manpages/gnutls_session_ticket_enable_server.3,
	doc/manpages/gnutls_session_ticket_key_generate.3,
	doc/manpages/gnutls_set_default_export_priority.3,
	doc/manpages/gnutls_set_default_priority.3,
	doc/manpages/gnutls_sign_algorithm_get_requested.3,
	doc/manpages/gnutls_sign_callback_get.3,
	doc/manpages/gnutls_sign_callback_set.3,
	doc/manpages/gnutls_sign_get_id.3,
	doc/manpages/gnutls_sign_get_name.3,
	doc/manpages/gnutls_sign_list.3,
	doc/manpages/gnutls_srp_allocate_client_credentials.3,
	doc/manpages/gnutls_srp_allocate_server_credentials.3,
	doc/manpages/gnutls_srp_base64_decode.3,
	doc/manpages/gnutls_srp_base64_decode_alloc.3,
	doc/manpages/gnutls_srp_base64_encode.3,
	doc/manpages/gnutls_srp_base64_encode_alloc.3,
	doc/manpages/gnutls_srp_free_client_credentials.3,
	doc/manpages/gnutls_srp_free_server_credentials.3,
	doc/manpages/gnutls_srp_server_get_username.3,
	doc/manpages/gnutls_srp_set_client_credentials.3,
	doc/manpages/gnutls_srp_set_prime_bits.3,
	doc/manpages/gnutls_srp_set_server_credentials_file.3,
	doc/manpages/gnutls_srp_verifier.3, doc/manpages/gnutls_strerror.3,
	doc/manpages/gnutls_strerror_name.3,
	doc/manpages/gnutls_supplemental_get_name.3,
	doc/manpages/gnutls_transport_get_ptr.3,
	doc/manpages/gnutls_transport_get_ptr2.3,
	doc/manpages/gnutls_transport_set_errno.3,
	doc/manpages/gnutls_transport_set_errno_function.3,
	doc/manpages/gnutls_transport_set_ptr.3,
	doc/manpages/gnutls_transport_set_ptr2.3,
	doc/manpages/gnutls_transport_set_pull_function.3,
	doc/manpages/gnutls_transport_set_pull_timeout_function.3,
	doc/manpages/gnutls_transport_set_push_function.3,
	doc/manpages/gnutls_transport_set_vec_push_function.3,
	doc/manpages/gnutls_x509_crl_check_issuer.3,
	doc/manpages/gnutls_x509_crl_deinit.3,
	doc/manpages/gnutls_x509_crl_export.3,
	doc/manpages/gnutls_x509_crl_get_authority_key_id.3,
	doc/manpages/gnutls_x509_crl_get_crt_count.3,
	doc/manpages/gnutls_x509_crl_get_crt_serial.3,
	doc/manpages/gnutls_x509_crl_get_dn_oid.3,
	doc/manpages/gnutls_x509_crl_get_extension_data.3,
	doc/manpages/gnutls_x509_crl_get_extension_info.3,
	doc/manpages/gnutls_x509_crl_get_extension_oid.3,
	doc/manpages/gnutls_x509_crl_get_issuer_dn.3,
	doc/manpages/gnutls_x509_crl_get_issuer_dn_by_oid.3,
	doc/manpages/gnutls_x509_crl_get_next_update.3,
	doc/manpages/gnutls_x509_crl_get_number.3,
	doc/manpages/gnutls_x509_crl_get_raw_issuer_dn.3,
	doc/manpages/gnutls_x509_crl_get_signature.3,
	doc/manpages/gnutls_x509_crl_get_signature_algorithm.3,
	doc/manpages/gnutls_x509_crl_get_this_update.3,
	doc/manpages/gnutls_x509_crl_get_version.3,
	doc/manpages/gnutls_x509_crl_import.3,
	doc/manpages/gnutls_x509_crl_init.3,
	doc/manpages/gnutls_x509_crl_list_import.3,
	doc/manpages/gnutls_x509_crl_list_import2.3,
	doc/manpages/gnutls_x509_crl_print.3,
	doc/manpages/gnutls_x509_crl_privkey_sign.3,
	doc/manpages/gnutls_x509_crl_set_authority_key_id.3,
	doc/manpages/gnutls_x509_crl_set_crt.3,
	doc/manpages/gnutls_x509_crl_set_crt_serial.3,
	doc/manpages/gnutls_x509_crl_set_next_update.3,
	doc/manpages/gnutls_x509_crl_set_number.3,
	doc/manpages/gnutls_x509_crl_set_this_update.3,
	doc/manpages/gnutls_x509_crl_set_version.3,
	doc/manpages/gnutls_x509_crl_sign.3,
	doc/manpages/gnutls_x509_crl_sign2.3,
	doc/manpages/gnutls_x509_crl_verify.3,
	doc/manpages/gnutls_x509_crq_deinit.3,
	doc/manpages/gnutls_x509_crq_export.3,
	doc/manpages/gnutls_x509_crq_get_attribute_by_oid.3,
	doc/manpages/gnutls_x509_crq_get_attribute_data.3,
	doc/manpages/gnutls_x509_crq_get_attribute_info.3,
	doc/manpages/gnutls_x509_crq_get_basic_constraints.3,
	doc/manpages/gnutls_x509_crq_get_challenge_password.3,
	doc/manpages/gnutls_x509_crq_get_dn.3,
	doc/manpages/gnutls_x509_crq_get_dn_by_oid.3,
	doc/manpages/gnutls_x509_crq_get_dn_oid.3,
	doc/manpages/gnutls_x509_crq_get_extension_by_oid.3,
	doc/manpages/gnutls_x509_crq_get_extension_data.3,
	doc/manpages/gnutls_x509_crq_get_extension_info.3,
	doc/manpages/gnutls_x509_crq_get_key_id.3,
	doc/manpages/gnutls_x509_crq_get_key_purpose_oid.3,
	doc/manpages/gnutls_x509_crq_get_key_rsa_raw.3,
	doc/manpages/gnutls_x509_crq_get_key_usage.3,
	doc/manpages/gnutls_x509_crq_get_pk_algorithm.3,
	doc/manpages/gnutls_x509_crq_get_subject_alt_name.3,
	doc/manpages/gnutls_x509_crq_get_subject_alt_othername_oid.3,
	doc/manpages/gnutls_x509_crq_get_version.3,
	doc/manpages/gnutls_x509_crq_import.3,
	doc/manpages/gnutls_x509_crq_init.3,
	doc/manpages/gnutls_x509_crq_print.3,
	doc/manpages/gnutls_x509_crq_privkey_sign.3,
	doc/manpages/gnutls_x509_crq_set_attribute_by_oid.3,
	doc/manpages/gnutls_x509_crq_set_basic_constraints.3,
	doc/manpages/gnutls_x509_crq_set_challenge_password.3,
	doc/manpages/gnutls_x509_crq_set_dn_by_oid.3,
	doc/manpages/gnutls_x509_crq_set_key.3,
	doc/manpages/gnutls_x509_crq_set_key_purpose_oid.3,
	doc/manpages/gnutls_x509_crq_set_key_rsa_raw.3,
	doc/manpages/gnutls_x509_crq_set_key_usage.3,
	doc/manpages/gnutls_x509_crq_set_pubkey.3,
	doc/manpages/gnutls_x509_crq_set_subject_alt_name.3,
	doc/manpages/gnutls_x509_crq_set_version.3,
	doc/manpages/gnutls_x509_crq_sign.3,
	doc/manpages/gnutls_x509_crq_sign2.3,
	doc/manpages/gnutls_x509_crq_verify.3,
	doc/manpages/gnutls_x509_crt_check_hostname.3,
	doc/manpages/gnutls_x509_crt_check_issuer.3,
	doc/manpages/gnutls_x509_crt_check_revocation.3,
	doc/manpages/gnutls_x509_crt_cpy_crl_dist_points.3,
	doc/manpages/gnutls_x509_crt_deinit.3,
	doc/manpages/gnutls_x509_crt_export.3,
	doc/manpages/gnutls_x509_crt_get_activation_time.3,
	doc/manpages/gnutls_x509_crt_get_authority_info_access.3,
	doc/manpages/gnutls_x509_crt_get_authority_key_id.3,
	doc/manpages/gnutls_x509_crt_get_basic_constraints.3,
	doc/manpages/gnutls_x509_crt_get_ca_status.3,
	doc/manpages/gnutls_x509_crt_get_crl_dist_points.3,
	doc/manpages/gnutls_x509_crt_get_dn.3,
	doc/manpages/gnutls_x509_crt_get_dn_by_oid.3,
	doc/manpages/gnutls_x509_crt_get_dn_oid.3,
	doc/manpages/gnutls_x509_crt_get_expiration_time.3,
	doc/manpages/gnutls_x509_crt_get_extension_by_oid.3,
	doc/manpages/gnutls_x509_crt_get_extension_data.3,
	doc/manpages/gnutls_x509_crt_get_extension_info.3,
	doc/manpages/gnutls_x509_crt_get_extension_oid.3,
	doc/manpages/gnutls_x509_crt_get_fingerprint.3,
	doc/manpages/gnutls_x509_crt_get_issuer.3,
	doc/manpages/gnutls_x509_crt_get_issuer_alt_name.3,
	doc/manpages/gnutls_x509_crt_get_issuer_alt_name2.3,
	doc/manpages/gnutls_x509_crt_get_issuer_alt_othername_oid.3,
	doc/manpages/gnutls_x509_crt_get_issuer_dn.3,
	doc/manpages/gnutls_x509_crt_get_issuer_dn_by_oid.3,
	doc/manpages/gnutls_x509_crt_get_issuer_dn_oid.3,
	doc/manpages/gnutls_x509_crt_get_issuer_unique_id.3,
	doc/manpages/gnutls_x509_crt_get_key_id.3,
	doc/manpages/gnutls_x509_crt_get_key_purpose_oid.3,
	doc/manpages/gnutls_x509_crt_get_key_usage.3,
	doc/manpages/gnutls_x509_crt_get_pk_algorithm.3,
	doc/manpages/gnutls_x509_crt_get_pk_dsa_raw.3,
	doc/manpages/gnutls_x509_crt_get_pk_rsa_raw.3,
	doc/manpages/gnutls_x509_crt_get_preferred_hash_algorithm.3,
	doc/manpages/gnutls_x509_crt_get_proxy.3,
	doc/manpages/gnutls_x509_crt_get_raw_dn.3,
	doc/manpages/gnutls_x509_crt_get_raw_issuer_dn.3,
	doc/manpages/gnutls_x509_crt_get_serial.3,
	doc/manpages/gnutls_x509_crt_get_signature.3,
	doc/manpages/gnutls_x509_crt_get_signature_algorithm.3,
	doc/manpages/gnutls_x509_crt_get_subject.3,
	doc/manpages/gnutls_x509_crt_get_subject_alt_name.3,
	doc/manpages/gnutls_x509_crt_get_subject_alt_name2.3,
	doc/manpages/gnutls_x509_crt_get_subject_alt_othername_oid.3,
	doc/manpages/gnutls_x509_crt_get_subject_key_id.3,
	doc/manpages/gnutls_x509_crt_get_subject_unique_id.3,
	doc/manpages/gnutls_x509_crt_get_verify_algorithm.3,
	doc/manpages/gnutls_x509_crt_get_version.3,
	doc/manpages/gnutls_x509_crt_import.3,
	doc/manpages/gnutls_x509_crt_import_pkcs11.3,
	doc/manpages/gnutls_x509_crt_import_pkcs11_url.3,
	doc/manpages/gnutls_x509_crt_init.3,
	doc/manpages/gnutls_x509_crt_list_import.3,
	doc/manpages/gnutls_x509_crt_list_import2.3,
	doc/manpages/gnutls_x509_crt_list_import_pkcs11.3,
	doc/manpages/gnutls_x509_crt_list_verify.3,
	doc/manpages/gnutls_x509_crt_print.3,
	doc/manpages/gnutls_x509_crt_privkey_sign.3,
	doc/manpages/gnutls_x509_crt_set_activation_time.3,
	doc/manpages/gnutls_x509_crt_set_authority_key_id.3,
	doc/manpages/gnutls_x509_crt_set_basic_constraints.3,
	doc/manpages/gnutls_x509_crt_set_ca_status.3,
	doc/manpages/gnutls_x509_crt_set_crl_dist_points.3,
	doc/manpages/gnutls_x509_crt_set_crl_dist_points2.3,
	doc/manpages/gnutls_x509_crt_set_crq.3,
	doc/manpages/gnutls_x509_crt_set_crq_extensions.3,
	doc/manpages/gnutls_x509_crt_set_dn_by_oid.3,
	doc/manpages/gnutls_x509_crt_set_expiration_time.3,
	doc/manpages/gnutls_x509_crt_set_extension_by_oid.3,
	doc/manpages/gnutls_x509_crt_set_issuer_dn_by_oid.3,
	doc/manpages/gnutls_x509_crt_set_key.3,
	doc/manpages/gnutls_x509_crt_set_key_purpose_oid.3,
	doc/manpages/gnutls_x509_crt_set_key_usage.3,
	doc/manpages/gnutls_x509_crt_set_proxy.3,
	doc/manpages/gnutls_x509_crt_set_proxy_dn.3,
	doc/manpages/gnutls_x509_crt_set_pubkey.3,
	doc/manpages/gnutls_x509_crt_set_serial.3,
	doc/manpages/gnutls_x509_crt_set_subject_alt_name.3,
	doc/manpages/gnutls_x509_crt_set_subject_alternative_name.3,
	doc/manpages/gnutls_x509_crt_set_subject_key_id.3,
	doc/manpages/gnutls_x509_crt_set_version.3,
	doc/manpages/gnutls_x509_crt_sign.3,
	doc/manpages/gnutls_x509_crt_sign2.3,
	doc/manpages/gnutls_x509_crt_verify.3,
	doc/manpages/gnutls_x509_crt_verify_data.3,
	doc/manpages/gnutls_x509_crt_verify_hash.3,
	doc/manpages/gnutls_x509_dn_deinit.3,
	doc/manpages/gnutls_x509_dn_export.3,
	doc/manpages/gnutls_x509_dn_get_rdn_ava.3,
	doc/manpages/gnutls_x509_dn_import.3,
	doc/manpages/gnutls_x509_dn_init.3,
	doc/manpages/gnutls_x509_dn_oid_known.3,
	doc/manpages/gnutls_x509_privkey_cpy.3,
	doc/manpages/gnutls_x509_privkey_deinit.3,
	doc/manpages/gnutls_x509_privkey_export.3,
	doc/manpages/gnutls_x509_privkey_export_dsa_raw.3,
	doc/manpages/gnutls_x509_privkey_export_ecc_raw.3,
	doc/manpages/gnutls_x509_privkey_export_pkcs8.3,
	doc/manpages/gnutls_x509_privkey_export_rsa_raw.3,
	doc/manpages/gnutls_x509_privkey_export_rsa_raw2.3,
	doc/manpages/gnutls_x509_privkey_fix.3,
	doc/manpages/gnutls_x509_privkey_generate.3,
	doc/manpages/gnutls_x509_privkey_get_key_id.3,
	doc/manpages/gnutls_x509_privkey_get_pk_algorithm.3,
	doc/manpages/gnutls_x509_privkey_import.3,
	doc/manpages/gnutls_x509_privkey_import_dsa_raw.3,
	doc/manpages/gnutls_x509_privkey_import_ecc_raw.3,
	doc/manpages/gnutls_x509_privkey_import_pkcs8.3,
	doc/manpages/gnutls_x509_privkey_import_rsa_raw.3,
	doc/manpages/gnutls_x509_privkey_import_rsa_raw2.3,
	doc/manpages/gnutls_x509_privkey_init.3,
	doc/manpages/gnutls_x509_privkey_sec_param.3,
	doc/manpages/gnutls_x509_privkey_sign_data.3,
	doc/manpages/gnutls_x509_privkey_sign_hash.3,
	doc/manpages/gnutls_x509_privkey_verify_params.3,
	doc/manpages/gnutls_x509_rdn_get.3,
	doc/manpages/gnutls_x509_rdn_get_by_oid.3,
	doc/manpages/gnutls_x509_rdn_get_oid.3,
	doc/manpages/gnutls_x509_trust_list_add_cas.3,
	doc/manpages/gnutls_x509_trust_list_add_crls.3,
	doc/manpages/gnutls_x509_trust_list_add_named_crt.3,
	doc/manpages/gnutls_x509_trust_list_deinit.3,
	doc/manpages/gnutls_x509_trust_list_get_issuer.3,
	doc/manpages/gnutls_x509_trust_list_init.3,
	doc/manpages/gnutls_x509_trust_list_verify_crt.3,
	doc/manpages/gnutls_x509_trust_list_verify_named_crt.3,
	doc/scripts/getfuncs.pl, lib/gnutls_cert.c, lib/gnutls_str.c: Added
	a more robust manpage generation method.

2011-11-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-serv-psk.c, doc/examples/ex-serv-srp.c: 
	updated/fixed SRP and PSK examples.

2011-11-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/cert.c: updated client certificate signature algorithm
	indication, to allow holding 3 algorithms.

2011-11-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* cfg.mk: use texi2html to generate documentation

2011-11-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/scripts/gdoc: corrected texinfo and manpage generation of
	documentation.

2011-11-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: count all discarded packets as dropped.

2011-11-15  Martin Storsjo <martin@martin.st>

	* extra/Makefile.am, lib/Makefile.am: Add dependencies from the def
	files to the libraries that generate them This avoids build failures in parallel builds, where builds could
	fail with this error message: make[2]: *** No rule to make target `libgnutls-26.def', needed by
	`all-am'.  Stop.  There is no direct rules that generate it, but it is generated as a
	byproduct when building libgnutls.la. By marking the la file as a
	dependency, make won't bail out by not finding the file until that
	dependency is built, and at that point, the def file exists.  Signed-off-by: Simon Josefsson <simon@josefsson.org>

2011-11-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am, doc/cha-auth.texi, doc/cha-cert-auth.texi,
	doc/cha-cert-auth2.texi, doc/cha-gtls-app.texi,
	doc/cha-gtls-examples.texi, doc/cha-intro-tls.texi,
	doc/cha-library.texi, doc/cha-shared-key.texi, doc/gnutls.texi,
	doc/latex/.gitignore, doc/latex/Makefile.am, doc/latex/gnutls.tex,
	doc/scripts/mytexi2latex: reorganized documentation

2011-11-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/asm-coff/appro-aes-x86-coff.s,
	lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s,
	lib/accelerated/x86/asm-coff/cpuid-x86-coff.s,
	lib/accelerated/x86/asm-coff/padlock-x86-coff.s,
	lib/accelerated/x86/asm/appro-aes-gcm-x86-64.s,
	lib/accelerated/x86/asm/appro-aes-x86-64.s,
	lib/accelerated/x86/asm/appro-aes-x86.s,
	lib/accelerated/x86/asm/cpuid-x86-64.s,
	lib/accelerated/x86/asm/cpuid-x86.s,
	lib/accelerated/x86/asm/padlock-x86-64.s,
	lib/accelerated/x86/asm/padlock-x86.s: Commited new assembler files.

2011-11-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* cfg.mk, devel/perlasm/aesni-x86.pl,
	devel/perlasm/aesni-x86_64.pl, devel/perlasm/cbc.pl,
	devel/perlasm/cpuid-x86.pl, devel/perlasm/cpuid-x86_64.pl,
	devel/perlasm/e_padlock-x86.pl, devel/perlasm/e_padlock-x86_64.pl,
	devel/perlasm/ghash-x86.pl, devel/perlasm/ghash-x86_64.pl,
	devel/perlasm/license-gnutls.txt, devel/perlasm/license.txt,
	devel/perlasm/ppc-xlate.pl, devel/perlasm/readme,
	devel/perlasm/x86_64-xlate.pl, devel/perlasm/x86asm.pl,
	devel/perlasm/x86gas.pl, devel/perlasm/x86masm.pl,
	devel/perlasm/x86nasm.pl: Added rules to auto-generate the assembler
	files.

2011-11-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore

2011-11-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi: updated

2011-11-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-programs.texi,
	doc/gnutls.texi: Tools are discussed in the relevant chapters and
	sections.

2011-11-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: released 3.0.8

2011-11-12  Simon Josefsson <simon@josefsson.org>

	* configure.ac: Add tests/slow/Makfile and sort config files.

2011-11-12  Simon Josefsson <simon@josefsson.org>

	* cfg.mk: Fix wordwrap.

2011-11-12  Simon Josefsson <simon@josefsson.org>

	* lib/x509/verify-high.c, lib/x509/verify-high.h: Don't export
	verify-high structs internally.

2011-11-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* cfg.mk: document the gpl modules used by gnulib

2011-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/Makefile.am, tests/gendh.c, tests/keygen.c,
	tests/slow/Makefile.am, tests/slow/README, tests/slow/gendh.c,
	tests/slow/keygen.c: slow tests are not being run using valgrind

2011-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/ecdsa/Makefile.am: distribute pem file

2011-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/ecdsa/bad-key.pem, tests/ecdsa/ecdsa: Added test to detect a
	wrong ECDSA key.

2011-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_errors.h, lib/gnutls_int.h: define likely() and
	unlikely() and use them to prevent debugging code from being
	prioritized in branch prediction.

2011-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore

2011-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, m4/hooks.m4: bumped library version and documented updates.

2011-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/crypto-backend.h, lib/gnutls_errors.c, lib/gnutls_pk.c,
	lib/gnutls_pk.h, lib/includes/gnutls/gnutls.h.in,
	lib/includes/gnutls/x509.h, lib/libgnutls.map, lib/nettle/pk.c,
	lib/x509/privkey.c, src/certtool.c, tests/Makefile.am,
	tests/keygen.c: Added gnutls_x509_privkey_verify_params() which
	verifies the parameters of a private key. Added test case for
	private key generation.

2011-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool-cfg.c, src/certtool-common.c, src/certtool.c,
	src/psk.c, src/srptool.c, src/tests.c, src/tls_test.c: simplified
	copyright years.

2011-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, m4/hooks.m4: bumped library versions

2011-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi, doc/scripts/mytexi2latex,
	lib/x509/crl_write.c: Added documentation on revocation lists.

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/chain: account for error code 1 in certtool.

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: document updates

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cipher.c: Reduce pad.

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: added missing dir

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_int.h, lib/gnutls_record.c: Revert "periodically print
	messages that might be used in timing attacks." This reverts commit a333d71762903ff5b716d1e3967017b1baf61bd2.

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_state.c: Revert "dropped packets are also reported on
	gnutls_deinit() to ensure that they are not lost." This reverts commit 41a73fb4a147dc4773d4b546d5d8b5cfdae255d9.

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: updated

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cipher.c: provide less timing information during packet
	MAC verification.

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/ecdsa/ecdsa: silence test

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/crypto-backend.h, lib/gnutls_ecc.c, lib/gnutls_pubkey.c,
	lib/nettle/pk.c, lib/pkcs11_write.c, lib/x509/key_decode.c,
	lib/x509/key_encode.c, lib/x509/privkey.c: Corrected ECC key
	generation.

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool.c: fail on certificate verification

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/Makefile.am, tests/ecdsa/Makefile.am, tests/ecdsa/ecdsa: 
	Added ECDSA key generation, signing and verification tests.

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool.c: verify the self signature of a CRQ when --crq-info
	parameter is given.

2011-11-10  Simon Josefsson <simon@josefsson.org>

	* lib/x509/verify-high.h: Add verify-high.h, to export some structs
	(for OCSP).

2011-11-10  Simon Josefsson <simon@josefsson.org>

	* lib/algorithms.h, lib/algorithms/mac.c: Add explicit digest
	mapping functions (for OCSP).

2011-11-10  Simon Josefsson <simon@josefsson.org>

	* lib/x509/Makefile.am, lib/x509/verify-high.c: Make verify-high
	structures internally accessible (for OCSP).

2011-11-10  Simon Josefsson <simon@josefsson.org>

	* lib/libgnutls.map: Indent.

2011-11-10  Simon Josefsson <simon@josefsson.org>

	* lib/x509/common.c, lib/x509/common.h, lib/x509/extensions.c: Make
	more functions available internally (for OCSP).

2011-11-10  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_str.c, lib/gnutls_str.h, lib/x509/output.c: Make
	asciiprint a globally available function.

2011-11-10  Simon Josefsson <simon@josefsson.org>

	* .gitignore: Add.

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_state.c: dropped packets are also reported on
	gnutls_deinit() to ensure that they are not lost.

2011-11-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_int.h, lib/gnutls_record.c: periodically print messages
	that might be used in timing attacks.

2011-11-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* COPYING.LESSER, lib/COPYING: LGPLv3 license was moved to root.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* configure.ac, doc/reference/gnutls-docs.sgml,
	doc/reference/version.xml.in: Update gtk-doc template.

2011-11-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: updated

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* lib/includes/gnutls/pkcs11.h: Remove redundant const keyword in
	(confuses gtk-doc parser).

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* README-alpha: Mention libidn dependency for crywrap.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_pubkey.c: Don't crash if gnutls_pubkey_deinit is given
	a NULL key.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* lib/x509_b64.c, lib/x509_b64.h: Remove dead code and use more
	static.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* cfg.mk: Fix code coverage rules.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* .gitignore: Ignore coverage related stuff.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* configure.ac, lib/Makefile.am: Don't add p11-kit to CFLAGS/LIBS
	globally, just where it is needed.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* doc/cyclo/Makefile.am: The build rule didn't really work before,
	now fixed.  Update copyright years.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* .gitignore: Remove unneeded stuff.

2011-11-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/debug.c: enable _gnutls_dump_mpi() when debugging.

2011-11-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/debug.c, lib/debug.h: Revert "Remove dead code." This reverts commit e5d8a79fcc429902e8fb9b7cec91d66b965df5bb.

2011-11-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, lib/Makefile.am, lib/gcrypt/Makefile.am,
	lib/gcrypt/cipher.c, lib/gcrypt/init.c, lib/gcrypt/mac.c,
	lib/gcrypt/mpi.c, lib/gcrypt/pk.c, lib/gcrypt/rnd.c: No need to
	distribute the libgcrypt backend (which cannot even be compiled).

2011-11-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/README: updated to include padlock.

2011-11-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/cipher.c, lib/nettle/mac.c: release allocated memory on
	a cipher or mac failure to initialize.

2011-11-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: clarified usage of
	gnutls_record_check_pending().

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* lib/debug.c, lib/debug.h: Remove dead code.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* .gitignore: Sort and add.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_db.c, lib/gnutls_db.h: Remove some redundant prototypes
	and use more static.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_db.c, lib/gnutls_db.h: Simplify redundant code.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* build-aux/pmccabe2html, gl/Makefile.am, gl/m4/gnulib-cache.m4,
	gl/m4/gnulib-comp.m4: Add pmccabe2html gnulib module.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* gl/override/lib/hmac-md5.c.diff, gl/override/lib/memxor.c.diff,
	gl/override/lib/memxor.h.diff: Remove obsolete files.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* configure.ac, gl/override/lib/read-file.c.diff,
	gl/override/lib/read-file.h.diff,
	gl/override/tests/test-read-file.c.diff, gl/read-file.c,
	gl/read-file.h, gl/tests/test-read-file.c, lib/gnutls_x509.c,
	lib/openpgp/gnutls_openpgp.c, src/certtool-common.c,
	src/certtool.c, src/cli.c, src/crywrap/crywrap.c: Simplify static
	library renaming hack.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* tests/suite/Makefile.am: Cleanup and fix authorship notice (I
	didn't write this file).

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* tests/dsa/testdsa, tests/openpgp-certs/testcerts,
	tests/suite/testcompat-main, tests/suite/testsrn: Fix
	srcdir!=builddir builds.

2011-11-09  Simon Josefsson <simon@josefsson.org>

	* Makefile.am: Allow distcheck to work, the suppressions.valgrind
	file caused problems.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* doc/Makefile.am: enums.texi: Look in builddir too for gnutls.h.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* NEWS, doc/manpages/Makefile.am: doc: man pages for API functions
	were removed.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* GNUmakefile, gl/Makefile.am, gl/alignof.h, gl/argp-parse.c,
	gl/closedir.c, gl/m4/gnulib-comp.m4, gl/m4/math_h.m4,
	gl/m4/stdalign.m4, gl/math.in.h, gl/stdalign.in.h, gl/stdlib.in.h,
	gl/sys_socket.in.h, gl/tests/Makefile.am, gl/tests/putenv.c,
	gl/tests/test-stdalign.c, maint.mk: Update gnulib files.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* cfg.mk: Improve syntax-check rules.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* tests/Makefile.am: Re-indent.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* doc/Makefile.am: Fix syntax-check whitespace nit.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* configure.ac: Fix portability quirk.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* tests/rsa-md5-collision/README: Fix 'the the' double use.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* lib/accelerated/x86/hmac-padlock.c: Remove unneeded assert.h
	inclusion.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* .gitattributes: Drop unneeded .gitattributes.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* doc/reference/Makefile.am, gtk-doc.make: Update gtk-doc files.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* doc/reference/gnutls-docs.sgml: Drop openssl API from GnuTLS API
	manual to avoid build errors.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* doc/reference/Makefile.am: Drop more extra stuff.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* extra/gnutls-extra.pc.in, extra/libgnutls-extra.map: Remove
	obsolete libgnutls-extra stuff.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* doc/examples/verify.c: Include examples.h to get
	verify_certificate_callback prototype.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* doc/reference/Makefile.am: Improve header ignoring.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* configure.ac: Use gettext 0.18 to avoid build error.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* lib/nettle/ecc_mulmod.c: Fix compile warnings.

2011-11-08  Simon Josefsson <simon@josefsson.org>

	* po/it.po.in: Sync with TP.

2011-11-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, configure.ac, m4/hooks.m4: released 3.0.7

2011-11-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/ciphersuites.c: Corrected ciphersuite
	GNUTLS_ECDHE_RSA_AES_128_CBC_SHA256. Reported by Fabrice Gautier.

2011-11-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_session.c: bug fix in gnutls_session_get_data().

2011-11-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, configure.ac, m4/hooks.m4: bumped version

2011-11-07  Alban Crequy <alban.crequy@collabora.co.uk>

	* lib/gnutls_session.c: gnutls_session_get_data: fix possible buffer
	overflow The test to avoid the buffer overflow was always false because
	session_data_size was set at the wrong place. This problem has been
	introduced by this commit: |commit ad4ed44c65e753e6d3a00104c049dd81826ccbf3 |Author: Nikos
	Mavrogiannopoulos <nmav@gnutls.org> |Date:   Mon Nov 7 22:24:48 2005
	+0000 | |    This is the initial commit in the 1.3 branch. Ported
	from the PSK branch: |    * PSK ciphersuites have been added.  |
	* The session resumption data are now system independent.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-11-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented changes.

2011-11-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/ecdh_common.c, lib/crypto-backend.h, lib/gnutls_ecc.c,
	lib/gnutls_privkey.c, lib/gnutls_pubkey.c, lib/nettle/Makefile.am,
	lib/nettle/ecc.h, lib/nettle/ecc_free.c, lib/nettle/ecc_make_key.c,
	lib/nettle/ecc_projective_check_point.c,
	lib/nettle/ecc_projective_dbl_point.c, lib/nettle/ecc_sign_hash.c,
	lib/nettle/pk.c, lib/pkcs11_write.c, lib/x509/key_decode.c,
	lib/x509/key_encode.c, lib/x509/mpi.c, lib/x509/privkey.c,
	lib/x509/x509_int.h: Verify that received ECDH public key lies on
	the curve.

2011-11-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_priority.c: ECDHE ciphersuites take precendence to
	plain DHE

2011-11-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, THANKS: documented fixes

2011-11-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/ecc_test.c: re-removed file

2011-11-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/privkey_pkcs8.c: Report correct error on ECC key parsing
	error.

2011-11-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/ecc.h, lib/nettle/ecc_mulmod.c,
	lib/nettle/ecc_projective_add_point.c,
	lib/nettle/ecc_projective_dbl_point.c,
	lib/nettle/ecc_projective_dbl_point_3.c, lib/nettle/ecc_test.c: 
	converted more things to native gmp. This solves issue noticed in
	mips64 by Joseph Graham.

2011-11-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/testcompat-main: Added tests for null ciphersuites.

2011-11-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented fix

2011-11-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am, doc/cha-gtls-app.texi, doc/examples/Makefile.am,
	doc/examples/ex-client-udp.c, doc/examples/ex-client2.c,
	doc/examples/ex-rfc2818.c, doc/examples/examples.h,
	doc/examples/verify.c: Include only a single example with X.509
	client. This example includes certificate verification.

2011-11-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/Makefile.am: no libextra in doc

2011-11-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h: corrected NULL
	cipher encryption. Reported by Fabrice Gautier.

2011-11-04  Ludovic Courtès <ludo@gnu.org>

	* configure.ac, guile/modules/gnutls.in, guile/pre-inst-guile.in,
	guile/src/Makefile.am: guile: Rename `libguile-gnutls-v-2.la' to
	`guile-gnutls-v-2.la'.

2011-11-04  Ludovic Courtès <ludo@gnu.org>

	* .gitignore, configure.ac, guile/modules/Makefile.am,
	guile/modules/gnutls.in, guile/modules/gnutls.scm,
	guile/pre-inst-guile.in, guile/src/Makefile.am: guile: Install
	libguile-gnutls under $(libdir)/guile/X.Y.

2011-11-03  Ludovic Courtès <ludo@gnu.org>

	* guile/modules/gnutls.scm, guile/pre-inst-guile.in,
	guile/src/Makefile.am: guile: Rename to `libguile-gnutls-v-2'.

2011-11-03  Ludovic Courtès <ludo@gnu.org>

	* doc/gnutls-guile.texi: doc: Make it clear that both Guile 1.8 and
	2.0 are supported.

2011-11-03  Ludovic Courtès <ludo@gnu.org>

	* doc/Makefile.am, doc/gnutls-guile.texi: guile: Update doc to
	reflect the removal of (gnutls extra).

2011-11-03  Ludovic Courtès <ludo@gnu.org>

	* guile/tests/openpgp-auth.scm, guile/tests/openpgp-keyring.scm,
	guile/tests/openpgp-keys.scm: guile: Remove uses of (gnutls extra)
	from the tests.

2011-11-03  Ludovic Courtès <ludo@gnu.org>

	* guile/modules/gnutls.scm, guile/modules/gnutls/build/enums.scm,
	guile/modules/gnutls/build/smobs.scm,
	guile/modules/gnutls/extra.scm, guile/pre-inst-guile.in,
	guile/src/Makefile.am, guile/src/core.c, guile/src/extra.c,
	guile/src/make-enum-header.scm, guile/src/make-enum-map.scm,
	guile/src/make-smob-header.scm, guile/src/make-smob-types.scm: 
	guile: Merge the (gnutls extra) module in (gnutls); deprecate it.

2011-11-03  Ludovic Courtès <ludo@gnu.org>

	* guile/pre-inst-guile.in, guile/src/Makefile.am: Reverting "Drop
	guile libgnutls-extra stuff."

2011-11-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_str.c, lib/gnutls_str.h, lib/openpgp/output.c,
	lib/x509/output.c: removed duplicate code.

2011-11-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* guile/modules/gnutls/build/enums.scm: removed enumerations that
	don't exist

2011-11-02  Simon Josefsson <simon@josefsson.org>

	* lib/auth/srp.c: Fix typo.

2011-11-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* gl/Makefile.am, gl/hmac-md5.c, gl/hmac.h, gl/m4/gnulib-cache.m4,
	gl/m4/gnulib-comp.m4, gl/m4/md5.m4, gl/m4/memxor.m4, gl/md5.c,
	gl/md5.h, gl/memxor.c, gl/memxor.h, gl/tests/Makefile.am,
	gl/tests/test-hmac-md5.c, gl/tests/test-md5.c: hmac-md5 gnulib
	module was removed (it was no longer used)

2011-11-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore

2011-11-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/srptool.c: print all groups.

2011-11-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/srp.c, lib/auth/srp_passwd.c,
	lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/prime.c,
	src/srptool.c: Added 3072 and 4096-bit groups from RFC5054.

2011-11-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_x509.c, lib/openpgp/gnutls_openpgp.c,
	src/certtool-common.c, src/certtool.c, src/cli.c,
	src/crywrap/crywrap.c: read_file() and friends are accessed as
	gl_read_file().

2011-11-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* gl/override/lib/read-file.c.diff,
	gl/override/lib/read-file.h.diff,
	gl/override/tests/test-read-file.c.diff, gl/read-file.c,
	gl/read-file.h, gl/tests/test-read-file.c: read_file and friends
	were renamed to gl_read_file.

2011-10-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* THANKS: added David

2011-10-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented fix

2011-10-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am: errcodes printlist and alert-printlist become
	EXTRA_PROGRAMS so they are not built by default.

2011-10-28  Simon Josefsson <simon@josefsson.org>

	* cfg.mk: Fix bootstrap rule to avoid duplicate gettext files.

2011-10-28  Simon Josefsson <simon@josefsson.org>

	* cfg.mk: Remove old hack.

2011-10-28  Simon Josefsson <simon@josefsson.org>

	* guile/pre-inst-guile.in, guile/src/Makefile.am: Drop guile
	libgnutls-extra stuff.

2011-10-28  Simon Josefsson <simon@josefsson.org>

	* doc/gnutls.texi: Avoid line wrapping copyright line.

2011-10-28  Simon Josefsson <simon@josefsson.org>

	* build-aux/config.rpath: Update config.rpath from gnulib.

2011-10-28  Simon Josefsson <simon@josefsson.org>

	* doc/manpages/Makefile.am, doc/reference/gnutls-docs.sgml: Drop
	more libgnutls-extra related stuff.

2011-10-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, configure.ac, m4/hooks.m4: released 3.0.5

2011-10-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/utils.c: added stdarg.h for vsnprintf.

2011-10-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark.c, src/benchmark.h: win32 fixes by David Hoyt.

2011-10-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/Makefile.am: more builddir fixes.

2011-10-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* build-aux/config.rpath, gl/Makefile.am, gl/connect.c,
	gl/inet_ntop.c, gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4,
	gl/m4/inet_ntop.m4, gl/recv.c, gl/send.c, gl/tests/Makefile.am,
	gl/tests/connect.c, gl/tests/test-inet_ntop.c,
	gl/tests/test-recv.c, gl/tests/test-send.c: Added recv(), send(),
	connect() and inet_ntop() gnulib modules.

2011-10-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_int.h, lib/opencdk/opencdk.h: do not unconditionally
	include sys/socket.h.

2011-10-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* gl/Makefile.am, gl/close.c, gl/m4/gnulib-cache.m4,
	gl/m4/gnulib-comp.m4, gl/tests/Makefile.am, gl/tests/close.c: Added
	gnulib close module.

2011-10-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/rnd.c: do not use NULL for device_fd in windows.

2011-10-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/main.c: no need to include windows.h here.

2011-10-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore

2011-10-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool-cfg.c, src/cli.c, src/tls_test.c, src/udp-serv.c: 
	w32socket changes.

2011-10-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* gl/Makefile.am, gl/arpa_inet.in.h, gl/errno.in.h, gl/inet_pton.c,
	gl/m4/ftruncate.m4, gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4,
	gl/m4/ioctl.m4, gl/m4/perror.m4, gl/m4/pipe.m4, gl/m4/select.m4,
	gl/m4/signal_h.m4, gl/m4/strerror_r.m4, gl/m4/sys_ioctl_h.m4,
	gl/m4/sys_select_h.m4, gl/m4/thread.m4, gl/m4/yield.m4,
	gl/math.in.h, gl/select.c, gl/signal.in.h, gl/strerror-override.c,
	gl/strerror-override.h, gl/sys_select.in.h, gl/tests/Makefile.am,
	gl/tests/arpa_inet.in.h, gl/tests/connect.c, gl/tests/ftruncate.c,
	gl/tests/glthread/lock.c, gl/tests/glthread/lock.h,
	gl/tests/glthread/thread.c, gl/tests/glthread/thread.h,
	gl/tests/glthread/threadlib.c, gl/tests/glthread/yield.h,
	gl/tests/inet_pton.c, gl/tests/ioctl.c, gl/tests/perror.c,
	gl/tests/pipe.c, gl/tests/strerror_r.c, gl/tests/sys_ioctl.in.h,
	gl/tests/test-connect.c, gl/tests/test-ftruncate.c,
	gl/tests/test-ftruncate.sh, gl/tests/test-ioctl.c,
	gl/tests/test-lock.c, gl/tests/test-perror.c,
	gl/tests/test-perror.sh, gl/tests/test-perror2.c,
	gl/tests/test-pipe.c, gl/tests/test-select-fd.c,
	gl/tests/test-select-in.sh, gl/tests/test-select-out.sh,
	gl/tests/test-select-stdin.c, gl/tests/test-select.c,
	gl/tests/test-select.h, gl/tests/test-signal-h.c,
	gl/tests/test-strerror_r.c, gl/tests/test-sys_ioctl.c,
	gl/tests/test-sys_select.c, gl/tests/test-thread_create.c,
	gl/tests/test-thread_self.c, gl/tests/w32sock.h, gl/w32sock.h,
	maint.mk: new gnulib + added select + inet_pton.

2011-10-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/common.h, src/udp-serv.c: netinet headers were put on an
	ifndef _WIN32.

2011-10-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: more libextra doc fixes.

2011-10-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-functions.texi: extra-api is no more

2011-10-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s,
	lib/accelerated/x86/asm-coff/cpuid-x86-coff.s: corrected symbols for
	coff.

2011-10-25  Simon Josefsson <simon@josefsson.org>

	* NEWS, lib/minitasn1/decoding.c, lib/minitasn1/element.c,
	lib/minitasn1/element.h, lib/minitasn1/errors.c,
	lib/minitasn1/gstr.c, lib/minitasn1/gstr.h, lib/minitasn1/int.h,
	lib/minitasn1/libtasn1.h, lib/minitasn1/parser_aux.c,
	lib/minitasn1/parser_aux.h, lib/minitasn1/structure.c,
	lib/minitasn1/structure.h, lib/minitasn1/version.c: Update to
	libtasn1 2.10.

2011-10-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: changed mingw32 detection

2011-10-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, lib/accelerated/x86/Makefile.am,
	lib/accelerated/x86/asm-coff/appro-aes-gcm-x86-64-coff.s,
	lib/accelerated/x86/asm-coff/appro-aes-x86-64-coff.s,
	lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s,
	lib/accelerated/x86/asm-coff/padlock-x86-64-coff.s: added coff files
	for mingw64

2011-10-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/Makefile.am,
	lib/accelerated/x86/asm-coff/appro-aes-x86-coff.s,
	lib/accelerated/x86/asm-coff/cpuid-x86-coff.s,
	lib/accelerated/x86/asm-coff/padlock-x86-coff.s,
	lib/accelerated/x86/coff/appro-aes-x86-coff.s,
	lib/accelerated/x86/coff/padlock-x86-coff.s: Added coff version of
	cpuid.

2011-10-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore

2011-10-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, lib/accelerated/x86/Makefile.am,
	lib/accelerated/x86/coff/appro-aes-x86-coff.s,
	lib/accelerated/x86/coff/padlock-x86-coff.s: Added COFF versions of
	assembly files.

2011-10-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* THANKS: Added Jan.

2011-10-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/minitasn1/coding.c: use coding.c from libtasn1 git, to avoid
	issue when compiled with gcc-4.6.

2011-10-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/aes-padlock.c: Corrected PHE-partial test.

2011-10-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented fixes

2011-10-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_global.c: library mismatch error is no longer used

2011-10-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/Makefile.am,
	lib/accelerated/x86/aes-padlock.c,
	lib/accelerated/x86/aes-padlock.h,
	lib/accelerated/x86/asm/padlock-common.s,
	lib/accelerated/x86/sha-padlock.h: PHE-partial detection is not
	being done, instead of checking for VIA nano.

2011-10-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/Makefile.am,
	lib/accelerated/x86/aes-padlock.h,
	lib/accelerated/x86/asm/padlock-common.s: No need to check for
	padlock nano in 32-bit systems, so simplify things.

2011-10-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_hash_int.c: initialize only a fully available hash

2011-10-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/asm/padlock-common.s: is_padlock_nano is
	behaving properly and saving registers.

2011-10-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_errors.c: removed libextra error codes.

2011-10-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* guile/modules/gnutls.scm, guile/src/make-enum-header.scm: removed
	extra.h header from guile code.

2011-10-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/gnutls.h.in: removed libextra errors.

2011-10-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/serv.c, src/udp-serv.c: added extra headers.

2011-10-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, doc/latex/.gitignore, gl/Makefile.am, gl/accept.c,
	gl/bind.c, gl/frexp.c, gl/frexpl.c, gl/getpeername.c, gl/gettext.h,
	gl/isnan.c, gl/listen.c, gl/m4/arpa_inet_h.m4, gl/m4/frexp.m4,
	gl/m4/frexpl.m4, gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4,
	gl/m4/include_next.m4, gl/m4/inet_pton.m4, gl/m4/isnand.m4,
	gl/m4/isnanl.m4, gl/m4/ldexpl.m4, gl/m4/math_h.m4,
	gl/m4/printf-frexpl.m4, gl/m4/printf.m4, gl/m4/stdlib_h.m4,
	gl/m4/vasnprintf.m4, gl/math.in.h, gl/override/lib/gettext.h.diff,
	gl/printf-frexp.c, gl/printf-frexpl.c, gl/recvfrom.c, gl/sendto.c,
	gl/setsockopt.c, gl/shutdown.c, gl/socket.c, gl/stdlib.in.h,
	gl/tests/Makefile.am, gl/tests/arpa_inet.in.h,
	gl/tests/inet_pton.c, gl/tests/test-accept.c,
	gl/tests/test-arpa_inet.c, gl/tests/test-bind.c,
	gl/tests/test-getpeername.c, gl/tests/test-inet_pton.c,
	gl/tests/test-isnanl.h, gl/tests/test-listen.c,
	gl/tests/test-recvfrom.c, gl/tests/test-sendto.c,
	gl/tests/test-setsockopt.c, gl/tests/test-shutdown.c,
	gl/vasnprintf.c, maint.mk: added new gnulib and modules.

2011-10-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* extra/Makefile.am, lib/Makefile.am, lib/accelerated/Makefile.am,
	lib/accelerated/x86/Makefile.am, lib/algorithms/Makefile.am,
	lib/auth/Makefile.am, lib/ext/Makefile.am, lib/nettle/Makefile.am,
	lib/opencdk/Makefile.am, lib/openpgp/Makefile.am, src/Makefile.am: 
	more builddir fixes by David Hoyt.

2011-10-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/Makefile.am: Added includes in Makefile.am

2011-10-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/Makefile.am, lib/algorithms/Makefile.am,
	lib/auth/Makefile.am, lib/ext/Makefile.am,
	lib/minitasn1/Makefile.am, lib/nettle/Makefile.am,
	lib/opencdk/Makefile.am, lib/openpgp/Makefile.am: Added
	-I$(builddir)/../../gl to CFLAGS.

2011-10-21  Simon Josefsson <simon@josefsson.org>

	* lib/accelerated/x86/Makefile.am: Add -I to fix building.  Reported by "Hoyt, David" <hoyt6@llnl.gov>.

2011-10-21  Simon Josefsson <simon@josefsson.org>

	* lib/Makefile.am, lib/x509/Makefile.am: Also add -I's for gnulib's
	build directory, for mingw.  Reported by "Hoyt, David" <hoyt6@llnl.gov>.

2011-10-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, extra/gnutls_extra.c, guile/src/extra.c,
	lib/auth/srp_passwd.c, lib/gnutls_srp.c: removed more extra.h
	leftovers.

2011-10-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/asm/appro-aes-gcm-x86-64.s,
	lib/accelerated/x86/asm/appro-aes-x86-64.s,
	lib/accelerated/x86/asm/appro-aes-x86.s,
	lib/accelerated/x86/asm/cpuid-x86-64.s,
	lib/accelerated/x86/asm/cpuid-x86.s,
	lib/accelerated/x86/asm/padlock-common.s,
	lib/accelerated/x86/asm/padlock-x86-64.s,
	lib/accelerated/x86/asm/padlock-x86.s: updated gnustack note.

2011-10-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool-common.c, src/pkcs11.c, src/psk.c, src/srptool.c,
	src/tests.c, src/tls_test.c: extra.h is no more.

2011-10-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* Makefile.am, NEWS, README, configure.ac, doc/Makefile.am,
	doc/cha-internals.texi, doc/examples/Makefile.am,
	doc/manpages/Makefile.am, doc/reference/Makefile.am,
	extra/Makefile.am, extra/gnutls-extra.pc.in, extra/gnutls_extra.c,
	extra/gnutls_openssl.c, extra/includes/Makefile.am,
	extra/includes/gnutls/openssl.h, extra/libgnutls-extra.map,
	extra/openssl_compat.c, extra/openssl_compat.h,
	guile/src/Makefile.am, libextra/Makefile.am,
	libextra/gnutls-extra.pc.in, libextra/gnutls_extra.c,
	libextra/gnutls_openssl.c, libextra/includes/Makefile.am,
	libextra/includes/gnutls/extra.h,
	libextra/includes/gnutls/openssl.h, libextra/libgnutls-extra.map,
	libextra/openssl_compat.c, libextra/openssl_compat.h,
	src/Makefile.am, tests/Makefile.am, tests/openpgp-keyring.c,
	tests/suite/Makefile.am: libgnutls-extra is no more.

2011-10-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
	lib/pkcs11_write.c: Added Stef to authors of pkcs11.

2011-10-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, THANKS: documented fix

2011-10-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/common.c: Corrected bug in gnutls_x509_data2hex. Report
	and fix by Vincent Untz.

2011-10-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: updated for register_md5_handler().

2011-10-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* libextra/includes/gnutls/extra.h, libextra/libgnutls-extra.map: 
	completely drop gnutls_register_md5_handler()

2011-10-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/asm/padlock-common.s: Added gnu-stack note.

2011-10-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/scripts/Makefile.am: released 3.0.4

2011-10-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/pathlen/ca-no-pathlen.pem,
	tests/pathlen/no-ca-or-pathlen.pem: updated tests for new key ID

2011-10-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/privkey.c: key id is being calculated the same way in
	private keys as in public keys.

2011-10-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am, doc/cha-intro-tls.texi, doc/cha-tls-app.texi,
	doc/gnutls.texi, doc/latex/Makefile.am, doc/latex/gnutls.tex,
	doc/scripts/gdoc, doc/scripts/mytexi2latex, doc/scripts/sort1.pl,
	doc/scripts/split-texi.pl, doc/scripts/split.pl,
	doc/sec-tls-app.texi, tests/nist-pkits/build-chain: 'How to use TLS
	in application protocols' section was moved to introduction to TLS.
	Fixes in perl.

2011-10-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/tests.c, src/tests.h, src/tls_test.c: Added a test for servers
	not accepting small records.

2011-10-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/asm/padlock-x86-64.s,
	lib/accelerated/x86/asm/padlock-x86.s: new version of padlock by
	Andy.

2011-10-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, configure.ac, m4/hooks.m4: bumped versions

2011-10-12  Simon Josefsson <simon@josefsson.org>

	* .gitignore: Add and sort.

2011-10-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi: updated text

2011-10-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* m4/hooks.m4: check for nettle 2.4 or later

2011-10-10  Simon Josefsson <simon@josefsson.org>

	* src/cli.c: Fix type of keyid (finally!).

2011-10-10  Simon Josefsson <simon@josefsson.org>

	* doc/manpages/Makefile.am, lib/includes/gnutls/abstract.h: More doc
	fixes.

2011-10-10  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_x509.c: GTK-DOC doc fix.

2011-10-10  Simon Josefsson <simon@josefsson.org>

	* src/cli.c: Use gnutls_openpgp_keyid_t type for keyid variable.

2011-10-10  Simon Josefsson <simon@josefsson.org>

	* src/cli.c: Include stdint.h to get uint8_t.

2011-10-10  Simon Josefsson <simon@josefsson.org>

	* src/cli.c: Revert "avoid usage of C99 constructs." This reverts commit 643ebdf12b415fc3edd3b7bc12654bc92d3aed24.

2011-10-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/asm/padlock-x86-64.s,
	lib/accelerated/x86/asm/padlock-x86.s: updated Andy's code.
	padlock_shax_blocks does not require any more, the state to be of
	128-byte size.

2011-10-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/tests.c: Corrected check for AES-GCM

2011-10-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/tests.c, src/tests.h, src/tls_test.c: test for camellia

2011-10-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c: avoid usage of C99 constructs.

2011-10-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/Makefile.am,
	lib/accelerated/x86/asm/padlock-common.s,
	lib/accelerated/x86/asm/padlock-x86-64.s,
	lib/accelerated/x86/asm/padlock-x86.s: is_padlock_nano moved to
	padlock-common.s to allow easier upgrade to Andy's newer code.

2011-10-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/cipher-test.c: Added more elaborate test of hash functions.

2011-10-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_int.h, lib/x509/mpi.c: HASH2MAC macro is no more.

2011-10-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_ui.c, lib/x509/common.c, lib/x509/common.h,
	lib/x509/crq.c, lib/x509/output.c, lib/x509/x509.c, src/certtool.c: 
	Key ID calculation is now consistent on all structures. It is a SHA1
	hash of the subjectPublicKeyInfo structures.

2011-10-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-library.texi: simplified documentation

2011-10-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/cha-intro-tls.texi: documentation update

2011-10-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/tests.c, src/tests.h, src/tls_test.c: Added tests for ECDHE,
	AES-GCM and SHA256.

2011-10-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_sig.c: fixes to enable the external signing
	callback to operate with TLS 1.2

2011-10-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/cha-auth.texi, doc/cha-cert-auth.texi, lib/auth/cert.c,
	lib/gnutls_cert.c, lib/gnutls_privkey.c, lib/gnutls_x509.c,
	lib/includes/gnutls/abstract.h, lib/includes/gnutls/compat.h,
	lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map: Added new
	signing callback in gnutls_privkey_t.

2011-10-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* gl/Makefile.am, gl/m4/math_h.m4, gl/math.in.h: updated gnulib.

2011-10-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented fix

2011-10-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/x509.c: corrected bug in key id extraction. Reported by
	Erik Jensen.

2011-10-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/aes-padlock.c,
	lib/accelerated/x86/aes-padlock.h,
	lib/accelerated/x86/asm/padlock-x86-64.s,
	lib/accelerated/x86/asm/padlock-x86.s,
	lib/accelerated/x86/hmac-padlock.c,
	lib/accelerated/x86/sha-padlock.c, src/benchmark-cipher.c: better
	detection of padlock PHE.

2011-10-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, NEWS, lib/accelerated/Makefile.am,
	lib/accelerated/accelerated.c, lib/accelerated/x86/Makefile.am,
	lib/accelerated/x86/aes-padlock.c,
	lib/accelerated/x86/aes-padlock.h,
	lib/accelerated/x86/hmac-padlock.c,
	lib/accelerated/x86/sha-padlock.c,
	lib/accelerated/x86/sha-padlock.h, lib/accelerated/x86/x86.h,
	lib/nettle/mac.c, tests/cipher-test.c: Updates for padlock hashes in
	C7 nano. Requires a part of nettle to be included.

2011-10-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/aes-gcm-padlock.c: Always use encryption
	direction.

2011-10-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/Makefile.am, src/serv.c: libextra is not needed for neither
	gnutls-cli or serv.

2011-10-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: corrected path

2011-10-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86/asm/padlock-x86-64.s,
	lib/accelerated/x86/asm/padlock-x86.s: updated padlock code.

2011-10-04  Nikos Mavrogiannopoulos <nikos@thingfish.esat.kuleuven.be>

	* lib/gnutls_str_array.h, lib/nettle/rnd.c, lib/system.c: fixes in
	headers. Suggested by Bjorn Christensen.

2011-10-04  Nikos Mavrogiannopoulos <nikos@thingfish.esat.kuleuven.be>

	* lib/accelerated/Makefile.am, lib/accelerated/intel/.gitignore,
	lib/accelerated/intel/Makefile.am, lib/accelerated/intel/README,
	lib/accelerated/intel/aes-gcm-padlock.c,
	lib/accelerated/intel/aes-gcm-x86.c,
	lib/accelerated/intel/aes-padlock.c,
	lib/accelerated/intel/aes-padlock.h,
	lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h,
	lib/accelerated/intel/asm/appro-aes-gcm-x86-64.s,
	lib/accelerated/intel/asm/appro-aes-x86-64.s,
	lib/accelerated/intel/asm/appro-aes-x86.s,
	lib/accelerated/intel/asm/cpuid-x86-64.s,
	lib/accelerated/intel/asm/cpuid-x86.s,
	lib/accelerated/intel/asm/padlock-x86-64.s,
	lib/accelerated/intel/asm/padlock-x86.s,
	lib/accelerated/intel/license.txt,
	lib/accelerated/intel/sha-padlock.c, lib/accelerated/intel/x86.h,
	lib/accelerated/x86/.gitignore, lib/accelerated/x86/Makefile.am,
	lib/accelerated/x86/README, lib/accelerated/x86/aes-gcm-padlock.c,
	lib/accelerated/x86/aes-gcm-x86.c,
	lib/accelerated/x86/aes-padlock.c,
	lib/accelerated/x86/aes-padlock.h, lib/accelerated/x86/aes-x86.c,
	lib/accelerated/x86/aes-x86.h,
	lib/accelerated/x86/asm/appro-aes-gcm-x86-64.s,
	lib/accelerated/x86/asm/appro-aes-x86-64.s,
	lib/accelerated/x86/asm/appro-aes-x86.s,
	lib/accelerated/x86/asm/cpuid-x86-64.s,
	lib/accelerated/x86/asm/cpuid-x86.s,
	lib/accelerated/x86/asm/padlock-x86-64.s,
	lib/accelerated/x86/asm/padlock-x86.s,
	lib/accelerated/x86/license.txt, lib/accelerated/x86/sha-padlock.c,
	lib/accelerated/x86/x86.h: intel directory renamed to x86.

2011-10-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: updated

2011-10-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, gl/Makefile.am, gl/error.c, gl/float.c,
	gl/float.in.h, gl/fstat.c, gl/itold.c, gl/lseek.c, gl/m4/close.m4,
	gl/m4/dup2.m4, gl/m4/fdopen.m4, gl/m4/float_h.m4, gl/m4/fstat.m4,
	gl/m4/gnulib-cache.m4, gl/m4/gnulib-common.m4,
	gl/m4/gnulib-comp.m4, gl/m4/msvc-nothrow.m4, gl/m4/pathmax.m4,
	gl/m4/stdio_h.m4, gl/m4/sys_stat_h.m4, gl/m4/unistd_h.m4,
	gl/math.in.h, gl/msvc-inval.c, gl/msvc-inval.h, gl/msvc-nothrow.c,
	gl/msvc-nothrow.h, gl/opendir.c, gl/sockets.c, gl/sockets.h,
	gl/stdio.in.h, gl/strings.in.h, gl/sys_stat.in.h,
	gl/tests/Makefile.am, gl/tests/close.c, gl/tests/dup2.c,
	gl/tests/fdopen.c, gl/tests/msvc-inval.c, gl/tests/msvc-inval.h,
	gl/tests/test-close.c, gl/tests/test-dup2.c, gl/tests/test-fgetc.c,
	gl/tests/test-fputc.c, gl/tests/test-fread.c,
	gl/tests/test-fwrite.c, gl/unistd.in.h, gl/w32sock.h, maint.mk: 
	Added new gnulib.

2011-10-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_sig.c: added an assert

2011-10-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: doc fixes

2011-10-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_dtls.c: replaced uint type.

2011-10-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/egd.c, lib/nettle/rnd.c: fix compilation in windows

2011-10-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-library.texi: updated text.

2011-10-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/Makefile.am,
	lib/accelerated/intel/aes-padlock.c,
	lib/accelerated/intel/aes-padlock.h,
	lib/accelerated/intel/sha-padlock.c, lib/gnutls_str.h: Added ability
	to hash and hmac with VIA padlock.

2011-10-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented updates

2011-10-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/mac.c: optimizations in hmac.

2011-10-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/crypto-backend.h, lib/gnutls_cipher_int.h,
	lib/gnutls_hash_int.c, lib/gnutls_hash_int.h, lib/gnutls_mpi.h,
	lib/gnutls_pk.h, lib/nettle/cipher.c, lib/nettle/mac.c,
	lib/nettle/mpi.c, lib/nettle/pk.c, lib/nettle/rnd.c,
	libextra/Makefile.am, libextra/fipsmd5.c, libextra/gnutls_extra.c: 
	The hash_fast() and hmac_fast() functions can be registered as well
	to allow backends with optimized (hw) implementations. In the nettle
	backend the different is one memory allocation less.

2011-09-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cipher_int.h, lib/gnutls_hash_int.h, lib/gnutls_mpi.h,
	lib/gnutls_pk.h, lib/nettle/cipher.c, lib/nettle/mac.c,
	lib/nettle/mpi.c, lib/nettle/pk.c, lib/nettle/rnd.c: operations
	structures were made constants.

2011-09-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_state.c: 
	simplified usage of resume_true and resume_false.

2011-09-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_constate.c: simplified assignment of server_write and
	client_write.

2011-09-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-padlock.c,
	lib/accelerated/intel/asm/padlock-x86.s: movdqa replaced with movaps
	(C3 doesn't support SSE2 but only SSE)

2011-09-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-padlock.c: manually keep the IV.

2011-09-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/asm/padlock-x86.s: re-added ecb

2011-09-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/asm/padlock-x86-64.s,
	lib/accelerated/intel/asm/padlock-x86.s: removed unused modes.

2011-09-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-cipher.c, src/benchmark.h, src/cli-gaa.c,
	src/cli-gaa.h, src/cli.gaa: Allow benchmarking the software version
	of ciphers.

2011-09-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, src/p11common.c: fixed compilation without p11-kit

2011-09-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-padlock.c: enabled VIA acceleration.

2011-09-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark.c: small update

2011-09-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* THANKS: more people to thank

2011-09-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-pkcs11-list.c, src/benchmark.c, src/udp-serv.c: 
	include config.h where needed.

2011-09-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/testcompat-main: worked around openssl 1.0.0e bug
	(avoid using -mtu).

2011-09-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/udp-serv.c: udp-serv includes config.h.

2011-09-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/read-packet.c, lib/opencdk/stream.c: corrections in
	debugging code.

2011-09-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, lib/accelerated/Makefile.am,
	lib/accelerated/accelerated.c, lib/accelerated/intel/Makefile.am,
	lib/accelerated/intel/x86.h, lib/accelerated/x86.h: Better usage of
	X86 conditionals to simplify and avoid an undefined warning in
	x86-32.

2011-09-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/egd.c: a hack to allow compilation on systems without
	AF_LOCAL.

2011-09-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pcert.c: Disable openpgp code when not requested.
	Reported by Bjorn Christensen.

2011-09-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/cve-2009-1416.c, tests/mpi.c, tests/rng-fork.c,
	tests/x509cert-tl.c, tests/x509cert.c: more silent tests.

2011-09-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, gl/m4/valgrind-tests.m4,
	gl/override/m4/valgrind-tests.m4.diff, lib/gnutls_cipher.c,
	lib/gnutls_compress.c, lib/gnutls_compress.h,
	lib/gnutls_constate.c, lib/gnutls_int.h, tests/Makefile.am,
	tests/libgcrypt.supp, tests/safe-renegotiation/Makefile.am,
	tests/safe-renegotiation/suppressions.valgrind,
	tests/suppressions.valgrind: Further optimizations in the
	compression code. Re-enabled the test program by suppressing the
	zlib warning.

2011-09-23  Simon Josefsson <simon@josefsson.org>

	* tests/utils.c: Redeuce self-test noise.

2011-09-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore

2011-09-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, doc/latex/Makefile.am, doc/latex/cover-epub.tex,
	doc/latex/cover.tex.in, doc/latex/epub.tex,
	doc/latex/macros-epub.tex: Added epub version of manual

2011-09-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/gnutls.bib: corrected typos

2011-09-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/gnutls.tex, doc/scripts/mytexi2latex: pdf is the image
	format for latex.

2011-09-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/Makefile.am: deflate test moved out

2011-09-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_compress.c: removed uneeded vars

2011-09-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cipher.c, lib/gnutls_compress.c,
	lib/gnutls_compress.h, lib/gnutls_record.c, tests/Makefile.am,
	tests/eagain-common.h, tests/mini-deflate.c: Simplified and
	corrected decompression and compression.  Added test program.

2011-09-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/common.c: print session ID

2011-09-21  Simon Josefsson <simon@josefsson.org>

	* .gitignore, NEWS, lib/includes/gnutls/x509.h, lib/x509/output.c,
	lib/x509/x509.c, tests/infoaccess.c: libgnutls:
	gnutls_x509_crt_print supports printing AIA fields.  Support
	caIssuers.

2011-09-21  Simon Josefsson <simon@josefsson.org>

	* lib/includes/gnutls/x509.h: Improve gnutls_info_access_what_t
	documentation.

2011-09-21  Simon Josefsson <simon@josefsson.org>

	* configure.ac, doc/scripts/gdoc, lib/auth/cert.c: Fix syntax-check
	warnings.

2011-09-21  Simon Josefsson <simon@josefsson.org>

	* gl/Makefile.am, gl/closedir.c, gl/dirent-private.h,
	gl/dirent.in.h, gl/filename.h, gl/isnan.c, gl/m4/argp.m4,
	gl/m4/closedir.m4, gl/m4/dirent_h.m4, gl/m4/environ.m4,
	gl/m4/fcntl-o.m4, gl/m4/fcntl_h.m4, gl/m4/frexp.m4,
	gl/m4/frexpl.m4, gl/m4/getcwd.m4, gl/m4/getpass.m4,
	gl/m4/gnulib-comp.m4, gl/m4/iconv.m4, gl/m4/include_next.m4,
	gl/m4/ldexpl.m4, gl/m4/lseek.m4, gl/m4/msvc-inval.m4,
	gl/m4/nocrash.m4, gl/m4/opendir.m4, gl/m4/pathmax.m4,
	gl/m4/printf-frexpl.m4, gl/m4/printf.m4, gl/m4/readdir.m4,
	gl/m4/setenv.m4, gl/m4/signbit.m4, gl/m4/sleep.m4,
	gl/m4/ssize_t.m4, gl/m4/stdint.m4, gl/m4/stdio_h.m4,
	gl/m4/strings_h.m4, gl/m4/sys_stat_h.m4, gl/m4/sys_time_h.m4,
	gl/m4/sys_types_h.m4, gl/m4/time_h.m4, gl/m4/unistd_h.m4,
	gl/m4/vasnprintf.m4, gl/math.in.h, gl/opendir.c, gl/readdir.c,
	gl/stdio.in.h, gl/strings.in.h, gl/sys_stat.in.h, gl/sys_time.in.h,
	gl/sys_types.in.h, gl/sys_uio.in.h, gl/tests/Makefile.am,
	gl/tests/dup2.c, gl/tests/infinity.h, gl/tests/init.sh,
	gl/tests/msvc-inval.c, gl/tests/msvc-inval.h, gl/tests/nan.h,
	gl/tests/pathmax.h, gl/tests/putenv.c, gl/tests/stat.c,
	gl/tests/test-dup2.c, gl/tests/test-fcntl-h.c,
	gl/tests/test-fdopen.c, gl/tests/test-fgetc.c,
	gl/tests/test-fprintf-posix.h, gl/tests/test-frexp.c,
	gl/tests/test-frexpl.c, gl/tests/test-fseeko4.c,
	gl/tests/test-fseeko4.sh, gl/tests/test-fstat.c,
	gl/tests/test-ftello4.c, gl/tests/test-ftello4.sh,
	gl/tests/test-isnand.h, gl/tests/test-isnanf.h,
	gl/tests/test-isnanl.h, gl/tests/test-pathmax.c,
	gl/tests/test-printf-posix.h, gl/tests/test-signbit.c,
	gl/tests/test-sys_socket.c, gl/tests/test-sys_stat.c,
	gl/tests/test-sys_types.c, gl/tests/test-time.c, gl/unistd.in.h,
	gl/wchar.in.h, maint.mk: Update gnulib files.

2011-09-21  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_dtls.c, lib/pkcs11_privkey.c, lib/x509/x509.c: Fix
	gtk-doc Since: tags.

2011-09-21  Simon Josefsson <simon@josefsson.org>

	* doc/manpages/Makefile.am: Generated.

2011-09-21  Simon Josefsson <simon@josefsson.org>

	* NEWS, doc/manpages/Makefile.am, lib/includes/gnutls/x509.h,
	lib/libgnutls.map, lib/pkix.asn, lib/pkix_asn1_tab.c,
	lib/x509/x509.c, tests/Makefile.am, tests/infoaccess.c: Added
	gnutls_x509_crt_get_authority_info_access.

2011-09-21  Simon Josefsson <simon@josefsson.org>

	* lib/accelerated/intel/aes-padlock.c: Make it build with -Wunused.

2011-09-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/serv.c: do not trust getaddrinfo if IPv6 is not enabled. Patch
	by Somchai Smythe.

2011-09-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, doc/scripts/split-texi.pl: Added missing files

2011-09-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, lib/gnutls_privkey.c, lib/pkcs11.c, src/cli.c: 
	Compilation fixes when pkcs11 is not enabled.

2011-09-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am, doc/gnutls.texi, doc/scripts/gdoc: enumerations
	are visible in the texinfo output.

2011-09-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: released 3.0.3

2011-09-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/Makefile.am: Added missing file.

2011-09-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/gnutls.texi, doc/latex/Makefile.am: doc fixes

2011-09-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/accelerated/intel/aes-padlock.c: VIA is disabled by
	default.

2011-09-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, m4/hooks.m4: bumped version

2011-09-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/auth/cert.c: Corrected memory leak in privkey
	deinitialization. Reported by Dan Winship.

2011-09-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/accelerated.c, lib/accelerated/intel/Makefile.am,
	lib/accelerated/intel/aes-padlock.c,
	lib/accelerated/intel/aes-x86.c,
	lib/accelerated/intel/asm/cpuid-x86-64.s,
	lib/accelerated/intel/asm/cpuid-x86.s, lib/accelerated/x86.h: 
	eliminated inline assembly.

2011-09-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_dtls.c, lib/gnutls_int.h, lib/gnutls_record.c,
	lib/includes/gnutls/dtls.h, lib/libgnutls.map: Added
	gnutls_record_get_discarded() to return the number of discarded
	record packets in a DTLS session.

2011-09-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, lib/accelerated/Makefile.am,
	lib/accelerated/accelerated.c, lib/accelerated/x86.h: Added better
	detection of capabilities in 386. If cpuid doesn't exist don't try
	to execute it.

2011-09-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, doc/scripts/mytexi2latex: updates on SRP
	description

2011-09-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark.c: stress that values are bytes and not bits

2011-09-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/serv-gaa.c: new gaa

2011-09-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/macros.tex: removed unused macro

2011-09-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-library.texi: corrected name of gnutls_global_set_mutex.

2011-09-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in: 
	Functions for RSA-EXPORT were marked as deprecated.

2011-09-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi, lib/gnutls_errors.c: documentation update

2011-09-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-internals.texi: doc updates

2011-09-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-library.texi, doc/cha-support.texi: Downloading and
	installing moved to main document

2011-09-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/gnutls.tex: corrected page numbers.

2011-09-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-padlock.c: Do not prefer GCM in padlock
	because it is slow.

2011-09-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/TODO: updated

2011-09-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/scripts/gdoc: functions and enumerations are being added in
	index.

2011-09-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am, doc/cha-gtls-app.texi, doc/cha-internals.texi,
	doc/gnutls-objects.eps: removed gnutls-objects.

2011-09-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: updated

2011-09-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_record.c: clarified format of
	sequence number in gnutls_record_recv_seq.

2011-09-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi: Added a paragraph on opensc and trousers
	PKCS #11 modules.

2011-09-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86.h: added license

2011-09-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/cha-auth.texi, doc/cha-cert-auth.texi,
	doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
	doc/latex/gnutls.tex, doc/latex/macros.tex,
	doc/scripts/mytexi2latex, lib/includes/gnutls/gnutls.h.in: updated
	documentation. The function descriptions were converted to floats.

2011-09-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/accelerated/intel/aes-padlock.c: disable the 64-bit
	padlock until it is tested.

2011-09-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86.h: corrected typo in cpuid for 386.

2011-09-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/scripts/mytexi2latex: fix on double arguments

2011-09-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, doc/cha-cert-auth.texi, doc/cha-intro-tls.texi,
	doc/gnutls.texi, doc/latex/Makefile.am, doc/latex/gnutls.tex,
	doc/latex/macros.tex, doc/scripts/gdoc, doc/scripts/mytexi2latex,
	doc/scripts/split.pl, lib/includes/gnutls/dtls.h,
	lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/pkcs12.h,
	lib/includes/gnutls/x509.h: Modified gdoc to be able to handle
	enumerations. Only valid to latex.

2011-09-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/auth/ecdh_common.c, lib/nettle/ecc_free.c,
	lib/nettle/pk.c, lib/x509/verify-high.c, tests/x509cert-tl.c,
	tests/x509cert.c: Memory leak fixes in ECC ciphersuites and the
	trust_list.

2011-09-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-gcm-padlock.c,
	lib/accelerated/intel/aes-padlock.c,
	lib/accelerated/intel/aes-padlock.h: simplified ecb encryption.

2011-09-09  Simon Josefsson <simon@josefsson.org>

	* src/prime.c: Fix build warnings.

2011-09-09  Simon Josefsson <simon@josefsson.org>

	* lib/pkcs11_write.c: Fix possible infloop and build warning about
	uninitialied variable.

2011-09-09  Simon Josefsson <simon@josefsson.org>

	* lib/accelerated/intel/aes-gcm-padlock.c,
	lib/accelerated/intel/aes-padlock.c,
	lib/accelerated/intel/aes-padlock.h, lib/gnutls_sig.c,
	lib/gnutls_state.c, lib/gnutls_ui.c,
	lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/openpgp.h,
	lib/includes/gnutls/x509.h, lib/openpgp/gnutls_openpgp.c,
	lib/pkcs11_privkey.c: Fix build errors.

2011-09-09  Simon Josefsson <simon@josefsson.org>

	* doc/manpages/Makefile.am: Generated.

2011-09-09  Simon Josefsson <simon@josefsson.org>

	* gl/m4/getcwd.m4, gl/m4/gnulib-common.m4, gl/m4/largefile.m4,
	gl/tests/init.sh, gl/tests/lstat.c, gl/tests/open.c,
	gl/tests/stat.c, gl/tests/test-float.c, gl/unistd.in.h, maint.mk: 
	Update gnulib files.

2011-09-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_handshake.c, lib/gnutls_sig.c, lib/gnutls_srp.c,
	lib/gnutls_state.c, lib/gnutls_ui.c, lib/nettle/mac.c: converted
	quick data hashes to _gnutls_hash_fast and the hmac equivalent.

2011-09-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/Makefile.am,
	lib/accelerated/intel/aes-gcm-padlock.c,
	lib/accelerated/intel/aes-padlock.c,
	lib/accelerated/intel/aes-padlock.h,
	lib/accelerated/intel/aes-x86.h, lib/accelerated/intel/padlock.c: 
	Added padlock support to GCM ciphers.

2011-09-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_extensions.c: do not reset length

2011-09-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_extensions.c: Do not send an empty extension
	structure in server hello. This affects old implementations that do
	not support extensions. Reported by J. Cameijo Cerdeira.

2011-09-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_x509.c: Corrected documentation for
	gnutls_certificate_set_x509_trust.  Reported by Stephen Lynch.

2011-09-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-internals.texi: minimized example

2011-09-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/asm/padlock-x86-64.s,
	lib/accelerated/intel/asm/padlock-x86.s: Added gnustack flag

2011-09-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-gcm-x86.c,
	lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/padlock.c,
	lib/crypto-api.c, lib/crypto-backend.h, lib/ext/session_ticket.c,
	lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
	lib/gnutls_constate.c, lib/includes/gnutls/crypto.h,
	lib/nettle/cipher.c, lib/x509/privkey_pkcs8.c: Added encryption flag
	to simplify and optimize key expansion.

2011-09-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* AUTHORS, lib/accelerated/accelerated.c,
	lib/accelerated/intel/Makefile.am,
	lib/accelerated/intel/aes-gcm-x86.c,
	lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h,
	lib/accelerated/intel/asm/padlock-x86-64.s,
	lib/accelerated/intel/asm/padlock-x86.s,
	lib/accelerated/intel/padlock.c: Added support for VIA padlock based
	on Andy's code (untested).

2011-09-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h: 
	corrected AES-NI code.

2011-09-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_x509.c: simplified
	gnutls_certificate_set_x509_trust_file. It uses
	gnutls_certificate_set_x509_trust_mem.

2011-09-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_x509.c, lib/x509/x509.c: Modified fix of "Allow CA
	importing of 0 certificates to succeed".
	gnutls_x509_crt_list_import() is still failing when no certificates
	are found and only gnutls_certificate_set_x509_trust_mem() returns
	zero when no certificates are found.

2011-09-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_pubkey.c, lib/includes/gnutls/abstract.h,
	lib/libgnutls.map, lib/pkcs11.c, lib/pkcs11_int.h,
	lib/pkcs11_privkey.c, lib/pkcs11_write.c, lib/x509/key_decode.c,
	lib/x509/key_encode.c, lib/x509/privkey.c, lib/x509/x509_int.h,
	src/certtool-common.h, src/certtool.c, src/pkcs11.c, src/prime.c: 
	Added support to read elliptic curve public keys from PKCS #11
	tokens (untested).

2011-09-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/includes/gnutls/pkcs11.h, lib/libgnutls.map,
	lib/pkcs11.c, lib/pkcs11_int.h, lib/pkcs11_privkey.c,
	lib/pkcs11_write.c, src/certtool-common.c, src/certtool-common.h,
	src/certtool-gaa.c, src/certtool.c, src/certtool.gaa,
	src/p11common.c, src/p11tool-gaa.c, src/p11tool-gaa.h,
	src/p11tool.c, src/p11tool.gaa, src/p11tool.h, src/pkcs11.c: Added
	gnutls_pkcs11_privkey_generate().  p11tool can be used to generate
	keys in tokens.

2011-09-06  Simon Josefsson <simon@josefsson.org>

	* NEWS, lib/x509/x509.c, tests/parse_ca.c: libgnutls: Allow CA
	importing of 0 certificates to succeed.  Reported by Jonathan Nieder <jrnieder@gmail.com> in
	<http://bugs.debian.org/640639>.

2011-09-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* ChangeLog: updated changelog

2011-09-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* README, README-alpha: simplified README

2011-09-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-x86.h: documented extra alignment

2011-09-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: cleaned-up code

2011-09-04  Andreas Metzler <ametzler@downhill.at.eu.org>

	* configure.ac: Add p11-kit-1 to gnutls.pc Requires.private.  If building with PKCS#11 support append p11-kit-1 to gnutls.pc
	Requires.private.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-09-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore

2011-09-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: documentation updates

2011-09-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutlsxx.cpp: updated for lowat

2011-09-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, doc/cha-cert-auth.texi,
	doc/cha-functions.texi, doc/cha-gtls-app.texi,
	doc/cha-intro-tls.texi: documentation updates. @acronym was removed
	from the cindex.

2011-09-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/compat.h: set_lowat was removed as a macro.

2011-09-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-programs.texi: simplified examples

2011-09-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-serv-pgp.c, tests/openpgp-certs/testcerts: 
	explicitly enable openpgp certtype in tests.

2011-09-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: updated

2011-09-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, m4/hooks.m4: bumped version

2011-09-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-bib.texi, doc/cha-gtls-app.texi, doc/latex/gnutls.bib: 
	more doc on MTU.

2011-09-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/openpgpself.c: explicitly enable openpgp certtype in tests.

2011-09-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi, lib/system_override.c: Added documentation
	on asynchronous operation.

2011-08-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: do not exit configure if p11-kit is not found.

2011-08-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_priority.c: OpenPGP certificate type priority is
	not enabled by default.

2011-08-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/cha-gtls-app.texi, lib/gnutls_handshake.c,
	lib/gnutls_int.h, lib/gnutls_priority.c: Added %NO_EXTENSIONS
	priority string.

2011-08-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/printlist.c: doc fixes

2011-08-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/testcompat-main: disabled test

2011-08-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* libextra/openssl_compat.c, libextra/openssl_compat.h: removed old
	and unused compatibility functions.

2011-08-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/x509.h, lib/x509/crl.c, lib/x509/crq.c,
	lib/x509/extensions.c, lib/x509/key_decode.c, lib/x509/output.c,
	lib/x509/privkey.c, lib/x509/x509.c, lib/x509/x509_int.h,
	libextra/gnutls_openssl.c, src/crywrap/crywrap.c: corrected sign
	type errors for integers.

2011-08-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: Corrected error checking in
	_gnutls_send_int().

2011-08-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: doc updates

2011-08-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, src/certtool-cfg.c, src/common.h: removed unneeded header.
	Documented updates.

2011-08-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/ecc.h, lib/nettle/ecc_free.c,
	lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
	lib/nettle/ecc_mulmod.c, lib/nettle/ecc_projective_add_point.c,
	lib/nettle/ecc_projective_dbl_point.c,
	lib/nettle/ecc_projective_dbl_point_3.c,
	lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
	lib/nettle/ecc_verify_hash.c: Avoid assert() and do not include
	needless headers.

2011-08-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/testcompat: skip if datefudge is not available

2011-08-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/x86.h: Modified cpuid for 32-bit x86 to avoid a
	gcc issue (not finding a register).

2011-08-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, src/Makefile.am, src/benchmark-cipher.c,
	src/benchmark-tls.c, src/benchmark.h, src/cli-gaa.c, src/cli-gaa.h,
	src/cli.gaa: Benchmark applications were incorporated to gnutls-cli

2011-08-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/ciphersuites.c: Corrected DH-ANON ciphersuite
	names.

2011-08-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi, doc/gnutls-pgp.eps, doc/gnutls-x509.eps: 
	updated figures.

2011-08-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/x509/x509.c: XmppAddr -> UTF8String

2011-08-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/openpgp/gnutls_openpgp.c, lib/openpgp/privkey.c,
	lib/x509/x509.c: more updates in private key copy.

2011-08-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-x86.h: removed unused variable.

2011-08-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_privkey.c, lib/gnutls_x509.c,
	lib/includes/gnutls/abstract.h, lib/openpgp/gnutls_openpgp.c,
	lib/openpgp/gnutls_openpgp.h, lib/openpgp/privkey.c,
	lib/x509/x509.c: gnutls_certificate_set_x509_key() and
	gnutls_certificate_set_openpgp_key() operate as in gnutls 2.10.x and
	do not require to hold the structures.

2011-08-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-gcm-x86.c,
	lib/accelerated/intel/aes-x86.c: removed unused variables.

2011-08-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: Allow out-of-order change_cipher_spec in
	DTLS.

2011-08-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
	doc/cha-intro-tls.texi, doc/examples/ex-cert-select-pkcs11.c,
	lib/gnutls_buffers.c, lib/gnutls_pubkey.c, lib/gnutls_record.c: 
	documentation changes.

2011-08-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-client-srp.c, doc/examples/ex-serv-srp.c: 
	gnutls/extra.h is not required for SRP.

2011-08-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/gnutls.tex: leave an empty page

2011-08-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, doc/cha-bib.texi, doc/cha-cert-auth.texi,
	doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
	doc/latex/gnutls.bib, doc/latex/gnutls.tex: documentation updates

2011-08-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/rnd.c: unlock rnd mutex on error.

2011-08-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-bib.texi, doc/latex/gnutls.bib: bibliography updated

2011-08-22  Andreas Metzler <ametzler@debian.org>

	* lib/libgnutls.map: Export export_gnutls_openpgp_privkey_sign_hash.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-08-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/system.c: AIX check moved to system.c.

2011-08-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/crywrap/crywrap.c: Handle memory allocation errors.

2011-08-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/manpages/Makefile.am, doc/manpages/crywrap.8: The crywrap
	manpage was removed due to license reasons.

2011-08-22  Ludovic Courtès <ludo@gnu.org>

	* guile/tests/priorities.scm: guile: Fix `priorities' test to use
	`run-test'.  This is a followup to commit
	cd7b8102316cd4151356c4b2b7909c7435593890 ("guile: Fix tests to match
	the `exit' behavior introduced in Guile 2.0.1.").

2011-08-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/crywrap/Makefile.am: include README to distribution.

2011-08-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_ui.c: documentation fixes.

2011-08-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi, doc/cha-internals.texi,
	doc/cha-intro-tls.texi, doc/cha-library.texi,
	doc/scripts/mytexi2latex: Use texinfo's word break.

2011-08-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, m4/hooks.m4: updated for release

2011-08-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/crywrap/Makefile.am: Added missing file

2011-08-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* po/cs.po.in, po/fi.po.in, po/nl.po.in, po/pl.po.in, po/sv.po.in,
	po/uk.po.in: Sync with TP.

2011-08-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/Makefile.am: corrected typo

2011-08-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c: Added hack for AIX systems that may not set
	errno property on EAGAIN.

2011-08-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-cert-select-pkcs11.c: simplified PKCS #11 token
	example.

2011-08-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
	lib/gnutls_record.c, lib/system_override.c: documentation updates

2011-08-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: updated ignored files.

2011-08-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/resume.c: Corrected session resumption test.

2011-08-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/utils.c: Avoid using vfprintf() and use a combination of
	vsnprintf and fputs instead. My gnulib has issues with them.

2011-08-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* gl/Makefile.am, gl/m4/gnulib-cache.m4: added vfprintf-posix
	(needed by tests)

2011-08-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: depend on p11-kit 0.4+.

2011-08-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/Makefile.am, lib/auth/cert.c, lib/auth/cert.h,
	lib/gnutls_cert.c, lib/gnutls_str_array.h, lib/gnutls_x509.c,
	lib/openpgp/gnutls_openpgp.c: Removed the limitation of one name per
	certificate.

2011-08-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi: rephrased text on anonymous authentication.

2011-08-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-programs.texi: small update in psktool

2011-08-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: updated crywrap

2011-08-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented changes

2011-08-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/cert.c, lib/auth/cert.h, lib/gnutls_cert.c,
	lib/gnutls_state.c, lib/gnutls_ui.c, lib/gnutls_x509.c,
	lib/openpgp/gnutls_openpgp.c: gnutls_certificate_set_x509_key_file()
	and friends support server name indication.  If multiple
	certificates are set using this function the proper one will be
	selected during a handshake, with the limitation of a single name
	per certificate.

2011-08-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/x509.c: Documentation fixes.

2011-08-17  Simon Josefsson <simon@josefsson.org>

	* cfg.mk, src/crywrap/crywrap.c: Fix syntax-check nits.

2011-08-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/algorithms/ciphers.c: Added AES-256-GCM. Reported by
	Benjamin Hof.

2011-08-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented fix

2011-08-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, src/p11common.c: 
	Introduced GNUTLS_PKCS11_PIN_WRONG flag to indicate the previously
	given PIN is wrong.

2011-08-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented fix

2011-08-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-programs.texi: some discussion on tokens.

2011-08-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c: Corrected issue when asking multiple times for PIN.

2011-08-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: corrected configure test

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/crywrap/crywrap.c: dhparams have now the 'r' option.

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/crywrap/crywrap.c: use audit_log

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/crywrap/crywrap.c, src/crywrap/crywrap.h: removed unneeded
	defintions.

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c: unload_file was modified to accept a pointer.

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, src/crywrap/Makefile.am, src/crywrap/crywrap.c: corrected
	child process cleanup and added option to specify diffie hellman
	parameters file.

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/manpages/crywrap.8, src/crywrap/crywrap.c,
	src/crywrap/crywrap.h: Corrected crywrap's verification procedure.

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/serv.c: use gnutls_sec_param_to_pk_bits() for DH parameter
	generation.

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, configure.ac, doc/manpages/Makefile.am,
	doc/manpages/crywrap.8, gl/Makefile.am, gl/alphasort.c,
	gl/argp-ba.c, gl/argp-eexst.c, gl/argp-fmtstream.c,
	gl/argp-fmtstream.h, gl/argp-fs-xinl.c, gl/argp-help.c,
	gl/argp-namefrob.h, gl/argp-parse.c, gl/argp-pin.c, gl/argp-pv.c,
	gl/argp-pvh.c, gl/argp-xinl.c, gl/argp.h, gl/basename-lgpl.c,
	gl/dirent.in.h, gl/dirname-lgpl.c, gl/dirname.h, gl/dosname.h,
	gl/fpucw.h, gl/frexp.c, gl/frexpl.c, gl/fseeko.c, gl/fseterr.c,
	gl/fseterr.h, gl/getopt.c, gl/getopt.in.h, gl/getopt1.c,
	gl/getopt_int.h, gl/getsubopt.c, gl/isnan.c, gl/isnand-nolibm.h,
	gl/isnand.c, gl/isnanf-nolibm.h, gl/isnanf.c, gl/isnanl-nolibm.h,
	gl/isnanl.c, gl/m4/alphasort.m4, gl/m4/argp.m4, gl/m4/dirent_h.m4,
	gl/m4/dirname.m4, gl/m4/double-slash-root.m4, gl/m4/dup2.m4,
	gl/m4/eealloc.m4, gl/m4/environ.m4, gl/m4/exponentd.m4,
	gl/m4/exponentf.m4, gl/m4/exponentl.m4, gl/m4/frexp.m4,
	gl/m4/frexpl.m4, gl/m4/getcwd.m4, gl/m4/getopt.m4,
	gl/m4/getsubopt.m4, gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4,
	gl/m4/isnand.m4, gl/m4/isnanf.m4, gl/m4/isnanl.m4, gl/m4/ldexpl.m4,
	gl/m4/lstat.m4, gl/m4/malloca.m4, gl/m4/math_h.m4,
	gl/m4/mempcpy.m4, gl/m4/mode_t.m4, gl/m4/nocrash.m4, gl/m4/open.m4,
	gl/m4/printf-frexp.m4, gl/m4/printf-frexpl.m4, gl/m4/putenv.m4,
	gl/m4/rawmemchr.m4, gl/m4/scandir.m4, gl/m4/setenv.m4,
	gl/m4/signbit.m4, gl/m4/sleep.m4, gl/m4/stat.m4,
	gl/m4/strchrnul.m4, gl/m4/strndup.m4, gl/m4/strnlen.m4,
	gl/m4/symlink.m4, gl/m4/sysexits.m4, gl/m4/vfprintf-posix.m4,
	gl/m4/vprintf-posix.m4, gl/math.in.h, gl/mempcpy.c,
	gl/printf-frexp.c, gl/printf-frexp.h, gl/printf-frexpl.c,
	gl/printf-frexpl.h, gl/rawmemchr.c, gl/rawmemchr.valgrind,
	gl/scandir.c, gl/signbitd.c, gl/signbitf.c, gl/signbitl.c,
	gl/sleep.c, gl/strchrnul.c, gl/strchrnul.valgrind, gl/stripslash.c,
	gl/strndup.c, gl/strnlen.c, gl/sysexits.in.h, gl/tests/Makefile.am,
	gl/tests/dummy.c, gl/tests/dup2.c, gl/tests/fpucw.h,
	gl/tests/getcwd-lgpl.c, gl/tests/ignore-value.h, gl/tests/lstat.c,
	gl/tests/malloca.c, gl/tests/malloca.h, gl/tests/malloca.valgrind,
	gl/tests/minus-zero.h, gl/tests/nan.h, gl/tests/open.c,
	gl/tests/putenv.c, gl/tests/same-inode.h, gl/tests/setenv.c,
	gl/tests/stat.c, gl/tests/symlink.c, gl/tests/test-argp-2.sh,
	gl/tests/test-argp.c, gl/tests/test-dirent.c, gl/tests/test-dup2.c,
	gl/tests/test-environ.c, gl/tests/test-fprintf-posix.h,
	gl/tests/test-frexp.c, gl/tests/test-frexpl.c,
	gl/tests/test-fseeko3.c, gl/tests/test-fseeko3.sh,
	gl/tests/test-fseterr.c, gl/tests/test-getcwd-lgpl.c,
	gl/tests/test-getopt.c, gl/tests/test-getopt.h,
	gl/tests/test-getopt_long.h, gl/tests/test-ignore-value.c,
	gl/tests/test-isnand-nolibm.c, gl/tests/test-isnand.h,
	gl/tests/test-isnanf-nolibm.c, gl/tests/test-isnanf.h,
	gl/tests/test-isnanl-nolibm.c, gl/tests/test-isnanl.h,
	gl/tests/test-lstat.c, gl/tests/test-lstat.h,
	gl/tests/test-malloc-gnu.c, gl/tests/test-malloca.c,
	gl/tests/test-math.c, gl/tests/test-open.c, gl/tests/test-open.h,
	gl/tests/test-printf-frexp.c, gl/tests/test-printf-frexpl.c,
	gl/tests/test-printf-posix.h, gl/tests/test-printf-posix.output,
	gl/tests/test-rawmemchr.c, gl/tests/test-setenv.c,
	gl/tests/test-signbit.c, gl/tests/test-sleep.c,
	gl/tests/test-stat.c, gl/tests/test-stat.h,
	gl/tests/test-strchrnul.c, gl/tests/test-strnlen.c,
	gl/tests/test-symlink.c, gl/tests/test-symlink.h,
	gl/tests/test-sysexits.c, gl/tests/test-unsetenv.c,
	gl/tests/test-vfprintf-posix.c, gl/tests/test-vfprintf-posix.sh,
	gl/tests/test-vprintf-posix.c, gl/tests/test-vprintf-posix.sh,
	gl/tests/unsetenv.c, gl/vfprintf.c, gl/vprintf.c, m4/hooks.m4,
	src/Makefile.am, src/crywrap/Makefile.am, src/crywrap/README,
	src/crywrap/crywrap.c, src/crywrap/crywrap.h, src/crywrap/primes.h: 
	Added crywrap to the distributed programs.

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/.gitignore: files to ignore

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-internals.texi: doc updates

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, doc/cha-cert-auth.texi,
	doc/cha-ciphersuites.texi, doc/cha-errors.texi,
	doc/cha-functions.texi, doc/cha-gtls-app.texi,
	doc/cha-internals.texi, doc/cha-intro-tls.texi,
	doc/cha-library.texi, doc/cha-support.texi: do not use capitals in
	index names.

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, doc/latex/.gitignore: more files to ignore.

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/pkcs11.c: If a module is dlopened twice, then
	deinitialize the second load.

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
	doc/cha-library.texi, lib/gnutls_buffers.c, lib/gnutls_record.c: 
	documentation updates

2011-08-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-library.texi: memory handling section is no longer
	applicable

2011-08-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: Added discussion on DTLS functionality

2011-08-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-programs.texi, doc/cha-support.texi, doc/cha-tls-app.texi: 
	corrected typos

2011-08-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: updated openssl text

2011-08-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: correct typos

2011-08-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/manpages/gnutls-cli.1: do not escape \#

2011-08-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi, doc/cha-intro-tls.texi: more updates

2011-08-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-bib.texi, doc/cha-preface.texi, doc/latex/gnutls.bib: 
	Added reference to anderson's book

2011-08-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am, doc/cha-cert-auth.texi, doc/cha-internals.texi,
	doc/gnutls-certificate-user-use-case.eps,
	doc/gnutls-extensions.eps, doc/gnutls.texi,
	doc/scripts/mytexi2latex, lib/x509/crl_write.c, lib/x509/crq.c,
	lib/x509/pkcs12.c, lib/x509/privkey_pkcs8.c, lib/x509/x509.c: 
	Internals section updated.

2011-08-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/examples/ex-crq.c,
	lib/gnutls_pubkey.c, lib/includes/gnutls/compat.h,
	lib/includes/gnutls/x509.h, lib/pkcs11.c, lib/pkcs11_write.c,
	lib/x509/crq.c: Documentation updates. gnutls_x509_crq_sign2() and
	gnutls_x509_crl_sign2() were removed from the deprecate list to ease
	generation of crl and crq structures.

2011-08-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/alert-printlist.c, doc/cha-intro-tls.texi,
	doc/cha-library.texi, doc/cha-programs.texi, doc/errcodes.c,
	doc/printlist.c: updates

2011-08-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/gnutls.tex: changed paper size.

2011-08-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_global.c: doc update

2011-08-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/alert-printlist.c, doc/errcodes.c, doc/printlist.c: reduced
	space taken by descriptions.

2011-08-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi, doc/cha-intro-tls.texi: more updates.

2011-08-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented fixes

2011-08-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h: 
	Force alignment for AES-NI to the runtime rather than on the
	structures.  Corrects issue on some systems (reported by Andreas
	Radke).

2011-08-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
	doc/cha-library.texi, lib/system_override.c: Added session
	initialization discussion

2011-08-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi: more updates

2011-08-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, doc/cha-gtls-app.texi, lib/gnutls_psk.c,
	lib/gnutls_x509.c, lib/openpgp/gnutls_openpgp.c: updated
	documentation

2011-08-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c: document flags

2011-08-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: corrected typo

2011-08-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/README: removed reference to pakchois

2011-08-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c: Prevent from loading twice the same module.

2011-08-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/asm/appro-aes-gcm-x86-64.s,
	lib/accelerated/intel/asm/appro-aes-x86-64.s,
	lib/accelerated/intel/asm/appro-aes-x86.s: Added note.GNU-stack to
	prevent marking the library as using an executable stack. Reported
	by Andreas Metzler.

2011-08-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: bumped version

2011-08-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/asm/appro-aes-x86-64.s,
	lib/accelerated/intel/asm/appro-aes-x86.s: Included appro's updates
	to AES-NI.

2011-08-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/cert.c: better placement of ifdefs.

2011-08-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am, doc/cha-gtls-app.texi, doc/cha-internals.texi,
	doc/gnutls-extensions.eps, doc/gnutls-extensions_st.eps,
	doc/gnutls-mod_auth_st.eps, doc/gnutls-modauth.eps,
	doc/latex/Makefile.am, doc/latex/gnutls.tex,
	doc/scripts/mytexi2latex: Added discussion of the provided
	cryptographic functions. Internals is now included in the latex
	document (needs rewrite though)

2011-08-03  Simon Josefsson <simon@josefsson.org>

	* lib/Makefile.am, lib/accelerated/Makefile.am,
	lib/accelerated/accelerated.c, lib/accelerated/cryptodev.c,
	lib/accelerated/intel/Makefile.am,
	lib/accelerated/intel/aes-gcm-x86.c,
	lib/accelerated/intel/aes-x86.c, lib/algorithms.h,
	lib/algorithms/Makefile.am, lib/algorithms/cert_types.c,
	lib/algorithms/ciphers.c, lib/algorithms/ciphersuites.c,
	lib/algorithms/ecc.c, lib/algorithms/kx.c, lib/algorithms/mac.c,
	lib/algorithms/protocols.c, lib/algorithms/publickey.c,
	lib/algorithms/secparams.c, lib/algorithms/sign.c,
	lib/auth/Makefile.am, lib/auth/anon.c, lib/auth/anon.h,
	lib/auth/anon_ecdh.c, lib/auth/cert.c, lib/auth/cert.h,
	lib/auth/dh_common.c, lib/auth/dh_common.h, lib/auth/dhe.c,
	lib/auth/dhe_psk.c, lib/auth/ecdh_common.c, lib/auth/ecdh_common.h,
	lib/auth/psk.c, lib/auth/psk.h, lib/auth/psk_passwd.c,
	lib/auth/psk_passwd.h, lib/auth/rsa.c, lib/auth/rsa_export.c,
	lib/auth/srp.c, lib/auth/srp.h, lib/auth/srp_passwd.c,
	lib/auth/srp_passwd.h, lib/auth/srp_rsa.c, lib/auth/srp_sb64.c,
	lib/crypto-api.c, lib/crypto-backend.c, lib/crypto-backend.h,
	lib/crypto.h, lib/debug.c, lib/debug.h, lib/ext/Makefile.am,
	lib/ext/cert_type.c, lib/ext/cert_type.h, lib/ext/ecc.c,
	lib/ext/ecc.h, lib/ext/max_record.c, lib/ext/max_record.h,
	lib/ext/safe_renegotiation.c, lib/ext/safe_renegotiation.h,
	lib/ext/server_name.c, lib/ext/server_name.h,
	lib/ext/session_ticket.c, lib/ext/session_ticket.h,
	lib/ext/signature.c, lib/ext/signature.h, lib/ext/srp.c,
	lib/ext/srp.h, lib/gcrypt/Makefile.am, lib/gcrypt/cipher.c,
	lib/gcrypt/init.c, lib/gcrypt/mac.c, lib/gcrypt/mpi.c,
	lib/gcrypt/pk.c, lib/gcrypt/rnd.c, lib/gnutls_alert.c,
	lib/gnutls_anon_cred.c, lib/gnutls_auth.c, lib/gnutls_auth.h,
	lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_cert.c,
	lib/gnutls_cipher.c, lib/gnutls_cipher.h, lib/gnutls_cipher_int.c,
	lib/gnutls_cipher_int.h, lib/gnutls_compress.c,
	lib/gnutls_compress.h, lib/gnutls_constate.c,
	lib/gnutls_constate.h, lib/gnutls_datum.c, lib/gnutls_datum.h,
	lib/gnutls_db.c, lib/gnutls_db.h, lib/gnutls_dh.c, lib/gnutls_dh.h,
	lib/gnutls_dh_primes.c, lib/gnutls_dtls.c, lib/gnutls_dtls.h,
	lib/gnutls_ecc.c, lib/gnutls_errors.c, lib/gnutls_errors.h,
	lib/gnutls_extensions.c, lib/gnutls_extensions.h,
	lib/gnutls_global.c, lib/gnutls_global.h, lib/gnutls_handshake.c,
	lib/gnutls_handshake.h, lib/gnutls_hash_int.c,
	lib/gnutls_hash_int.h, lib/gnutls_helper.c, lib/gnutls_int.h,
	lib/gnutls_kx.c, lib/gnutls_kx.h, lib/gnutls_mbuffers.c,
	lib/gnutls_mbuffers.h, lib/gnutls_mem.c, lib/gnutls_mem.h,
	lib/gnutls_mpi.c, lib/gnutls_mpi.h, lib/gnutls_num.c,
	lib/gnutls_num.h, lib/gnutls_pcert.c, lib/gnutls_pk.c,
	lib/gnutls_pk.h, lib/gnutls_priority.c, lib/gnutls_privkey.c,
	lib/gnutls_psk.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
	lib/gnutls_record.h, lib/gnutls_rsa_export.c,
	lib/gnutls_rsa_export.h, lib/gnutls_session.c,
	lib/gnutls_session_pack.c, lib/gnutls_session_pack.h,
	lib/gnutls_sig.c, lib/gnutls_sig.h, lib/gnutls_srp.c,
	lib/gnutls_srp.h, lib/gnutls_state.c, lib/gnutls_state.h,
	lib/gnutls_str.c, lib/gnutls_str.h, lib/gnutls_supplemental.c,
	lib/gnutls_supplemental.h, lib/gnutls_ui.c, lib/gnutls_v2_compat.c,
	lib/gnutls_v2_compat.h, lib/gnutls_x509.c, lib/gnutls_x509.h,
	lib/hash.c, lib/includes/Makefile.am,
	lib/includes/gnutls/abstract.h, lib/includes/gnutls/compat.h,
	lib/includes/gnutls/crypto.h, lib/includes/gnutls/dtls.h,
	lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/gnutlsxx.h,
	lib/includes/gnutls/openpgp.h, lib/includes/gnutls/pkcs11.h,
	lib/includes/gnutls/pkcs12.h, lib/includes/gnutls/x509.h,
	lib/libgnutls.map, lib/libgnutlsxx.map, lib/locks.c,
	lib/nettle/Makefile.am, lib/nettle/cipher.c, lib/nettle/ecc_free.c,
	lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
	lib/nettle/ecc_mulmod.c, lib/nettle/ecc_points.c,
	lib/nettle/ecc_projective_add_point.c,
	lib/nettle/ecc_projective_dbl_point.c,
	lib/nettle/ecc_projective_dbl_point_3.c,
	lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
	lib/nettle/ecc_verify_hash.c, lib/nettle/egd.c, lib/nettle/init.c,
	lib/nettle/mac.c, lib/nettle/mpi.c, lib/nettle/pk.c,
	lib/nettle/rnd.c, lib/opencdk/Makefile.am, lib/opencdk/armor.c,
	lib/opencdk/context.h, lib/opencdk/filters.h, lib/opencdk/hash.c,
	lib/opencdk/kbnode.c, lib/opencdk/keydb.c, lib/opencdk/literal.c,
	lib/opencdk/main.c, lib/opencdk/main.h, lib/opencdk/misc.c,
	lib/opencdk/new-packet.c, lib/opencdk/opencdk.h,
	lib/opencdk/packet.h, lib/opencdk/pubkey.c,
	lib/opencdk/read-packet.c, lib/opencdk/seskey.c,
	lib/opencdk/sig-check.c, lib/opencdk/stream.c,
	lib/opencdk/stream.h, lib/opencdk/types.h,
	lib/opencdk/write-packet.c, lib/openpgp/Makefile.am,
	lib/openpgp/compat.c, lib/openpgp/extras.c,
	lib/openpgp/gnutls_openpgp.c, lib/openpgp/output.c,
	lib/openpgp/pgp.c, lib/openpgp/pgpverify.c, lib/openpgp/privkey.c,
	lib/pkcs11.c, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
	lib/pkcs11_write.c, lib/random.c, lib/random.h, lib/system.c,
	lib/system_override.c, lib/x509/Makefile.am, lib/x509/common.c,
	lib/x509/common.h, lib/x509/crl.c, lib/x509/crl_write.c,
	lib/x509/crq.c, lib/x509/dn.c, lib/x509/extensions.c,
	lib/x509/key_decode.c, lib/x509/key_encode.c, lib/x509/mpi.c,
	lib/x509/output.c, lib/x509/pbkdf2-sha1.c, lib/x509/pkcs12.c,
	lib/x509/pkcs12_bag.c, lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c,
	lib/x509/privkey.c, lib/x509/privkey_pkcs8.c,
	lib/x509/rfc2818_hostname.c, lib/x509/sign.c,
	lib/x509/verify-high.c, lib/x509/verify.c, lib/x509/x509.c,
	lib/x509/x509_int.h, lib/x509/x509_write.c, lib/x509_b64.c,
	lib/x509_b64.h: Clarify license and copyright.

2011-08-03  Simon Josefsson <simon@josefsson.org>

	* README: Clarify licensing.

2011-08-03  Simon Josefsson <simon@josefsson.org>

	* lib/AUTHORS, lib/ChangeLog, lib/NEWS, lib/autogen.sh,
	lib/build-aux/arg-nonnull.h, lib/build-aux/c++defs.h,
	lib/build-aux/config.rpath, lib/build-aux/warn-on-use.h,
	libextra/AUTHORS, libextra/COPYING, libextra/ChangeLog,
	libextra/NEWS, libextra/README, libextra/build-aux/config.rpath: 
	Remove unused files.

2011-08-03  Simon Josefsson <simon@josefsson.org>

	* libextra/includes/gnutls/extra.h: Finish removal of inner
	application extension support.

2011-08-03  Simon Josefsson <simon@josefsson.org>

	* lib/includes/gnutls/abstract.h, lib/includes/gnutls/dtls.h: More
	GTK-DOC fixes.

2011-08-03  Simon Josefsson <simon@josefsson.org>

	* .x-sc_GPL_version, .x-sc_avoid_if_before_free,
	.x-sc_bindtextdomain, .x-sc_cast_of_alloca_return_value,
	.x-sc_cast_of_argument_to_free, .x-sc_file_system,
	.x-sc_m4_quote_check, .x-sc_makefile_check, .x-sc_program_name,
	.x-sc_prohibit_HAVE_MBRTOWC, .x-sc_prohibit_S_IS_definition,
	.x-sc_prohibit_empty_lines_at_EOF,
	.x-sc_prohibit_strings_without_use, .x-sc_space_tab, .x-sc_the_the,
	.x-sc_two_space_separator_in_usage, .x-sc_useless_cpp_parens,
	GNUmakefile, THANKS, build-aux/arg-nonnull.h, build-aux/c++defs.h,
	build-aux/config.rpath, build-aux/snippet/_Noreturn.h,
	build-aux/snippet/arg-nonnull.h, build-aux/snippet/c++defs.h,
	build-aux/snippet/warn-on-use.h, build-aux/useless-if-before-free,
	build-aux/vc-list-files, build-aux/warn-on-use.h, cfg.mk,
	configure.ac, doc/Makefile.am, gl/Makefile.am, gl/alignof.h,
	gl/alloca.c, gl/errno.in.h, gl/error.c, gl/float.c, gl/float.in.h,
	gl/fseek.c, gl/fseeko.c, gl/ftell.c, gl/intprops.h,
	gl/m4/alloca.m4, gl/m4/errno_h.m4, gl/m4/error.m4,
	gl/m4/extensions.m4, gl/m4/float_h.m4, gl/m4/fpieee.m4,
	gl/m4/fseek.m4, gl/m4/fseeko.m4, gl/m4/ftell.m4, gl/m4/ftello.m4,
	gl/m4/getdelim.m4, gl/m4/getline.m4, gl/m4/getpagesize.m4,
	gl/m4/getpass.m4, gl/m4/gettime.m4, gl/m4/gettimeofday.m4,
	gl/m4/gnulib-cache.m4, gl/m4/gnulib-common.m4,
	gl/m4/gnulib-comp.m4, gl/m4/hmac-md5.m4, gl/m4/include_next.m4,
	gl/m4/largefile.m4, gl/m4/lseek.m4, gl/m4/malloc.m4, gl/m4/md5.m4,
	gl/m4/memchr.m4, gl/m4/memmem.m4, gl/m4/memxor.m4,
	gl/m4/mmap-anon.m4, gl/m4/po.m4, gl/m4/printf.m4,
	gl/m4/read-file.m4, gl/m4/realloc.m4, gl/m4/snprintf.m4,
	gl/m4/strcase.m4, gl/m4/strdup.m4, gl/m4/strerror.m4,
	gl/m4/string_h.m4, gl/m4/strings_h.m4, gl/m4/strverscmp.m4,
	gl/m4/time_r.m4, gl/m4/vsnprintf.m4, gl/m4/warn-on-use.m4,
	gl/m4/warnings.m4, gl/netdb.in.h, gl/netinet_in.in.h,
	gl/stdarg.in.h, gl/stddef.in.h, gl/stdint.in.h, gl/stdio.in.h,
	gl/stdlib.in.h, gl/strerror-override.c, gl/strerror-override.h,
	gl/strerror.c, gl/string.in.h, gl/strings.in.h, gl/sys_socket.in.h,
	gl/sys_stat.in.h, gl/sys_time.in.h, gl/sys_uio.in.h,
	gl/tests/Makefile.am, gl/tests/fcntl.in.h, gl/tests/fpucw.h,
	gl/tests/init.sh, gl/tests/macros.h, gl/tests/test-float.c,
	gl/tests/test-fseek.c, gl/tests/test-fseek.sh,
	gl/tests/test-fseek2.sh, gl/tests/test-ftell.c,
	gl/tests/test-ftell.sh, gl/tests/test-ftell2.sh,
	gl/tests/test-ftell3.c, gl/tests/test-intprops.c,
	gl/tests/test-snprintf.c, gl/tests/test-strerror.c,
	gl/tests/test-vc-list-files-cvs.sh,
	gl/tests/test-vc-list-files-git.sh, gl/tests/test-verify.c,
	gl/tests/test-vsnprintf.c, gl/time.in.h, gl/timespec.h,
	gl/unistd.in.h, gl/verify.h, gl/wchar.in.h, lib/Makefile.am,
	lib/hash.c, lib/pkcs11_privkey.c, maint.mk, src/benchmark-cipher.c,
	src/certtool.c, src/cli.c, src/serv.c, tests/Makefile.am,
	tests/scripts/common.sh: Update gnulib files.  Fix syntax-check
	usage.

2011-08-03  Simon Josefsson <simon@josefsson.org>

	* NEWS, README: Add NEWS entries.  Use copyright ranges (now
	permitted).

2011-08-03  Simon Josefsson <simon@josefsson.org>

	* po/LINGUAS, po/cs.po.in, po/fi.po.in, po/nl.po.in, po/pl.po.in,
	po/sv.po.in, po/uk.po.in: Sync with TP.

2011-08-02  Simon Josefsson <simon@josefsson.org>

	* doc/manpages/Makefile.am, doc/reference/Makefile.am,
	doc/reference/gnutls-docs.sgml, lib/algorithms/secparams.c,
	lib/crypto-api.c, lib/gnutls_cert.c, lib/gnutls_db.c,
	lib/gnutls_global.c, lib/gnutls_privkey.c, lib/gnutls_pubkey.c,
	lib/includes/gnutls/abstract.h, lib/includes/gnutls/gnutls.h.in,
	lib/includes/gnutls/pkcs11.h, lib/locks.c, lib/openpgp/privkey.c,
	lib/pkcs11.c, lib/pkcs11_secret.c, lib/pkcs11_write.c,
	lib/random.c, lib/system_override.c, lib/x509/crl_write.c,
	lib/x509/crq.c, lib/x509/privkey.c, lib/x509/x509.c: More GTK-DOC
	improvements.

2011-08-02  Simon Josefsson <simon@josefsson.org>

	* doc/reference/Makefile.am: Simplify GTK-DOC makefile
	IGNORE_HFILES.

2011-08-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/gnutls.h.in: updated

2011-08-02  Simon Josefsson <simon@josefsson.org>

	* lib/algorithms/sign.c, lib/gnutls_dtls.c, lib/gnutls_pubkey.c,
	lib/gnutls_record.c, lib/includes/gnutls/abstract.h,
	lib/includes/gnutls/crypto.h, lib/includes/gnutls/dtls.h,
	lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/openpgp.h,
	lib/includes/gnutls/pkcs11.h, lib/nettle/ecc_free.c,
	lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
	lib/nettle/ecc_mulmod.c, lib/nettle/ecc_points.c,
	lib/nettle/ecc_projective_add_point.c,
	lib/nettle/ecc_projective_dbl_point.c,
	lib/nettle/ecc_projective_dbl_point_3.c,
	lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
	lib/nettle/ecc_verify_hash.c, lib/pkcs11.c: Fix GTK-DOC manual.

2011-08-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: detect premature termination of connection

2011-08-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/includes/gnutls/pkcs11.h, lib/pkcs11.c: the
	deprecated_config_file from 2.12.x was incorporated.

2011-08-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c: documentation update

2011-08-02  Simon Josefsson <simon@josefsson.org>

	* doc/manpages/Makefile.am, doc/reference/gnutls-docs.sgml,
	lib/algorithms/ecc.c, lib/crypto-api.c, lib/gnutls_alert.c,
	lib/gnutls_cert.c, lib/gnutls_dtls.c, lib/gnutls_global.c,
	lib/gnutls_pcert.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
	lib/gnutls_state.c, lib/system_override.c, lib/x509/crl.c,
	lib/x509/privkey.c, lib/x509/verify-high.c, lib/x509/x509.c: Add
	GTK-DOC Since: tags for 3.0.0 additions.

2011-08-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11_privkey.c: added asserts.

2011-08-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* README, README-alpha: Refer to nettle alone and p11-kit.

2011-08-01  Stef Walter <stefw@collabora.co.uk>

	* lib/pkcs11.c: Don't try to do PKCS#11 login if session is already
	logged in.   * It is possible for new PKCS#11 sessions to be logged in if    another logged in session already exists.   * In these cases, don't log in, but detect the condition and    return success.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-08-01  Stef Walter <stefw@collabora.co.uk>

	* lib/pkcs11_privkey.c: When finding private keys fail, return error
	code.   * Previously this would result in an endless loop.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-08-01  Stef Walter <stefw@collabora.co.uk>

	* lib/includes/gnutls/pkcs11.h, lib/pkcs11.c: Mark the config
	argument of gnutls_pkcs11_init() as unused  * Since its no longer used.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-07-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_str.h, lib/gnutls_x509.c,
	lib/includes/gnutls/x509.h, lib/x509/x509.c, tests/x509cert.c: Added
	GNUTLS_X509_CRT_LIST_FAIL_IF_UNSORTED flag for
	gnutls_x509_crt_list_import.  It checks whether the list to be
	imported is properly sorted.

2011-07-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_errors.c, lib/gnutls_x509.c,
	lib/includes/gnutls/gnutls.h.in: Added
	GNUTLS_E_CERTIFICATE_LIST_UNSORTED.  If a certificate list is loaded
	then verify that it is sorted with order to starts with the subject
	and finished with the trusted root. That way we make sure we don't
	send data that violate the TLS protocol.

2011-07-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi, doc/latex/macros.tex: documentation
	updates.

2011-07-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* ChangeLog: updated changelog

2011-07-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: released 3.0.0

2011-07-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: updated version

2011-07-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool-gaa.c, src/certtool.gaa: Corrected typo.

2011-07-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented updates.

2011-07-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* THANKS: Added Petr.

2011-07-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pcert.c, lib/gnutls_privkey.c,
	lib/includes/gnutls/abstract.h, lib/libgnutls.map: Added
	gnutls_pcert_list_import_x509_raw() and few doc fixes.

2011-07-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls.pc.in: corrected for libnettle.

2011-06-24  Andreas Metzler <ametzler@downhill.at.eu.org>

	* configure.ac: fix zlib handling in gnutls.pc Only add zlib to gnutls.pc's Requies.private if zlib ships a
	pkg-config file. Ancient (<< 1.2.3.1) versions don't. Otherwise add
	-lz to Libs.private.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-07-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-client-srp.c, doc/examples/ex-serv-srp.c: 
	gnutls_global_init_extra() is not needed for SRP.

2011-07-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented changes.

2011-07-25  Sjoerd Simons <sjoerd.simons@collabora.co.uk>

	* lib/gnutls_buffers.c: writev_emu: stop on the first incomplete
	write Just like standard writev, we should only move on to the next block
	if all the previous ones have been successfully written out.
	Otherwise there is a potential for data loss and/or confusing push
	functions.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-07-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/fdl.tex: increased size of fdl.

2011-07-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c: Added debug message to indicate usage of
	compatibility mode for /etc/gnutls/pkcs11.conf

2011-07-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* AUTHORS: removed pgp key from authors file.

2011-07-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* ChangeLog: updated changelog.

2011-07-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, configure.ac, doc/announce.txt, m4/hooks.m4: released 2.99.4

2011-06-29  Petr Písař <petr.pisar@atlas.cz>

	* lib/gnutls_privkey.c: Honor uninitialized private key in
	destructor Fixes bug #107730.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-07-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool.c: Corrected initialization of key when generating
	request. Reported by Petr Pisar.

2011-07-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: updated.

2011-07-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_rsa_export.c, lib/x509/privkey.c,
	lib/x509/privkey_pkcs8.c, lib/x509/x509_int.h: The crippled status
	of an gnutls_x509_privkey_t was removed.

2011-07-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-pkcs11-list.c: Example compilation fix.

2011-07-07  Stef Walter <stefw@collabora.co.uk>

	* configure.ac, lib/includes/gnutls/pkcs11.h, lib/pkcs11.c,
	lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_write.c: pkcs11:
	Use p11_kit_pin_xxx() functionality when 'pinfile' is in uris.   * This allows other apps to register a handler for a specific
	   pinfile and then that application will be able to provide the PIN
	   for those URIs.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-07-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c: Added compatibility mode with
	/etc/gnutls/pkcs11.conf

2011-07-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-tls-app.texi: Updates in upward negotiation section.

2011-07-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/gnutls.bib: Corrected bibliography

2011-07-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
	doc/cha-intro-tls.texi, doc/cha-library.texi,
	doc/cha-programs.texi, doc/cha-tls-app.texi: corrected section
	names.

2011-07-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-library.texi, doc/cha-support.texi, lib/gnutls_errors.c,
	lib/gnutls_srp.c: Updated information on required libraries.

2011-07-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
	doc/cha-intro-tls.texi, doc/cha-library.texi, doc/cha-preface.texi: 
	Corrected typos.

2011-06-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/.gitignore, doc/Makefile.am, doc/alert-printlist.c,
	doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
	doc/cha-intro-tls.texi, doc/cha-library.texi, doc/gnutls.texi,
	doc/latex/Makefile.am, doc/latex/gnutls.tex, doc/latex/macros.tex,
	doc/scripts/gdoc, doc/scripts/mytexi2latex, doc/scripts/sort1.pl,
	doc/scripts/split.pl, lib/gnutls_x509.c: updated function listing.

2011-06-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_alert.c, lib/includes/gnutls/gnutls.h.in,
	lib/libgnutls.map: Added gnutls_alert_get_strname().

2011-06-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/cert_types.c, lib/algorithms/ciphers.c,
	lib/algorithms/ecc.c, lib/algorithms/kx.c, lib/algorithms/mac.c,
	lib/algorithms/protocols.c, lib/algorithms/publickey.c,
	lib/algorithms/secparams.c, lib/algorithms/sign.c, lib/auth/cert.c,
	lib/auth/psk.c, lib/auth/rsa_export.c, lib/crypto-api.c,
	lib/crypto-backend.c, lib/ext/max_record.c,
	lib/ext/safe_renegotiation.c, lib/ext/server_name.c,
	lib/ext/session_ticket.c, lib/gcrypt/mpi.c, lib/gnutls_alert.c,
	lib/gnutls_anon_cred.c, lib/gnutls_auth.c, lib/gnutls_buffers.c,
	lib/gnutls_cert.c, lib/gnutls_dh_primes.c, lib/gnutls_dtls.c,
	lib/gnutls_errors.c, lib/gnutls_global.c, lib/gnutls_handshake.c,
	lib/gnutls_mpi.c, lib/gnutls_pcert.c, lib/gnutls_priority.c,
	lib/gnutls_privkey.c, lib/gnutls_psk.c, lib/gnutls_pubkey.c,
	lib/gnutls_record.c, lib/gnutls_sig.c, lib/gnutls_state.c,
	lib/gnutls_str.c, lib/gnutls_ui.c, lib/gnutls_x509.c,
	lib/minitasn1/decoding.c, lib/minitasn1/errors.c,
	lib/nettle/ecc_verify_hash.c, lib/opencdk/kbnode.c,
	lib/opencdk/sig-check.c, lib/openpgp/extras.c,
	lib/openpgp/gnutls_openpgp.c, lib/openpgp/output.c,
	lib/openpgp/pgp.c, lib/openpgp/privkey.c, lib/pkcs11.c,
	lib/pkcs11_privkey.c, lib/pkcs11_secret.c, lib/pkcs11_write.c,
	lib/random.c, lib/x509/common.c, lib/x509/crl.c,
	lib/x509/crl_write.c, lib/x509/crq.c, lib/x509/dn.c,
	lib/x509/extensions.c, lib/x509/output.c, lib/x509/pkcs12.c,
	lib/x509/pkcs12_bag.c, lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c,
	lib/x509/privkey.c, lib/x509/privkey_pkcs8.c,
	lib/x509/rfc2818_hostname.c, lib/x509/sign.c,
	lib/x509/verify-high.c, lib/x509/verify.c, lib/x509/x509.c,
	lib/x509/x509_write.c: documentation fixes

2011-06-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/COPYING, lib/accelerated/accelerated.c,
	lib/accelerated/cryptodev.c, lib/auth/anon.c, lib/auth/anon_ecdh.c,
	lib/auth/cert.c, lib/auth/dh_common.c, lib/auth/dhe.c,
	lib/auth/dhe_psk.c, lib/auth/ecdh_common.c, lib/auth/psk.c,
	lib/auth/psk_passwd.c, lib/auth/rsa.c, lib/auth/rsa_export.c,
	lib/auth/srp.c, lib/auth/srp_passwd.c, lib/auth/srp_rsa.c,
	lib/auth/srp_sb64.c, lib/crypto-api.c, lib/crypto-backend.c,
	lib/debug.c, lib/ext/cert_type.c, lib/ext/ecc.c,
	lib/ext/max_record.c, lib/ext/safe_renegotiation.c,
	lib/ext/server_name.c, lib/ext/session_ticket.c,
	lib/ext/signature.c, lib/ext/srp.c, lib/gnutls_alert.c,
	lib/gnutls_anon_cred.c, lib/gnutls_auth.c, lib/gnutls_buffers.c,
	lib/gnutls_cert.c, lib/gnutls_cipher.c, lib/gnutls_cipher_int.c,
	lib/gnutls_compress.c, lib/gnutls_constate.c, lib/gnutls_datum.c,
	lib/gnutls_db.c, lib/gnutls_dh.c, lib/gnutls_dh_primes.c,
	lib/gnutls_dtls.c, lib/gnutls_ecc.c, lib/gnutls_errors.c,
	lib/gnutls_extensions.c, lib/gnutls_global.c,
	lib/gnutls_handshake.c, lib/gnutls_hash_int.c, lib/gnutls_helper.c,
	lib/gnutls_kx.c, lib/gnutls_mbuffers.c, lib/gnutls_mem.c,
	lib/gnutls_mpi.c, lib/gnutls_num.c, lib/gnutls_pcert.c,
	lib/gnutls_pk.c, lib/gnutls_priority.c, lib/gnutls_privkey.c,
	lib/gnutls_psk.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
	lib/gnutls_rsa_export.c, lib/gnutls_session.c,
	lib/gnutls_session_pack.c, lib/gnutls_sig.c, lib/gnutls_srp.c,
	lib/gnutls_state.c, lib/gnutls_str.c, lib/gnutls_supplemental.c,
	lib/gnutls_ui.c, lib/gnutls_v2_compat.c, lib/gnutls_x509.c,
	lib/hash.c, lib/locks.c, lib/nettle/cipher.c,
	lib/nettle/ecc_free.c, lib/nettle/ecc_make_key.c,
	lib/nettle/ecc_map.c, lib/nettle/ecc_mulmod.c,
	lib/nettle/ecc_points.c, lib/nettle/ecc_projective_add_point.c,
	lib/nettle/ecc_projective_dbl_point.c,
	lib/nettle/ecc_projective_dbl_point_3.c,
	lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
	lib/nettle/ecc_verify_hash.c, lib/nettle/egd.c, lib/nettle/init.c,
	lib/nettle/mac.c, lib/nettle/mpi.c, lib/nettle/pk.c,
	lib/nettle/rnd.c, lib/opencdk/armor.c, lib/opencdk/hash.c,
	lib/opencdk/kbnode.c, lib/opencdk/keydb.c, lib/opencdk/literal.c,
	lib/opencdk/main.c, lib/opencdk/misc.c, lib/opencdk/new-packet.c,
	lib/opencdk/pubkey.c, lib/opencdk/read-packet.c,
	lib/opencdk/seskey.c, lib/opencdk/sig-check.c,
	lib/opencdk/stream.c, lib/opencdk/write-packet.c,
	lib/openpgp/compat.c, lib/openpgp/extras.c,
	lib/openpgp/gnutls_openpgp.c, lib/openpgp/output.c,
	lib/openpgp/pgp.c, lib/openpgp/pgpverify.c, lib/openpgp/privkey.c,
	lib/pkcs11.c, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
	lib/pkcs11_write.c, lib/random.c, lib/system.c,
	lib/system_override.c, lib/x509/common.c, lib/x509/crl.c,
	lib/x509/crl_write.c, lib/x509/crq.c, lib/x509/dn.c,
	lib/x509/extensions.c, lib/x509/key_decode.c,
	lib/x509/key_encode.c, lib/x509/mpi.c, lib/x509/output.c,
	lib/x509/pbkdf2-sha1.c, lib/x509/pkcs12.c, lib/x509/pkcs12_bag.c,
	lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c, lib/x509/privkey.c,
	lib/x509/privkey_pkcs8.c, lib/x509/rfc2818_hostname.c,
	lib/x509/sign.c, lib/x509/verify-high.c, lib/x509/verify.c,
	lib/x509/x509.c, lib/x509/x509_write.c, lib/x509_b64.c: Upgraded to
	LGPLv3.

2011-06-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/cover.tex.in: updated cover.

2011-06-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/fdl.tex: improvements on fdl.

2011-06-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* AUTHORS: Added LRN.

2011-06-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
	doc/cha-intro-tls.texi, doc/cha-library.texi,
	doc/cha-programs.texi, doc/scripts/mytexi2latex: documentation
	updates.

2011-06-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_srp.c, lib/gnutls_srp.h: gnutls_srp_verifier()
	returns data allocated with gnutls_malloc() for consistency.

2011-06-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_errors.c: reduced error message.

2011-06-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi: simplified text.

2011-06-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/fdl.tex, doc/latex/gnutls.tex: FDL is now included using
	a tiny font.

2011-06-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, doc/cha-intro-tls.texi,
	doc/examples/ex-client1.c, doc/scripts/mytexi2latex: Tables were
	also made floating

2011-06-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi, doc/cha-internals.texi,
	doc/cha-intro-tls.texi, doc/cha-library.texi,
	doc/scripts/mytexi2latex: figures were made floating.

2011-06-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/latex/cover.tex.in, doc/scripts/mytexi2latex: Added
	high-quality pdf images.

2011-06-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, doc/latex/.gitignore: more files to ignore

2011-06-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, doc/Makefile.am, doc/cha-auth.texi,
	doc/cha-bib.texi, doc/cha-cert-auth.texi,
	doc/cha-ciphersuites.texi, doc/cha-errors.texi,
	doc/cha-functions.texi, doc/cha-gtls-app.texi,
	doc/cha-internals.texi, doc/cha-intro-tls.texi,
	doc/cha-library.texi, doc/cha-preface.texi, doc/cha-programs.texi,
	doc/cha-support.texi, doc/cha-tls-app.texi, doc/errcodes.c,
	doc/examples/ex-client1.c, doc/examples/ex-pkcs11-list.c,
	doc/examples/ex-serv-anon.c, doc/gnutls.texi,
	doc/latex/Makefile.am, doc/latex/cover.tex.in, doc/latex/fdl.tex,
	doc/latex/gnutls.bib, doc/latex/gnutls.tex, doc/latex/macros.tex,
	doc/printlist.c, doc/scripts/mytexi2latex, doc/scripts/sort1.pl,
	doc/signatures.texi: updated documentation to allow latex output.

2011-06-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c, lib/x509/crq.c, lib/x509/x509.c,
	lib/x509/x509_write.c: corrected typos

2011-06-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi, doc/examples/Makefile.am,
	doc/examples/ex-cert-select.c, doc/examples/ex-client-udp.c,
	doc/examples/ex-crq.c, doc/examples/ex-pkcs11-list.c,
	doc/examples/ex-session-info.c, doc/examples/ex-verify.c: indented
	code.  Corrected PKCS #11 example.

2011-06-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am: added missing file.

2011-06-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* AUTHORS, NEWS, lib/includes/gnutls/gnutls.h.in, m4/hooks.m4: 
	bumped version.

2011-06-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_errors.c, lib/includes/gnutls/pkcs11.h,
	lib/pkcs11.c, lib/pkcs11_write.c, src/p11tool-gaa.c,
	src/p11tool-gaa.h, src/p11tool.c, src/p11tool.gaa, src/p11tool.h,
	src/pkcs11.c: Added new PKCS #11 flags to force an object being
	private or not.  Those are GNUTLS_PKCS11_OBJ_FLAG_MARK_PRIVATE and
	GNUTLS_PKCS11_OBJ_FLAG_MARK_NOT_PRIVATE.  p11tool supports now the
	--no-private and --private options.

2011-06-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/p11common.c: Limit the number of attempts with the same PIN,
	to avoid attempting again and again with a wrong PIN.

2011-06-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11_write.c: When writing an object with CKA_TRUSTED set
	CKA_PRIVATE explicitly to FALSE, to allow the SO to write it.
	Reported by Rickard Bellgrim.

2011-06-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* THANKS: updated

2011-06-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/pkcs11.c: removed unneeded test.

2011-06-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c: Enforce the GNUTLS_PKCS11_OBJ_FLAG_LOGIN_SO even if
	GNUTLS_PKCS11_OBJ_FLAG_LOGIN is specified.

2011-06-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/Makefile.am, src/p11common.c, src/pkcs11.c: Use common code
	for PKCS #11 callbacks across clients.  Require SO login to write a
	trusted object.

2011-06-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/ciphersuites.c, lib/ext/safe_renegotiation.h: bit
	fields changed to unsigned.

2011-06-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pubkey.c, lib/x509/privkey.c: Moved null check before
	initialization.

2011-06-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/keydb.c: removed unreachable code warning

2011-06-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/hash.c, lib/opencdk/main.h, lib/opencdk/stream.c,
	lib/opencdk/write-packet.c: eliminated wipemem().

2011-06-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pk.c: corrected uninitialized variable warning.

2011-06-16  Rickard Bellgrim <rickard@opendnssec.org>

	* lib/pkcs11_write.c: The CKA_SUBJECT must be specified for a
	certificate.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-06-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, src/pkcs11.c: When
	setting the TRUSTED flag login as security officer.

2011-06-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11_write.c: write label in PKCS #11 privkey.

2011-06-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c, lib/gnutls_pubkey.c, lib/pkcs11.c,
	lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
	lib/pkcs11_write.c: define ck_bool_t to be compatible with PKCS #11
	bool type.

2011-06-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: ignore more warnings.

2011-06-09  Stef Walter <stefw@collabora.co.uk>

	* lib/Makefile.am, lib/pkcs11_int.h, lib/pkcs11_spec.h: Use pkcs11.h
	specification file from p11-kit.   * Remove one included briefly in gnutls.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-06-09  Stef Walter <stefw@collabora.co.uk>

	* lib/pkcs11.c, src/cli.c, src/p11common.c, src/pkcs11.c,
	tests/suite/mini-eagain2.c: Fix up compiler warnings.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-06-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11_spec.h: Added missing file

2011-06-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi: document new config file format and path.

2011-06-07  Stef Walter <stefw@collabora.co.uk>

	* configure.ac, doc/examples/Makefile.am, lib/Makefile.am,
	lib/auth/cert.c, lib/gnutls_global.c, lib/gnutls_privkey.c,
	lib/gnutls_pubkey.c, lib/gnutls_x509.c, lib/pakchois/README,
	lib/pakchois/dlopen.c, lib/pakchois/dlopen.h,
	lib/pakchois/errors.c, lib/pakchois/pakchois.c,
	lib/pakchois/pakchois.h, lib/pakchois/pakchois11.h, lib/pkcs11.c,
	lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
	lib/pkcs11_write.c, src/Makefile.am, src/certtool-common.c,
	src/certtool.c, src/cli.c, src/p11tool.c, src/serv.c: The attached
	patch ports gnutls to p11-kit.  p11-kit is added as a dependency.
	p11-kit itself has no dependencies outside of basic libc stuff. The
	source code for p11-kit is available both in git and tarball form.
	[3] If the gnutls dependency on p11-kit is disabled (via a configure
	option) then the PKCS#11 support is disabled. This is useful in bare
	bones embedded systems or places where very minimal dependencies are
	limited.

2011-06-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/manpages/Makefile.am: updated

2011-06-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c, lib/pkcs11_privkey.c: Return error code when an
	object is not found.  Only request for token insertion if the
	expected data is not found.  Based on patch by Stef Walter.

2011-06-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: Depend on automake 1.11.

2011-06-06  Stef Walter <stefw@collabora.co.uk>

	* tests/suite/Makefile.am: tests: Build eagain-cli with correct
	libraries  * Add -ldl -lpthread to linker flags Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-05-30  Stef Walter <stefw@collabora.co.uk>

	* src/cli.c: gnutls-cli: Fix uninitialized variable when PKCS#11
	uris in use.   * When PKCS#11 URIs are in use previously tried to free
	   uninitialized memory. Initialize to zero.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-05-30  Stef Walter <stefw@collabora.co.uk>

	* lib/pkcs11.c: pkcs11: Accept CKR_USER_ALREADY_LOGGED_IN as
	successful result for PAP Login  * When doing CKF_PROTECTED_AUTHENTICATION_PATH login, accept    CKR_USER_ALREADY_LOGGED_IN as a successful result.   * Another code path, or another consumer of the same PKCS#11 module    may have already logged in.   * This is what the non PAP code path already does.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-06-06  Stef Walter <stefw@collabora.co.uk>

	* lib/auth/srp.c, lib/auth/srp_rsa.c, lib/ext/session_ticket.c,
	lib/gnutls_compress.c, lib/hash.c, lib/nettle/ecc_mulmod.c,
	lib/x509/common.c: Remove unused variables  * GCC 4.6.0 prints a warning, and build failes with -Wunused Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-06-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/rnd.c: use gnutls_assert_val() in EGD errors.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/dsa/testdsa, tests/openpgp-certs/testcerts,
	tests/scripts/common.sh, tests/suite/testcompat-main,
	tests/suite/testsrn: Corrected fail() shell function. Reported by
	Andreas Metzler.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/dsa/testdsa: Corrected typo. Reported by Andreas Metzler.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/manpages/Makefile.am: regenerated makefile.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/common.c: documentation fix.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/Makefile.am,
	lib/accelerated/intel/aes-x86.c,
	lib/accelerated/intel/asm/appro-aes-gcm-x86.s: pclmul is not used on
	intel 32-bit systems.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-x86.c, lib/gnutls_global.h,
	lib/gnutls_priority.c: When AES and GCM acceleration is available
	increase the priority of AES-GCM ciphersuites in performance and
	normal cases.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gcrypt/cipher.c, lib/gcrypt/pk.c: prevent compilation of
	gcrypt support since it is incomplete.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/Makefile.am, lib/algorithms/ciphers.c,
	lib/algorithms/ciphersuites.c, lib/gcrypt/cipher.c,
	lib/nettle/cipher.c, m4/hooks.m4: do not use NETTLE_LIBS to include
	hogweed and gmp.  removed ENABLE_CAMELLIA and NETTLE_GCM.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-tls.c: improved benchmark.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am, doc/cha-cert-auth.texi, doc/cha-internals.texi,
	doc/cha-intro-tls.texi, doc/cha-library.texi,
	doc/cha-programs.texi, doc/examples/ex-session-info.c,
	doc/gnutls-certificate-user-use-case.pdf,
	doc/gnutls-client-server-use-case.pdf,
	doc/gnutls-extensions_st.pdf, doc/gnutls-handshake-sequence.pdf,
	doc/gnutls-handshake-state.pdf, doc/gnutls-internals.pdf,
	doc/gnutls-layers.pdf, doc/gnutls-logo.pdf,
	doc/gnutls-mod_auth_st.pdf, doc/gnutls-objects.pdf,
	doc/gnutls-pgp.pdf, doc/gnutls-x509.pdf, doc/gnutls.texi: Updated
	documentation.  Removed all .pdf files. They were not needed.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms.h, lib/algorithms/ciphersuites.c,
	lib/gnutls_handshake.c: Avoid memory allocations when requesting the
	supported ciphersuites.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-x86.c: more verbose if the PCLMUL
	instruction is detected.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/cipher-test.c: Added debugging ability to cipher-test.

2011-06-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/TODO: more cleanup.

2011-06-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/TODO: Added new TODO items.

2011-06-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/TODO: removed completed items from todo list

2011-06-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_priority.c: reinstated MAC-ALL semantics.

2011-06-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore.

2011-06-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_session_pack.c: store the ECC curve in the session
	resumption parameters.

2011-06-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/cha-cert-auth.texi, doc/examples/ex-verify.c,
	lib/gnutls_cert.c, lib/includes/gnutls/x509.h, lib/libgnutls.map,
	lib/x509/verify-high.c, tests/Makefile.am, tests/x509cert-tl.c: 
	Added gnutls_x509_trust_list_add_named_crt() and
	gnutls_x509_trust_list_verify_named_crt() that allow having a list
	of certificates in the trusted list that will be associated with a
	name (e.g. server name) and will not be used as CAs.

2011-06-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/cha-intro-tls.texi,
	lib/accelerated/intel/aes-gcm-x86.c,
	lib/accelerated/intel/aes-x86.c, lib/algorithms/ciphersuites.c,
	lib/gnutls_priority.c, lib/includes/gnutls/gnutls.h.in,
	lib/nettle/cipher.c: Added SuiteB ciphersuites. Added SUITEB128 and
	SUITEB192 priority strings.  SECURE256 was renamed to SECURE192
	(because TLS ciphersuite's security level was not enough to justify
	256-bits).

2011-06-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map: 
	gnutls_ecc_curve_get() was added.

2011-06-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_state.c: The PRF is now read from the ciphersuite
	table.

2011-06-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/common.c: Print information on elliptic curve sessions.

2011-06-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/abstract_int.h, lib/gnutls_pubkey.c, lib/gnutls_sig.c,
	lib/gnutls_sig.h, lib/includes/gnutls/abstract.h,
	lib/includes/gnutls/compat.h, lib/libgnutls.map, lib/x509/common.c,
	lib/x509/common.h, lib/x509/crq.c, lib/x509/privkey.c,
	lib/x509/verify.c, lib/x509/x509.c, lib/x509/x509_int.h: Split
	pubkey_verify_sig() to pubkey_verify_hashed_data() and
	pubkey_verify_data().  Added gnutls_pubkey_verify_data2() to allow
	verification of a signature when the signature algorithm cannot be
	determined by the signature and the public key only.

2011-06-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_hash_int.h, lib/gnutls_sig.c: Allow all SHA algorithms
	for DSA signatures.

2011-06-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/verify.c: fixes for
	http://tools.ietf.org/html/draft-mavrogiannopoulos-tls-dss-00

2011-06-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/cert.h, lib/gnutls_cert.c, lib/gnutls_handshake.c: 
	simplified _gnutls_selected_cert_supported_kx().

2011-06-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pubkey.c, lib/nettle/pk.c, lib/x509/verify.c: 
	Truncation of ECDSA and DSA signatures moved to
	_wrap_nettle_pk_sign() and _wrap_nettle_pk_verify().

2011-06-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms.h, lib/algorithms/ciphersuites.c,
	lib/algorithms/sign.c, lib/ext/signature.c, lib/gnutls_buffers.c,
	lib/gnutls_buffers.h, lib/gnutls_handshake.c, lib/gnutls_int.h,
	lib/gnutls_sig.c, lib/nettle/pk.c: Simplified the handling of
	handshake messages to be hashed.  Instead of doing a hash during the
	handshake process we now keep the data until handshake is over and
	hash them on demand. This uses more memory but eliminates issues
	with TLS 1.2 and makes the handling simpler.

2011-06-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext/signature.c, lib/gnutls_pubkey.c, lib/nettle/pk.c,
	lib/x509/common.h, lib/x509/verify.c: Hash algorithms used for DSA
	and ECDSA correspond to draft-mavrogiannopoulos-tls-dss-00.txt.

2011-06-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext/ecc.c: updated

2011-06-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-internals.texi, doc/gnutls.texi: Added refint macro to
	refer to internal -non exported- functions. Used it to reference to
	the gnutls_*_register() functions.

2011-06-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/Makefile.am, lib/auth/psk_passwd.c, lib/auth/rsa.c,
	lib/auth/rsa_export.c, lib/auth/srp_passwd.c, lib/crypto-api.c,
	lib/crypto-backend.c, lib/crypto-backend.h, lib/crypto.c,
	lib/ext/session_ticket.c, lib/gnutls_cipher.c,
	lib/gnutls_cipher_int.h, lib/gnutls_handshake.c,
	lib/gnutls_hash_int.h, lib/gnutls_mpi.c, lib/gnutls_mpi.h,
	lib/gnutls_pk.c, lib/includes/gnutls/crypto.h, lib/libgnutls.map,
	lib/nettle/mpi.c, lib/nettle/pk.c, lib/opencdk/misc.c,
	lib/pkcs11_secret.c, lib/random.h, lib/x509/pkcs12.c,
	lib/x509/privkey_pkcs8.c, libextra/gnutls_openssl.c, src/psk.c,
	src/srptool.c, tests/Makefile.am, tests/crypto_rng.c,
	tests/rng-fork.c: gnutls/crypto.h no longer includes functions to
	register ciphers.  Thus the following functions -    gnutls_crypto_bigint_register -    gnutls_crypto_cipher_register -    gnutls_crypto_digest_register -    gnutls_crypto_mac_register -    gnutls_crypto_pk_register -    gnutls_crypto_rnd_register -    gnutls_crypto_single_cipher_register -    gnutls_crypto_single_digest_register -    gnutls_crypto_single_mac_register are only available internally
	via crypto-backend.h.

2011-06-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* build-aux/config.rpath: updated

2011-06-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/asm/appro-aes-gcm-x86-64.s,
	lib/accelerated/intel/asm/appro-aes-gcm-x86.s,
	lib/accelerated/intel/asm/appro-aes-x86-64.s,
	lib/accelerated/intel/asm/appro-aes-x86.s: typos and date fix in
	license.

2011-06-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-tls.c: Added benchmark on GCM ciphersuites and
	arcfour for comparison.

2011-06-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_int.h: corrected typo.

2011-06-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-gcm-x86.c,
	lib/accelerated/intel/aes-x86.c: indented code

2011-06-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark.c: properly initialize benchmarks.

2011-06-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, m4/hooks.m4: bumped version.

2011-06-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-gcm-x86.c: Corrections in encryption and
	decryption of incomplete blocks.

2011-06-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-gcm-x86.c, lib/gnutls_int.h,
	lib/gnutls_state.c: Use nettle's memxor or gnulib's if it doesn't
	exist.

2011-06-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/accelerated/intel/Makefile.am,
	lib/accelerated/intel/aes-gcm-x86.c,
	lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h,
	lib/accelerated/intel/asm/appro-aes-gcm-x86-64.s,
	lib/accelerated/intel/asm/appro-aes-gcm-x86.s, lib/gnutls_num.c,
	lib/gnutls_num.h, tests/cipher-test.c: Added AES-GCM optimizations
	using the PCLMULQDQ instruction. Uses Andy Polyakov's assembly code.

2011-06-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/crypto-api.c: documented usage of gnutls_cipher_add_auth().

2011-06-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi: updates.

2011-05-31  Roman Bogorodskiy <bogorodskiy@gmail.com>

	* lib/Makefile.am: Prevent including installed gnutls' headers.

2011-05-31  Roman Bogorodskiy <bogorodskiy@gmail.com>

	* src/udp-serv.c: Add missing <netinet/in.h> to get sockaddr_in.

2011-05-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi: Compatibility text updated.

2011-05-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/asm/appro-aes-x86-64.s,
	lib/accelerated/intel/asm/appro-aes-x86.s: Added new AES code by
	Andy.

2011-05-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/credentials/x509/ca-key.pem: Added missing file.

2011-05-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore

2011-05-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/Makefile.am, lib/nettle/ecc_free.c,
	lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
	lib/nettle/ecc_mulmod.c, lib/nettle/ecc_points.c,
	lib/nettle/ecc_projective_add_point.c,
	lib/nettle/ecc_projective_dbl_point_3.c,
	lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
	lib/nettle/ecc_test.c, lib/nettle/ecc_verify_hash.c: Added FSF
	copyright to public domain files.

2011-05-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, lib/accelerated/x86.h: Use cpuid.h if it exists, to
	use the x86 CPUID instruction.

2011-05-29  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* THANKS: Added Dash.

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_compress.c, lib/gnutls_compress.h,
	lib/gnutls_handshake.c: simplified
	_gnutls_supported_compression_methods().

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_constate.c, lib/gnutls_handshake.c, lib/gnutls_int.h,
	lib/gnutls_session_pack.c, lib/gnutls_v2_compat.c: Correctly set
	compression method when resuming sessions.  Reported by Dash Shendy.

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_hash_int.c: digest_length() uses int as input.

2011-05-28  Stef Walter <stefw@collabora.co.uk>

	* lib/nettle/cipher.c: Fix warnings with GCC 4.5.2

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/credentials/Makefile.am, doc/credentials/x509/Makefile.am: 
	Corrected EXTRA_DIST

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/testcompat-main: updated keys.

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/cert.c, lib/auth/cert.h, lib/gnutls_handshake.c,
	lib/gnutls_handshake.h: Take into account each and every advertized
	public key algorithm when selecting a certificate. Previously we
	were assuming only RSA or DSA, or ANY.

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/credentials/gnutls-http-serv, src/serv-gaa.c, src/serv-gaa.h,
	src/serv.c, src/serv.gaa: Added feature to specify ecc private keys
	and certificates.

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms.h, lib/gnutls_handshake.c, lib/gnutls_state.c: 
	Corrected ECC ciphersuite detection.

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/credentials/x509-ca-key.pem, doc/credentials/x509-ca.pem,
	doc/credentials/x509-client-key.pem,
	doc/credentials/x509-client.pem, doc/credentials/x509-other-ca.pem,
	doc/credentials/x509-proxy-key.pem, doc/credentials/x509-proxy.pem,
	doc/credentials/x509-server-dsa.pem,
	doc/credentials/x509-server-key-dsa.pem,
	doc/credentials/x509-server-key.pem,
	doc/credentials/x509-server.pem, doc/credentials/x509-trust.pem,
	doc/credentials/x509/ca.pem, doc/credentials/x509/cert-dsa.pem,
	doc/credentials/x509/cert-ecc.pem,
	doc/credentials/x509/cert-rsa.pem, doc/credentials/x509/cert.pem,
	doc/credentials/x509/clicert-dsa.pem,
	doc/credentials/x509/clicert.pem, doc/credentials/x509/key-dsa.pem,
	doc/credentials/x509/key-ecc.pem, doc/credentials/x509/key-rsa.pem,
	doc/credentials/x509/key.pem, lib/nettle/pk.c, lib/x509/verify.c: 
	Laxed verification checks for DSA to allow SHA256 in place of
	SHA224.  Added new certificate sets in doc/credentials/x509/.

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_priority.c: ECDHE and ECDSA were added to deafult
	priorities.

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/rsa.c, lib/x509/key_encode.c, lib/x509/privkey_pkcs8.c: 
	gnutls_secure_malloc() is no longer used.

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/dhe_psk.c, lib/auth/psk.c: deinitialize PSK key memory.

2011-05-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/psk.c: explicitly request for client key in server side.

2011-05-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/algorithms/ciphersuites.c, lib/algorithms/kx.c,
	lib/auth/anon.c, lib/auth/anon_ecdh.c, lib/auth/dh_common.c,
	lib/auth/dh_common.h, lib/auth/dhe.c, lib/auth/dhe_psk.c,
	lib/auth/ecdh_common.c, lib/auth/ecdh_common.h, lib/gnutls_state.c,
	lib/includes/gnutls/gnutls.h.in: Added ECDHE-PSK ciphersuites for
	TLS (RFC 5489).

2011-05-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/gnutls-guile.texi: Corrections.

2011-05-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/.gitignore: ignore tex files.

2011-05-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-copying.texi: Do not list all licenses in the manual of
	gnutls. Just the license of the manual is enough.

2011-05-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am, doc/cha-ciphersuites.texi,
	doc/cha-functions.texi, doc/cha-preface.texi,
	doc/gnutls-guile.texi, doc/guile.texi, guile/src/core.c: guile
	bindings added as a separate document.

2011-05-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/gnutls.texi: reorganization. Removed guile bindings.

2011-05-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
	doc/gnutls.texi: reorganization and added section on parameter
	generation.

2011-05-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/Makefile.am, lib/auth/Makefile.am, lib/ext/Makefile.am,
	lib/nettle/Makefile.am: Added new headers.

2011-05-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: document elliptic curves addition.

2011-05-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* m4/hooks.m4: libgcrypt support was removed.

2011-05-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: listed newly added functions.

2011-05-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/Makefile.am, lib/nettle/ecc.h,
	lib/nettle/ecc_make_key.c, lib/nettle/ecc_shared_secret.c,
	lib/nettle/ecc_sign_hash.c, lib/nettle/ecc_verify_hash.c,
	lib/nettle/mp_unsigned_bin.c: Use nettle's functions for integer
	import/export.

2011-05-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/publickey.c, lib/gnutls_sig.c: more updates for
	ECDSA ciphersuites.

2011-05-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext/ecc.c: reduced debugging.

2011-05-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pubkey.c, lib/gnutls_sig.c: Changes to allow ECDH-DSA
	with client mode certificates.

2011-05-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/certs/ca-cert-ecc.pem, tests/certs/ca-ecc.pem,
	tests/certs/cert-ecc.pem, tests/certs/ecc.pem,
	tests/suite/testcompat-main: Added server and client mode tests for
	ECDH-ECDSA.

2011-05-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext/session_ticket.c, lib/gnutls_db.c, lib/gnutls_dtls.c,
	lib/gnutls_global.c, lib/gnutls_handshake.c, lib/gnutls_int.h,
	lib/gnutls_session_pack.c, lib/gnutls_v2_compat.c,
	lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map,
	lib/nettle/rnd.c, lib/opencdk/keydb.c, lib/opencdk/literal.c,
	lib/opencdk/read-packet.c, lib/opencdk/sig-check.c,
	lib/openpgp/gnutls_openpgp.c, lib/system.c, lib/system.h,
	lib/x509/common.c, lib/x509/verify.c, tests/chainverify.c: Added
	gnutls_global_set_time_function() to allow overriding the default
	system time() function.

2011-05-25  Giuseppe Scrivano <gscrivano@gnu.org>

	* doc/cha-programs.texi: Fix example in the documentation.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-05-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-programs.texi: updated documentation on PSK.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-05-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/ecc_projective_add_point.c: If Q=-P return the point at
	infinity.

2011-05-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/chainverify.c: Added elliptic curves chain certificate.

2011-05-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c: do not try to write to a socket when no
	data.

2011-05-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/openpgpself.c: increased log level

2011-05-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.h, lib/gnutls_handshake.c: 
	_gnutls_handshake_hash_buffer_clear was replaced by
	_gnutls_buffer_clear();

2011-05-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/pk.c: Only warn on invalid security level hashes.

2011-05-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool.c: SHA256 is the default hash algorithm in certtool.

2011-05-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pk.c, lib/gnutls_pk.h, lib/gnutls_privkey.c,
	lib/gnutls_sig.c, lib/x509/verify.c: Several updates to allow
	generation and signing of an ECC certificate.

2011-05-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/manpages/certtool.1: updated certtool info.

2011-05-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/ciphersuites.c: corrected bug in ciphersuite name
	searching.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi: Discussed the newly added ciphersuites.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am: Added algorithms/ to function index.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/ciphersuites.c: Added ECC ciphersuites from
	rfc5289.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool.c: Print the private key after generation. Print ECC
	keys.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/ecc.c, lib/gnutls_ecc.c,
	lib/includes/gnutls/abstract.h, lib/includes/gnutls/x509.h,
	lib/libgnutls.map, lib/x509/privkey.c: Added
	gnutls_x509_privkey_import_ecc_raw() and
	gnutls_x509_privkey_export_ecc_raw().

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/privkey.c: Decode PEM ECC private keys.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms.h, lib/algorithms/ecc.c, lib/x509/key_encode.c,
	lib/x509/privkey.c, src/certtool-gaa.c, src/certtool-gaa.h,
	src/certtool.c, src/certtool.gaa: updates to allow the generation of
	an ECC private key.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509_b64.c: do not crash on null message.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: updated

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/ciphersuites.c, lib/algorithms/kx.c,
	lib/auth/cert.c, lib/auth/dhe.c, lib/gnutls_pk.c, lib/gnutls_pk.h,
	lib/gnutls_pubkey.c, lib/gnutls_sig.c, lib/gnutls_state.c,
	lib/includes/gnutls/gnutls.h.in, lib/nettle/ecc_sign_hash.c,
	lib/nettle/pk.c, lib/nettle/rnd.c, lib/nettle/rnd.h,
	lib/x509/common.h, lib/x509/verify.c: Added support for verifying
	server certificates with ECDSA.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext/ecc.c: Only reply with ECC Packet format extension if we
	have negotiated ECC.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/pathlen/ca-no-pathlen.pem,
	tests/pathlen/no-ca-or-pathlen.pem, tests/pkcs12_s2k_pem.c: leak fix
	and updates for new formats.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/testcompat-main: Added ECDHE-RSA tests.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/secparams.c, lib/gnutls_pubkey.c: always put
	leading zero to output keys

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/output.c: print the bits together with the security
	level.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/privkey.c, lib/x509/privkey_pkcs8.c: leaks fixes.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c: corrected file descriptor leak.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* libextra/gnutls_extra.c: gnutls_algorithms.h -> algorithms.h

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/key_decode.c, lib/x509/key_encode.c: corrected ECC public
	key encoding/decoding.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool-common.c, src/certtool.c: Corrected bug in public key
	import.  print information on ECC public keys.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/crypto.h, lib/nettle/pk.c,
	lib/x509/key_encode.c, lib/x509/x509_int.h: No need to keep Z in
	parameters since the pubkey can always be converted to an affine
	point.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms/secparams.c, lib/gnutls_pubkey.c,
	lib/includes/gnutls/abstract.h, lib/libgnutls.map,
	lib/x509/common.c, lib/x509/key_decode.c, lib/x509/mpi.c,
	lib/x509/output.c: print information on ECC certificates.

2011-05-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/abstract_int.h, lib/algorithms.h, lib/algorithms/ecc.c,
	lib/auth/anon.h, lib/auth/ecdh_common.c, lib/auth/ecdh_common.h,
	lib/auth/rsa.c, lib/auth/rsa_export.c, lib/ext/ecc.c,
	lib/gnutls.asn, lib/gnutls_asn1_tab.c, lib/gnutls_ecc.c,
	lib/gnutls_ecc.h, lib/gnutls_errors.c, lib/gnutls_int.h,
	lib/gnutls_pk.c, lib/gnutls_pk.h, lib/gnutls_privkey.c,
	lib/gnutls_pubkey.c, lib/gnutls_rsa_export.c,
	lib/gnutls_rsa_export.h, lib/gnutls_sig.c, lib/gnutls_sig.h,
	lib/gnutls_state.c, lib/gnutls_state.h,
	lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
	lib/libgnutls.map, lib/nettle/ecc_test.c, lib/nettle/pk.c,
	lib/openpgp/openpgp_int.h, lib/openpgp/pgp.c,
	lib/openpgp/privkey.c, lib/x509/Makefile.am, lib/x509/common.c,
	lib/x509/common.h, lib/x509/crq.c, lib/x509/key_decode.c,
	lib/x509/key_encode.c, lib/x509/mpi.c, lib/x509/privkey.c,
	lib/x509/privkey_pkcs8.c, lib/x509/verify.c, lib/x509/x509.c,
	lib/x509/x509_int.h, lib/x509/x509_write.c: gnutls_pk_params_st is
	used internally to transfer public key parameters. This replaces the
	raw bigint_t arrays.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/algorithms.h, lib/algorithms/ciphersuites.c,
	lib/algorithms/ecc.c, lib/auth/ecdh_common.c, lib/ext/ecc.c,
	lib/ext/ecc.h: Curve TLS ID is being stored in algorithms/ecc.c.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, lib/Makefile.am, lib/algorithms.h,
	lib/algorithms/Makefile.am, lib/algorithms/cert_types.c,
	lib/algorithms/ciphers.c, lib/algorithms/ciphersuites.c,
	lib/algorithms/ecc.c, lib/algorithms/kx.c, lib/algorithms/mac.c,
	lib/algorithms/protocols.c, lib/algorithms/publickey.c,
	lib/algorithms/secparams.c, lib/algorithms/sign.c, lib/auth/cert.c,
	lib/auth/dh_common.c, lib/auth/dhe.c, lib/auth/ecdh_common.c,
	lib/auth/rsa.c, lib/auth/rsa_export.c, lib/ext/session_ticket.c,
	lib/ext/signature.c, lib/ext/srp.c, lib/gnutls_algorithms.c,
	lib/gnutls_algorithms.h, lib/gnutls_auth.c, lib/gnutls_cert.c,
	lib/gnutls_cipher.c, lib/gnutls_cipher_int.c,
	lib/gnutls_compress.c, lib/gnutls_constate.c, lib/gnutls_ecc.c,
	lib/gnutls_handshake.c, lib/gnutls_kx.c, lib/gnutls_priority.c,
	lib/gnutls_record.c, lib/gnutls_sig.c, lib/gnutls_state.c,
	lib/gnutls_v2_compat.c, lib/gnutls_x509.c, lib/nettle/ecc_test.c,
	lib/nettle/mpi.c, lib/opencdk/read-packet.c, lib/x509/common.h,
	lib/x509/privkey_pkcs8.c: gnutls_algorithms.c was split into
	manageable files in algorithms/.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_handshake.c: use the _gnutls_session_is_ecc() to check
	for ECDH.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/ecdh_common.c, lib/gnutls_algorithms.c,
	lib/includes/gnutls/gnutls.h.in, lib/nettle/pk.c, lib/x509/x509.c: 
	Added OIDs and definitions for ECDSA signature algorithm.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-tls.c: Print purpose of testing.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-tls.c: compare ECDH and DH on the same security
	level.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi, lib/gnutls_algorithms.c,
	lib/gnutls_algorithms.h, lib/gnutls_priority.c: Added ability to
	specify curves as priority strings.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/ecc.h: removed ecc_is_valid_idx() prototype

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/ecc.h, lib/nettle/ecc_make_key.c,
	lib/nettle/ecc_map.c, lib/nettle/ecc_mulmod.c,
	lib/nettle/ecc_points.c, lib/nettle/ecc_projective_add_point.c,
	lib/nettle/ecc_projective_dbl_point.c,
	lib/nettle/ecc_projective_dbl_point_3.c,
	lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_test.c,
	lib/nettle/ecc_verify_hash.c, lib/nettle/pk.c: Dropped ltc_ from
	function and type names.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/x509cert.c: corrected memory leak.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/cipher.c: use new nettle's name for gcm_aes_auth().

2011-05-21  Simon Josefsson <simon@josefsson.org>

	* gl/hmac-md5.c, gl/m4/valgrind-tests.m4, gl/memxor.c, gl/memxor.h,
	gl/override/lib/hmac-md5.c.diff, gl/override/lib/memxor.c.diff,
	gl/override/lib/memxor.h.diff,
	gl/override/m4/valgrind-tests.m4.diff: Override gnulib code with fix
	for memxor and valgrind.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/anon_ecdh.c, lib/auth/dh_common.c, lib/auth/dhe.c,
	lib/auth/ecdh_common.c, lib/gnutls_algorithms.c,
	lib/gnutls_global.c, lib/gnutls_handshake.c, lib/gnutls_state.c,
	lib/gnutls_state.h, lib/includes/gnutls/gnutls.h.in: Added support
	for ECDHE-RSA ciphersuites.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/eagain-common.h: inlined function to avoid gcc warnings

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/Makefile.am, lib/nettle/ecc.h, lib/nettle/ecc_free.c,
	lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
	lib/nettle/ecc_mulmod.c, lib/nettle/ecc_points.c,
	lib/nettle/ecc_projective_add_point.c,
	lib/nettle/ecc_projective_dbl_point.c,
	lib/nettle/ecc_projective_dbl_point_3.c,
	lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
	lib/nettle/ecc_test.c, lib/nettle/ecc_verify_hash.c,
	lib/nettle/ltc_ecc_map.c, lib/nettle/ltc_ecc_mulmod.c,
	lib/nettle/ltc_ecc_points.c,
	lib/nettle/ltc_ecc_projective_add_point.c,
	lib/nettle/ltc_ecc_projective_dbl_point.c: Added previous code that
	was fixed for y^2 = x^3 - 3x + b, because all secg curves have a
	fixed to -3.  Simplified file naming scheme.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c, lib/gnutls_int.h: Added SECP224R1.

2011-05-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/Makefile.am, src/benchmark-cipher.c, src/benchmark-tls.c,
	src/benchmark.c, src/benchmark.h: updates to benchmarks.

2011-05-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c, lib/gnutls_int.h, lib/gnutls_priority.c,
	lib/nettle/ecc_test.c: Added curve SECP512R1.

2011-05-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-cipher.c, src/benchmark-common.c, src/benchmark.c: 
	benchmark ECDH and DH.

2011-05-20  Simon Josefsson <simon@josefsson.org>

	* build-aux/config.rpath, gl/Makefile.am, gl/alignof.h,
	gl/glthread/lock.c, gl/glthread/lock.h, gl/glthread/threadlib.c,
	gl/hmac-md5.c, gl/intprops.h, gl/m4/gnulib-cache.m4,
	gl/m4/gnulib-comp.m4, gl/m4/strerror.m4, gl/m4/strerror_r.m4,
	gl/m4/thread.m4, gl/m4/valgrind-tests.m4, gl/m4/yield.m4,
	gl/memxor.c, gl/memxor.h, gl/stdint.in.h, gl/strerror-impl.h,
	gl/strerror.c, gl/strerror_r.c, gl/tests/Makefile.am,
	gl/tests/dummy.c, gl/tests/glthread/thread.c,
	gl/tests/glthread/thread.h, gl/tests/glthread/yield.h,
	gl/tests/test-intprops.c, gl/tests/test-lock.c,
	gl/tests/test-strerror.c, gl/tests/test-strerror_r.c: Update gnulib
	files.

2011-05-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/ecdh_common.c, lib/gnutls_handshake.c, src/common.c: 
	client side ECC fixes.

2011-05-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c: corrected debugging.

2011-05-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/ecdh_common.c, lib/gnutls_algorithms.c,
	lib/gnutls_algorithms.h, lib/gnutls_global.c,
	lib/includes/gnutls/crypto.h, lib/nettle/ecc.h,
	lib/nettle/ecc_free.c, lib/nettle/ecc_make_key.c,
	lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
	lib/nettle/ecc_test.c, lib/nettle/ecc_verify_hash.c,
	lib/nettle/ltc_ecc_map.c, lib/nettle/ltc_ecc_mulmod.c,
	lib/nettle/ltc_ecc_points.c,
	lib/nettle/ltc_ecc_projective_add_point.c,
	lib/nettle/ltc_ecc_projective_dbl_point.c, lib/nettle/pk.c,
	lib/x509/x509_int.h: Account 'A' in calculations for point doubling.

2011-05-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* gl/Makefile.am, gl/alignof.h, gl/close-hook.c, gl/close-hook.h,
	gl/error.c, gl/error.h, gl/fd-hook.c, gl/fd-hook.h,
	gl/glthread/lock.c, gl/glthread/lock.h, gl/glthread/threadlib.c,
	gl/intprops.h, gl/m4/error.m4, gl/m4/fcntl_h.m4, gl/m4/fseeko.m4,
	gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4, gl/m4/inttypes.m4,
	gl/m4/manywarnings.m4, gl/m4/memchr.m4, gl/m4/netdb_h.m4,
	gl/m4/stdint.m4, gl/m4/stdio_h.m4, gl/m4/strerror.m4,
	gl/m4/strerror_r.m4, gl/m4/string_h.m4, gl/m4/sys_uio_h.m4,
	gl/m4/thread.m4, gl/m4/unistd_h.m4, gl/m4/warnings.m4,
	gl/m4/wchar_h.m4, gl/m4/yield.m4, gl/malloc.c, gl/netdb.in.h,
	gl/realloc.c, gl/sockets.c, gl/stdint.in.h, gl/stdio.in.h,
	gl/stdlib.in.h, gl/strerror-impl.h, gl/strerror.c, gl/strerror_r.c,
	gl/string.in.h, gl/sys_socket.in.h, gl/sys_uio.in.h,
	gl/tests/Makefile.am, gl/tests/dummy.c, gl/tests/fcntl.in.h,
	gl/tests/glthread/thread.c, gl/tests/glthread/thread.h,
	gl/tests/glthread/yield.h, gl/tests/intprops.h,
	gl/tests/inttypes.in.h, gl/tests/test-fcntl-h.c,
	gl/tests/test-intprops.c, gl/tests/test-inttypes.c,
	gl/tests/test-lock.c, gl/tests/test-strerror.c,
	gl/tests/test-strerror_r.c, gl/tests/test-sys_socket.c,
	gl/tests/test-sys_uio.c, gl/unistd.in.h, gl/verify.h, gl/wchar.in.h: 
	Added new gnulib and error.h.

2011-05-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_global.c: removed debugging.

2011-05-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* cfg.mk: added error.h

2011-05-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/Makefile.am, lib/auth/Makefile.am, lib/auth/anon.h,
	lib/auth/anon_ecdh.c, lib/auth/ecdh_common.c,
	lib/auth/ecdh_common.h, lib/ext/Makefile.am, lib/ext/ecc.c,
	lib/ext/ecc.h, lib/gnutls_algorithms.c, lib/gnutls_algorithms.h,
	lib/gnutls_dh.c, lib/gnutls_ecc.c, lib/gnutls_ecc.h,
	lib/gnutls_errors.c, lib/gnutls_extensions.c, lib/gnutls_global.c,
	lib/gnutls_int.h, lib/gnutls_pk.c, lib/gnutls_pk.h,
	lib/gnutls_priority.c, lib/gnutls_state.c, lib/gnutls_state.h,
	lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
	lib/nettle/Makefile.am, lib/nettle/ecc.h, lib/nettle/ecc_free.c,
	lib/nettle/ecc_make_key.c, lib/nettle/ecc_shared_secret.c,
	lib/nettle/ecc_sign_hash.c, lib/nettle/ecc_test.c,
	lib/nettle/ecc_verify_hash.c, lib/nettle/gnettle.h,
	lib/nettle/ltc_ecc_map.c, lib/nettle/ltc_ecc_mulmod.c,
	lib/nettle/ltc_ecc_points.c,
	lib/nettle/ltc_ecc_projective_add_point.c,
	lib/nettle/ltc_ecc_projective_dbl_point.c,
	lib/nettle/mp_unsigned_bin.c, lib/nettle/mpi.c, lib/nettle/multi.c,
	lib/nettle/pk.c, lib/nettle/rnd.c, lib/nettle/rnd.h,
	lib/x509/x509_int.h: Initial ecc support. Adds support for anonymous
	ECDH ciphersuites.

2011-05-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-common.c, src/benchmark.h: more win32 fixes.

2011-05-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark-common.c: corrections in win32 version.

2011-05-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext/signature.c, lib/gnutls_extensions.c: Some debugging moved
	to a higher level.

2011-05-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/Makefile.am, src/benchmark-common.c, src/benchmark-tls.c,
	src/benchmark.c, src/benchmark.h, tests/eagain-common.h: Added
	benchmark utility that tests the encryption time in TLS packets.

2011-05-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/p11common.c: corrected message reporting.

2011-05-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/p11common.c: Corrected PIN caching.

2011-05-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: assign value

2011-05-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/mpi.c: reduce the repetitions for rabin-miller to a
	sensible value.

2011-05-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi: discuss missing algorithms.

2011-05-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: updated

2011-05-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_str.c, lib/gnutls_str.h, lib/pkcs11.c: Correctly import
	and export pkcs11-urls with ID field set.

2011-05-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/egd.c, lib/opencdk/literal.c, lib/opencdk/misc.c,
	lib/opencdk/read-packet.c, lib/pkcs11.c, lib/x509/common.c,
	lib/x509_b64.c, lib/x509_b64.h: eliminated last instances of
	strcpy() and strcat() to keep pendantics happy.

2011-05-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi: update on compatibility issues text.

2011-05-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c: doc update in gnutls_pkcs11_init()

2011-05-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-preface.texi: removed references that produced nothing in
	pdf.

2011-05-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi: Added missing nodes.

2011-05-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi: Added discussion on compatibility issues.

2011-05-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* libextra/gnutls_openssl.c: undef X509_NAME before including
	openssl.h.

2011-05-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/cha-gtls-app.texi, lib/accelerated/intel/aes-x86.c,
	lib/auth/rsa.c, lib/auth/rsa_export.c, lib/auth/srp.c,
	lib/gnutls_buffers.c, lib/gnutls_dtls.c, lib/gnutls_errors.c,
	lib/gnutls_errors.h, lib/gnutls_global.c, lib/gnutls_global.h,
	lib/gnutls_handshake.c, lib/gnutls_record.c,
	lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/cli.c,
	src/serv.c: Added gnutls_global_set_audit_log_function() that allows
	associating TLS session with several important issues.

2011-05-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/x509/crq.c: updates

2011-05-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/includes/gnutls/x509.h, lib/libgnutls.map,
	lib/x509/crq.c, lib/x509/x509_write.c, tests/crq_key_id.c: Added
	gnutls_x509_crq_verify().

2011-05-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/manpages/certtool.1, src/Makefile.am, src/certtool-common.c,
	src/certtool-common.h, src/certtool.c, src/common.c,
	src/p11common.c, src/p11common.h, src/pkcs11.c: certtool can now
	load private keys and public keys from PKCS #11 tokens (via URLs).

2011-05-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11_privkey.c: gnutls_pkcs11_privkey_import_url() will
	correctly set algorithm of private key.

2011-05-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/Makefile.am, src/certtool.c, src/p11tool.c: No libgnutls-extra
	is required for certtool or p11tool.

2011-05-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/rng-fork.c: Do not use /tmp for temporary file. Just use the
	local (test) directory.

2011-05-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/hostname-check.c: Added a check to verify that we don't try
	forever trying to verify too many wildcards.

2011-05-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* THANKS, lib/gnutls_str.c, lib/gnutls_str.h, lib/openpgp/pgp.c,
	lib/x509/rfc2818_hostname.c: _gnutls_hostname_compare() was
	incredibly slow when over ten wildcards were present. Set a limit on
	6 wildcards to avoid any denial of service attack. Reported by Kalle
	Olavi Niemitalo.

2011-05-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_str.c, lib/opencdk/misc.c: Use c_toupper to avoid
	converting characters non in the english ASCII set. Reported by
	Kalle Olavi Niemitalo.

2011-05-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/verify-high.c: use > 0 instead of == 1.

2011-05-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, NEWS, lib/gnutls_cert.c,
	lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/x509.h,
	lib/libgnutls.map, lib/x509/verify-high.c, tests/Makefile.am,
	tests/x509cert.c: Added gnutls_certificate_get_issuer() to allow
	getting the issuer a certificate from the certificate credentials
	structure.

2011-04-30  Andreas Metzler <ametzler@downhill.at.eu.org>

	* doc/manpages/p11tool.1: escape dashes in manpage Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-05-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, gl/m4/.gitignore, gl/m4/byteswap.m4,
	gl/m4/codeset.m4, gl/m4/fcntl-o.m4, gl/m4/fcntl_h.m4,
	gl/m4/func.m4, gl/m4/gettext.m4, gl/m4/glibc2.m4, gl/m4/glibc21.m4,
	gl/m4/hmac-md5.m4, gl/m4/iconv.m4, gl/m4/intdiv0.m4, gl/m4/intl.m4,
	gl/m4/intldir.m4, gl/m4/intlmacosx.m4, gl/m4/intmax.m4,
	gl/m4/inttypes-pri.m4, gl/m4/lcmessage.m4, gl/m4/ld-output-def.m4,
	gl/m4/ld-version-script.m4, gl/m4/lock.m4, gl/m4/md5.m4,
	gl/m4/memmem.m4, gl/m4/memxor.m4, gl/m4/nls.m4, gl/m4/po.m4,
	gl/m4/printf-posix.m4, gl/m4/progtest.m4, gl/m4/strcase.m4,
	gl/m4/strdup.m4, gl/m4/strings_h.m4, gl/m4/strverscmp.m4,
	gl/m4/threadlib.m4, gl/m4/time_r.m4, gl/m4/uintmax_t.m4,
	gl/m4/valgrind-tests.m4, gl/m4/vasprintf.m4, gl/m4/visibility.m4,
	gl/m4/vsnprintf.m4, gl/tests/.gitignore, gl/tests/intprops.h,
	gl/tests/test-byteswap.c, gl/tests/test-func.c,
	gl/tests/test-hmac-md5.c, gl/tests/test-md5.c,
	gl/tests/test-strings.c, gl/tests/test-strverscmp.c,
	gl/tests/test-u64.c, gl/tests/test-vasprintf.c,
	gl/tests/test-vsnprintf.c: Added missing m4 gl files.

2011-05-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented previous updates.

2011-04-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/testcompat-main: Check for openssl 1.0.x to test DTLS.

2011-04-28  Ludovic Courtès <ludo@gnu.org>

	* guile/modules/Makefile.am, guile/modules/gnutls/build/tests.scm,
	guile/tests/anonymous-auth.scm, guile/tests/errors.scm,
	guile/tests/openpgp-auth.scm, guile/tests/openpgp-keyring.scm,
	guile/tests/openpgp-keys.scm, guile/tests/pkcs-import-export.scm,
	guile/tests/session-record-port.scm, guile/tests/srp-base64.scm,
	guile/tests/x509-auth.scm, guile/tests/x509-certificates.scm: guile:
	Fix tests to match the `exit' behavior introduced in Guile 2.0.1.  This fix makes tests behave correctly wrt. to the Guile bug fix at

	<http://git.sv.gnu.org/cgit/guile.git/commit/?id=e309f3bf9ee910c4772353ca3ff95f6f4ef466b5>.

2011-04-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls.pc.in: removed pakchois dependency

2011-04-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, configure.ac: updated for release

2011-04-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/x509dn.c: added missing header.

2011-04-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/Makefile.am: pass tag=CC to libtool. It
	seems automake cannot really work with assembler sources.

2011-04-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pcert.c, lib/openpgp/gnutls_openpgp.c: documentation
	fixes.

2011-04-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* cfg.mk: start counting from 2009 for ChangeLog.

2011-04-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/hostname-check.c: Removed incorrect test on IPAddresses (was
	relying on IPaddresses encoded as text)

2011-04-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/rfc2818_hostname.c: gnutls_x509_crt_check_hostname() will
	never compare against IPaddress.  (previous comparison was flawed)

2011-04-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-cert-select.c, lib/auth/cert.c, lib/auth/cert.h,
	lib/gnutls_cert.c, lib/includes/gnutls/abstract.h,
	lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/certtool.c,
	src/cli.c, tests/x509dn.c: Added
	gnutls_certificate_set_retrieve_function2() to replace
	gnutls_certificate_set_retrieve_function(). The new one is a
	efficient for busy servers because it eliminates the need for the
	server to encode the certificate to DER format.

2011-04-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_alert.c, lib/gnutls_errors.c,
	lib/includes/gnutls/gnutls.h.in: Added GNUTLS_E_USER_ERROR

2011-04-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth/cert.c, lib/ext/signature.c, lib/ext/signature.h,
	lib/gnutls_pcert.c, lib/includes/gnutls/abstract.h,
	lib/libgnutls.map: Eliminated the need for sign_algo in
	gnutls_pcert_st. This means that we don't follow RFC5246 by letter,
	but there wasn't any other implementation using the sign_algorithm
	part of the certificate selection, and this helps reduce complexity.

2011-04-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cfg/Makefile.am, src/cfg/README: Added readme for libcfg.

2011-04-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: No need to check for -maes and -mpclmul with the
	current AES-NI code.

2011-04-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: updated

2011-04-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/Makefile.am, lib/abstract_int.h, lib/auth/cert.c,
	lib/auth/cert.h, lib/auth/dhe.c, lib/auth/rsa.c,
	lib/auth/rsa_export.c, lib/auth/srp_rsa.c, lib/ext/signature.c,
	lib/ext/signature.h, lib/gnutls_algorithms.c, lib/gnutls_cert.c,
	lib/gnutls_cert.h, lib/gnutls_handshake.c, lib/gnutls_int.h,
	lib/gnutls_mpi.c, lib/gnutls_pcert.c, lib/gnutls_privkey.c,
	lib/gnutls_pubkey.c, lib/gnutls_sig.c, lib/gnutls_sig.h,
	lib/gnutls_state.c, lib/gnutls_ui.c, lib/gnutls_x509.c,
	lib/gnutls_x509.h, lib/includes/gnutls/abstract.h,
	lib/opencdk/pubkey.c, lib/openpgp/gnutls_openpgp.c,
	lib/openpgp/gnutls_openpgp.h, lib/openpgp/openpgp_int.h,
	lib/openpgp/pgp.c, lib/openpgp/pgpverify.c, lib/openpgp/privkey.c,
	lib/pkcs11_int.h, lib/x509/common.h, lib/x509/pkcs12_encr.c,
	lib/x509/sign.c, lib/x509/verify-high.c, lib/x509/verify.c,
	lib/x509/x509.c, lib/x509/x509_int.h: Combined external abstract API
	with internal usage of gnutls_cert.  This results to a
	gnutls_pcert_st struct exported in abstract.h.  This change will allow a certificate retrieval callback that does
	not require gnutls to decode or encode the provided certificate.

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_priority.c: Restored HMAC-MD5 for compatibility.
	Although considered weak, several sites require it for connection.
	It is enabled for "NORMAL" and "PERFORMANCE" priority strings.

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-x86.c: Try to detect AES-NI on Intel and
	AMD machines only.

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, configure.ac, lib/accelerated/intel/Makefile.am,
	lib/accelerated/intel/README, lib/accelerated/intel/aes-x86.c,
	lib/accelerated/intel/asm/appro-aes-x86-64.s,
	lib/accelerated/intel/asm/appro-aes-x86.s,
	lib/accelerated/intel/asm/x64_iaesx64.s,
	lib/accelerated/intel/asm/x86_iaesx86.s,
	lib/accelerated/intel/iaes_asm_interface.h,
	lib/accelerated/intel/iaesni.h, lib/accelerated/intel/license.txt: 
	Added Andy Polyakov's version of AES-NI optimizations.

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: more files to ignore

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/tests.c: COMP-ZLIB -> COMP-DEFLATE

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/Makefile.am, m4/hooks.m4: Link with pthreads.

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/Makefile.am: read API from new directories as well.

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/Makefile.am: corrected filename

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext/session_ticket.c: removed conditional compilation

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext/session_ticket.h: removed conditional compilation.

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/cryptodev.c: use correct header.

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/README: documented directories.

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/Makefile.am, lib/accelerated/Makefile.am,
	lib/accelerated/cryptodev.c, lib/accelerated/cryptodev.h,
	lib/cryptodev.c, lib/gnutls_cryptodev.h, lib/gnutls_global.c: Moved
	cryptodev to accelerated/

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_extensions.c, lib/gnutls_handshake.c: Session tickets
	are included unconditionally.

2011-04-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, lib/Makefile.am, lib/auth/Makefile.am,
	lib/auth/anon.c, lib/auth/anon.h, lib/auth/cert.c, lib/auth/cert.h,
	lib/auth/dh_common.c, lib/auth/dh_common.h, lib/auth/dhe.c,
	lib/auth/dhe_psk.c, lib/auth/psk.c, lib/auth/psk.h,
	lib/auth/psk_passwd.c, lib/auth/psk_passwd.h, lib/auth/rsa.c,
	lib/auth/rsa_export.c, lib/auth/srp.c, lib/auth/srp.h,
	lib/auth/srp_passwd.c, lib/auth/srp_passwd.h, lib/auth/srp_rsa.c,
	lib/auth/srp_sb64.c, lib/auth_anon.c, lib/auth_anon.h,
	lib/auth_cert.c, lib/auth_cert.h, lib/auth_dh_common.c,
	lib/auth_dh_common.h, lib/auth_dhe.c, lib/auth_dhe_psk.c,
	lib/auth_psk.c, lib/auth_psk.h, lib/auth_psk_passwd.c,
	lib/auth_psk_passwd.h, lib/auth_rsa.c, lib/auth_rsa_export.c,
	lib/auth_srp.c, lib/auth_srp.h, lib/auth_srp_passwd.c,
	lib/auth_srp_passwd.h, lib/auth_srp_rsa.c, lib/auth_srp_sb64.c,
	lib/ext/Makefile.am, lib/ext/cert_type.c, lib/ext/cert_type.h,
	lib/ext/max_record.c, lib/ext/max_record.h,
	lib/ext/safe_renegotiation.c, lib/ext/safe_renegotiation.h,
	lib/ext/server_name.c, lib/ext/server_name.h,
	lib/ext/session_ticket.c, lib/ext/session_ticket.h,
	lib/ext/signature.c, lib/ext/signature.h, lib/ext/srp.c,
	lib/ext/srp.h, lib/ext_cert_type.c, lib/ext_cert_type.h,
	lib/ext_max_record.c, lib/ext_max_record.h,
	lib/ext_safe_renegotiation.c, lib/ext_safe_renegotiation.h,
	lib/ext_server_name.c, lib/ext_server_name.h,
	lib/ext_session_ticket.c, lib/ext_session_ticket.h,
	lib/ext_signature.c, lib/ext_signature.h, lib/ext_srp.c,
	lib/ext_srp.h, lib/gnutls_anon_cred.c, lib/gnutls_auth.c,
	lib/gnutls_cert.c, lib/gnutls_extensions.c, lib/gnutls_handshake.c,
	lib/gnutls_psk.c, lib/gnutls_record.c, lib/gnutls_session_pack.c,
	lib/gnutls_sig.c, lib/gnutls_srp.c, lib/gnutls_state.c,
	lib/gnutls_ui.c, lib/gnutls_x509.c, lib/openpgp/gnutls_openpgp.h,
	m4/hooks.m4: The auth_ and ext_ files were moved to respective
	directories.

2011-04-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi: Reorganized sections in documentation.

2011-04-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-cxx.cpp: removed unneeded comment.

2011-04-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/cve-2009-1416.c, tests/pkcs12_s2k_pem.c: Added missing
	headers.

2011-04-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/Makefile.am, tests/suite/chain, tests/suite/testbig,
	tests/suite/testbig-main, tests/suite/testcompat,
	tests/suite/testcompat-main, tests/suite/x509paths/.gitignore,
	tests/suite/x509paths/README, tests/x509paths/README,
	tests/x509paths/chain: x509paths tests moved to suite/.

2011-04-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/certs/cert-rsa-2432.pem, tests/certs/rsa-2432.pem,
	tests/scripts/common.sh, tests/suite/Makefile.am,
	tests/suite/testbig, tests/suite/testbig-main: Added
	interoperability tests with openssl.

2011-04-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c: Corrected SSLv2 header parsing.

2011-04-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/credentials/x509-server-dsa.pem,
	doc/credentials/x509-server-key-dsa.pem: corrected illegal DSA key.

2011-04-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/Makefile.am, tests/suite/testsrn: Enabled the extra
	safe renegotiation tests.

2011-04-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* m4/hooks.m4: removed opaque PRF from m4.

2011-04-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c: removed text about select().

2011-04-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, lib/Makefile.am: check for libdl that pakchois
	needs.

2011-04-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/Makefile.am, lib/pakchois/README: Added readme about pakchois
	and removed checks for pakchois in Makefile.am.

2011-04-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, m4/hooks.m4: Reorganization in configure file.
	Pakchois is not longer checked for being present. The included
	version is always used.

2011-04-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* gl/.gitignore, gl/asprintf.c, gl/byteswap.in.h, gl/hmac-md5.c,
	gl/hmac.h, gl/md5.c, gl/md5.h, gl/memmem.c, gl/memxor.c,
	gl/memxor.h, gl/str-two-way.h, gl/strcasecmp.c, gl/strdup.c,
	gl/strings.in.h, gl/strncasecmp.c, gl/strverscmp.c, gl/time_r.c,
	gl/u64.h, gl/unistd.h, gl/vasprintf.c, gl/vsnprintf.c,
	gl/warn-on-use.h, gl/wchar.h: Added missing gnulib files

2011-04-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/crypto-api.c: Added missing const.

2011-04-12  Ludovic Courtès <ludo@gnu.org>

	* NEWS, src/certtool-common.c, src/certtool.c, src/p11tool.c,
	tests/crq_key_id.c, tests/cve-2009-1416.c, tests/pkcs12_s2k_pem.c: 
	Don't include <gcrypt.h> when it's not needed.

2011-04-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-internals.texi: fixed and updates in documentation

2011-04-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/gnutls-crypto-layers.eps: Updated crypto layers documentation.

2011-04-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/accelerated/intel/Makefile.am,
	lib/accelerated/intel/aes-x86.c,
	lib/accelerated/intel/asm/x64_do_rdtsc.s,
	lib/accelerated/intel/asm/x86_do_rdtsc.s, tests/cipher-test.c: 
	Updates in the AES-NI accelerator.

2011-04-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/crypto-api.c, lib/includes/gnutls/crypto.h, lib/libgnutls.map: 
	Added gnutls_cipher_set_iv().

2011-04-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/Makefile.am, tests/cipher-test.c: Added test vectors for
	AES,SHAxxx and MD5.

2011-04-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/intel/aes-x86.c, lib/crypto.c,
	lib/includes/gnutls/crypto.h: Increased priority of CPU assisted
	ciphers.

2011-04-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c: Do not rely on lowat being set.

2011-04-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/accelerated/Makefile.am, lib/accelerated/intel/Makefile.am,
	lib/accelerated/intel/README: Added README explaining the usage of
	Intel AES library.

2011-04-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c: Corrected parsing error in TLS, when many
	handshake messages were packed in a single record message.

2011-04-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, configure.ac, lib/accelerated/Makefile.am,
	lib/accelerated/accelerated.c, lib/accelerated/aes-x86.c,
	lib/accelerated/aes-x86.h, lib/accelerated/intel/Makefile.am,
	lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h,
	lib/accelerated/intel/asm/x64_do_rdtsc.s,
	lib/accelerated/intel/asm/x64_iaesx64.s,
	lib/accelerated/intel/asm/x86_do_rdtsc.s,
	lib/accelerated/intel/asm/x86_iaesx86.s,
	lib/accelerated/intel/iaes_asm_interface.h,
	lib/accelerated/intel/iaesni.h, lib/accelerated/intel/license.txt,
	m4/gcc.m4: fixes in acceleration detection.  Added Intel's library
	code for AES-NI acceleration.

2011-04-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* guile/modules/gnutls/build/enums.scm, lib/libgnutls.map,
	libextra/Makefile.am: Purged all references of LZO.

2011-04-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: removed duplicate test

2011-04-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-cxx.cpp, gl/time.in.h: No need to under restrict
	for C++. Only use config.h.

2011-04-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/includes/gnutls/gnutls.h.in, lib/system_override.c: 
	gnutls_transport_set_global_errno() is no more.

2011-04-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/eagain-common.h, tests/safe-renegotiation/Makefile.am,
	tests/safe-renegotiation/srn0.c, tests/safe-renegotiation/srn1.c,
	tests/safe-renegotiation/srn2.c, tests/safe-renegotiation/srn3.c,
	tests/safe-renegotiation/srn4.c, tests/safe-renegotiation/srn5.c: 
	Combined the safe renegotiation tests with the again-common lib.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, configure.ac, doc/cha-intro-tls.texi, doc/cha-preface.texi,
	doc/cha-programs.texi, lib/gnutls_compress.c, lib/gnutls_errors.c,
	lib/gnutls_state.c, lib/includes/gnutls/gnutls.h.in,
	lib/libgnutls.map, libextra/gnutls_extra.c, m4/hooks.m4: Support for
	liblzo was dropped.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, configure.ac: bumped version

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, gl/time.h, gl/time.in.h: updated time.h.in

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c, lib/gnutls_dtls.c, lib/gnutls_mem.c,
	lib/gnutls_psk.c, lib/gnutls_record.c,
	lib/includes/gnutls/gnutls.h.in, lib/pkcs11.c,
	lib/pkcs11_privkey.c, lib/x509/verify-high.c, lib/x509/verify.c: 
	Corrected documentation of several API functions.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi, doc/cha-library.texi: documentation
	updates.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/scripts/gdoc, doc/scripts/sort2.pl: remove perl warnings from
	scripts.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, lib/Makefile.am, lib/accelerated/Makefile.am,
	lib/accelerated/accelerated.c, lib/accelerated/accelerated.h,
	lib/accelerated/aes-x86.c, lib/accelerated/aes-x86.h,
	lib/accelerated/x86.h, lib/gnutls_global.c, m4/gcc.m4: Added support
	for x86 intel AES instruction acceleration if detected.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* gl/time.h, gl/unistd.h, gl/warn-on-use.h, gl/wchar.h: Added gl/
	files.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* cfg.mk: corrected po directory and build-aux paths.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/Makefile.am: include gnulib files.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/TODO: updated TODO

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/openpgp-certs/testselfsigs: Use --infile in certtool to
	avoid issues with streams in windows.  Patch by LRN.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/armor.c: Changes armor.c to be able to handle both LF
	and CRLF inputs (output is still either LF-only or CRLF-only
	depending on the platform). Patch by LRN.  Optimizations in the usage of strlen().

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c, src/psk.c, src/serv.c, src/srptool.c, src/tests.c: 
	Define variables within the intended scope (not windows). Based on
	patch by LRN.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-cert-select-pkcs11.c, src/common.c, src/pkcs11.c: 
	Use getpass.h (from gnulib). Patch by LRN.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pakchois/dlopen.c: Return correct value for dlclose() in
	windows. Patch by LRN.

2011-04-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/openpgp-auth.c: Disable openpgp-auth run in windows due to
	lack of socketpair(). Patch by LRN.

2011-04-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* Makefile.am: gl before lib or libextra

2011-04-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* ChangeLog: generated

2011-04-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: updated

2011-04-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
	doc/examples/Makefile.am, doc/examples/ex-client-udp.c,
	doc/examples/udp.c, lib/gnutls_state.c: Added documentation for
	Datagram TLS.

2011-04-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* cfg.mk: updated

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/chainverify.c: disable test in windows.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/mini-x509-rehandshake.c, tests/openpgp-auth.c,
	tests/openpgp-auth2.c: corrected leaks in tests.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_cert.c, lib/gnutls_pk.c: corrected memory leak on RSA
	signatures.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/common.c: more leaks fixed in common.c

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pubkey.c: Corrected leaks in gnutls_pubkey_t
	deinitialization.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/verify-high.c: fix in trusted_list certificate
	deinitialization.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c: correction in deinitialization of privkey.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/mini-x509-rehandshake.c, tests/mini-x509.c: combined more
	tests with eagain-common.h.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_dh_common.c, lib/gnutls_privkey.c, lib/gnutls_x509.c,
	lib/nettle/pk.c, lib/pakchois/pakchois.c, lib/pakchois/pakchois.h,
	lib/pkcs11.c, lib/x509/verify-high.c, tests/mini-x509.c: Corrected
	memory leaks.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* build-aux/arg-nonnull.h, build-aux/c++defs.h,
	build-aux/config.rpath, build-aux/warn-on-use.h, cfg.mk,
	gl/Makefile.am, gl/m4/.gitignore, gl/m4/gnulib-cache.m4,
	gl/m4/gnulib-comp.m4: added valgrind from gnulib.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/dsa/testdsa, tests/openpgp-certs/testcerts: Do not run the
	test scripts in win32 environment.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* cfg.mk: use the system wide gnulib-tool.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore: updated

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: updated

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/ecore/src/lib/ecore_exe.c: include priority headers
	unconditionally.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, tests/Makefile.am, tests/suite/Makefile.am,
	tests/suite/Makefile.in: Better way of not including the tests/suite
	directory. Based on discussion with LRN and Vincent Torri.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, Makefile.am, cfg.mk, configure.ac,
	doc/examples/Makefile.am, doc/gendocs_template, gl/.gitignore,
	gl/Makefile.am, gl/accept.c, gl/alignof.h, gl/alloca.c,
	gl/alloca.in.h, gl/arpa_inet.in.h, gl/asnprintf.c, gl/bind.c,
	gl/c-ctype.c, gl/c-ctype.h, gl/close-hook.c, gl/close-hook.h,
	gl/close.c, gl/connect.c, gl/errno.in.h, gl/error.c, gl/error.h,
	gl/fclose.c, gl/float+.h, gl/float.in.h, gl/fseeko.c, gl/ftello.c,
	gl/gai_strerror.c, gl/getaddrinfo.c, gl/getdelim.c, gl/getline.c,
	gl/getpass.c, gl/getpass.h, gl/gettext.h, gl/gettime.c,
	gl/gettimeofday.c, gl/inet_ntop.c, gl/inet_pton.c, gl/intprops.h,
	gl/listen.c, gl/lseek.c, gl/m4/.gitignore, gl/m4/00gnulib.m4,
	gl/m4/alloca.m4, gl/m4/arpa_inet_h.m4, gl/m4/asm-underscore.m4,
	gl/m4/autobuild.m4, gl/m4/clock_time.m4, gl/m4/close.m4,
	gl/m4/errno_h.m4, gl/m4/error.m4, gl/m4/extensions.m4,
	gl/m4/fclose.m4, gl/m4/float_h.m4, gl/m4/fseeko.m4,
	gl/m4/ftello.m4, gl/m4/getaddrinfo.m4, gl/m4/getdelim.m4,
	gl/m4/getline.m4, gl/m4/getpagesize.m4, gl/m4/getpass.m4,
	gl/m4/gettime.m4, gl/m4/gettimeofday.m4, gl/m4/gnulib-cache.m4,
	gl/m4/gnulib-common.m4, gl/m4/gnulib-comp.m4, gl/m4/gnulib-tool.m4,
	gl/m4/hostent.m4, gl/m4/include_next.m4, gl/m4/inet_ntop.m4,
	gl/m4/inet_pton.m4, gl/m4/intmax_t.m4, gl/m4/inttypes_h.m4,
	gl/m4/ioctl.m4, gl/m4/lib-ld.m4, gl/m4/lib-link.m4,
	gl/m4/lib-prefix.m4, gl/m4/longlong.m4, gl/m4/lseek.m4,
	gl/m4/malloc.m4, gl/m4/manywarnings.m4, gl/m4/memchr.m4,
	gl/m4/minmax.m4, gl/m4/mmap-anon.m4, gl/m4/multiarch.m4,
	gl/m4/netdb_h.m4, gl/m4/netinet_in_h.m4, gl/m4/perror.m4,
	gl/m4/printf.m4, gl/m4/read-file.m4, gl/m4/readline.m4,
	gl/m4/realloc.m4, gl/m4/select.m4, gl/m4/servent.m4,
	gl/m4/size_max.m4, gl/m4/snprintf.m4, gl/m4/socketlib.m4,
	gl/m4/sockets.m4, gl/m4/socklen.m4, gl/m4/sockpfaf.m4,
	gl/m4/stdarg.m4, gl/m4/stdbool.m4, gl/m4/stddef_h.m4,
	gl/m4/stdint.m4, gl/m4/stdint_h.m4, gl/m4/stdio_h.m4,
	gl/m4/stdlib_h.m4, gl/m4/strerror.m4, gl/m4/string_h.m4,
	gl/m4/sys_ioctl_h.m4, gl/m4/sys_select_h.m4, gl/m4/sys_socket_h.m4,
	gl/m4/sys_stat_h.m4, gl/m4/sys_time_h.m4, gl/m4/time_h.m4,
	gl/m4/timespec.m4, gl/m4/ungetc.m4, gl/m4/unistd_h.m4,
	gl/m4/valgrind-tests.m4, gl/m4/vasnprintf.m4, gl/m4/version-etc.m4,
	gl/m4/warn-on-use.m4, gl/m4/warnings.m4, gl/m4/wchar_h.m4,
	gl/m4/wchar_t.m4, gl/m4/wint_t.m4, gl/m4/xsize.m4, gl/malloc.c,
	gl/memchr.c, gl/minmax.h, gl/netdb.in.h, gl/netinet_in.in.h,
	gl/perror.c, gl/printf-args.c, gl/printf-args.h, gl/printf-parse.c,
	gl/printf-parse.h, gl/progname.c, gl/progname.h, gl/read-file.c,
	gl/read-file.h, gl/readline.c, gl/readline.h, gl/realloc.c,
	gl/recv.c, gl/select.c, gl/send.c, gl/setsockopt.c, gl/shutdown.c,
	gl/size_max.h, gl/snprintf.c, gl/socket.c, gl/sockets.c,
	gl/sockets.h, gl/stdarg.in.h, gl/stdbool.in.h, gl/stddef.in.h,
	gl/stdint.in.h, gl/stdio-impl.h, gl/stdio-write.c, gl/stdio.in.h,
	gl/stdlib.in.h, gl/strerror.c, gl/string.in.h, gl/sys_select.in.h,
	gl/sys_socket.in.h, gl/sys_stat.in.h, gl/sys_time.in.h,
	gl/tests/.gitignore, gl/tests/Makefile.am, gl/tests/binary-io.h,
	gl/tests/dummy.c, gl/tests/fcntl.in.h, gl/tests/getpagesize.c,
	gl/tests/init.sh, gl/tests/ioctl.c, gl/tests/macros.h,
	gl/tests/signature.h, gl/tests/sys_ioctl.in.h,
	gl/tests/test-alignof.c, gl/tests/test-alloca-opt.c,
	gl/tests/test-arpa_inet.c, gl/tests/test-binary-io.c,
	gl/tests/test-c-ctype.c, gl/tests/test-errno.c,
	gl/tests/test-fcntl-h.c, gl/tests/test-fseeko.c,
	gl/tests/test-ftello.c, gl/tests/test-ftello3.c,
	gl/tests/test-getaddrinfo.c, gl/tests/test-getdelim.c,
	gl/tests/test-getline.c, gl/tests/test-gettimeofday.c,
	gl/tests/test-inet_ntop.c, gl/tests/test-inet_pton.c,
	gl/tests/test-lseek.c, gl/tests/test-lseek.sh,
	gl/tests/test-memchr.c, gl/tests/test-netdb.c,
	gl/tests/test-netinet_in.c, gl/tests/test-perror.c,
	gl/tests/test-perror.sh, gl/tests/test-read-file.c,
	gl/tests/test-select-fd.c, gl/tests/test-select-in.sh,
	gl/tests/test-select-out.sh, gl/tests/test-select-stdin.c,
	gl/tests/test-select.c, gl/tests/test-snprintf.c,
	gl/tests/test-sockets.c, gl/tests/test-stdbool.c,
	gl/tests/test-stddef.c, gl/tests/test-stdint.c,
	gl/tests/test-stdio.c, gl/tests/test-stdlib.c,
	gl/tests/test-strerror.c, gl/tests/test-string.c,
	gl/tests/test-sys_ioctl.c, gl/tests/test-sys_select.c,
	gl/tests/test-sys_socket.c, gl/tests/test-sys_stat.c,
	gl/tests/test-sys_time.c, gl/tests/test-sys_wait.h,
	gl/tests/test-time.c, gl/tests/test-unistd.c,
	gl/tests/test-update-copyright.sh, gl/tests/test-vasnprintf.c,
	gl/tests/test-vc-list-files-cvs.sh,
	gl/tests/test-vc-list-files-git.sh, gl/tests/test-verify.c,
	gl/tests/test-version-etc.c, gl/tests/test-version-etc.sh,
	gl/tests/test-wchar.c, gl/tests/w32sock.h, gl/tests/zerosize-ptr.h,
	gl/time.in.h, gl/timespec.h, gl/unistd.in.h, gl/vasnprintf.c,
	gl/vasnprintf.h, gl/verify.h, gl/version-etc-fsf.c,
	gl/version-etc.c, gl/version-etc.h, gl/w32sock.h, gl/wchar.in.h,
	gl/xsize.h, guile/src/Makefile.am, lib/Makefile.am,
	lib/configure.ac, lib/gcrypt/Makefile.am, lib/gl/Makefile.am,
	lib/gl/alignof.h, lib/gl/alloca.in.h, lib/gl/asnprintf.c,
	lib/gl/asprintf.c, lib/gl/byteswap.in.h, lib/gl/c-ctype.c,
	lib/gl/c-ctype.h, lib/gl/close-hook.c, lib/gl/close-hook.h,
	lib/gl/errno.in.h, lib/gl/float+.h, lib/gl/float.in.h,
	lib/gl/fseeko.c, lib/gl/ftello.c, lib/gl/gettext.h, lib/gl/lseek.c,
	lib/gl/m4/00gnulib.m4, lib/gl/m4/alloca.m4,
	lib/gl/m4/asm-underscore.m4, lib/gl/m4/byteswap.m4,
	lib/gl/m4/codeset.m4, lib/gl/m4/errno_h.m4,
	lib/gl/m4/extensions.m4, lib/gl/m4/fcntl-o.m4,
	lib/gl/m4/float_h.m4, lib/gl/m4/fseeko.m4, lib/gl/m4/ftello.m4,
	lib/gl/m4/func.m4, lib/gl/m4/getpagesize.m4, lib/gl/m4/gettext.m4,
	lib/gl/m4/glibc2.m4, lib/gl/m4/glibc21.m4,
	lib/gl/m4/gnulib-cache.m4, lib/gl/m4/gnulib-common.m4,
	lib/gl/m4/gnulib-comp.m4, lib/gl/m4/gnulib-tool.m4,
	lib/gl/m4/iconv.m4, lib/gl/m4/include_next.m4,
	lib/gl/m4/intdiv0.m4, lib/gl/m4/intl.m4, lib/gl/m4/intldir.m4,
	lib/gl/m4/intlmacosx.m4, lib/gl/m4/intmax.m4,
	lib/gl/m4/intmax_t.m4, lib/gl/m4/inttypes-pri.m4,
	lib/gl/m4/inttypes_h.m4, lib/gl/m4/lcmessage.m4,
	lib/gl/m4/ld-output-def.m4, lib/gl/m4/ld-version-script.m4,
	lib/gl/m4/lib-ld.m4, lib/gl/m4/lib-link.m4,
	lib/gl/m4/lib-prefix.m4, lib/gl/m4/lock.m4, lib/gl/m4/longlong.m4,
	lib/gl/m4/lseek.m4, lib/gl/m4/malloc.m4, lib/gl/m4/memchr.m4,
	lib/gl/m4/memmem.m4, lib/gl/m4/minmax.m4, lib/gl/m4/mmap-anon.m4,
	lib/gl/m4/multiarch.m4, lib/gl/m4/netdb_h.m4, lib/gl/m4/nls.m4,
	lib/gl/m4/po.m4, lib/gl/m4/printf-posix.m4, lib/gl/m4/printf.m4,
	lib/gl/m4/progtest.m4, lib/gl/m4/read-file.m4,
	lib/gl/m4/realloc.m4, lib/gl/m4/size_max.m4, lib/gl/m4/snprintf.m4,
	lib/gl/m4/socketlib.m4, lib/gl/m4/sockets.m4, lib/gl/m4/socklen.m4,
	lib/gl/m4/sockpfaf.m4, lib/gl/m4/stdbool.m4, lib/gl/m4/stddef_h.m4,
	lib/gl/m4/stdint.m4, lib/gl/m4/stdint_h.m4, lib/gl/m4/stdio_h.m4,
	lib/gl/m4/stdlib_h.m4, lib/gl/m4/strcase.m4, lib/gl/m4/string_h.m4,
	lib/gl/m4/strings_h.m4, lib/gl/m4/strverscmp.m4,
	lib/gl/m4/sys_socket_h.m4, lib/gl/m4/sys_stat_h.m4,
	lib/gl/m4/threadlib.m4, lib/gl/m4/time_h.m4, lib/gl/m4/time_r.m4,
	lib/gl/m4/uintmax_t.m4, lib/gl/m4/ungetc.m4, lib/gl/m4/unistd_h.m4,
	lib/gl/m4/vasnprintf.m4, lib/gl/m4/vasprintf.m4,
	lib/gl/m4/visibility.m4, lib/gl/m4/vsnprintf.m4,
	lib/gl/m4/warn-on-use.m4, lib/gl/m4/wchar_h.m4,
	lib/gl/m4/wchar_t.m4, lib/gl/m4/wint_t.m4, lib/gl/m4/xsize.m4,
	lib/gl/malloc.c, lib/gl/memchr.c, lib/gl/memchr.valgrind,
	lib/gl/memmem.c, lib/gl/minmax.h, lib/gl/netdb.in.h,
	lib/gl/override/lib/gc-libgcrypt.c.diff,
	lib/gl/override/lib/gettext.h.diff, lib/gl/printf-args.c,
	lib/gl/printf-args.h, lib/gl/printf-parse.c, lib/gl/printf-parse.h,
	lib/gl/read-file.c, lib/gl/read-file.h, lib/gl/realloc.c,
	lib/gl/size_max.h, lib/gl/snprintf.c, lib/gl/sockets.c,
	lib/gl/sockets.h, lib/gl/stdbool.in.h, lib/gl/stddef.in.h,
	lib/gl/stdint.in.h, lib/gl/stdio-impl.h, lib/gl/stdio-write.c,
	lib/gl/stdio.in.h, lib/gl/stdlib.in.h, lib/gl/str-two-way.h,
	lib/gl/strcasecmp.c, lib/gl/string.in.h, lib/gl/strings.in.h,
	lib/gl/strncasecmp.c, lib/gl/strverscmp.c, lib/gl/sys_socket.in.h,
	lib/gl/sys_stat.in.h, lib/gl/tests/Makefile.am,
	lib/gl/tests/binary-io.h, lib/gl/tests/dummy.c,
	lib/gl/tests/getpagesize.c, lib/gl/tests/init.sh,
	lib/gl/tests/intprops.h, lib/gl/tests/macros.h,
	lib/gl/tests/signature.h, lib/gl/tests/test-alloca-opt.c,
	lib/gl/tests/test-binary-io.c, lib/gl/tests/test-binary-io.sh,
	lib/gl/tests/test-byteswap.c, lib/gl/tests/test-c-ctype.c,
	lib/gl/tests/test-errno.c, lib/gl/tests/test-fseeko.c,
	lib/gl/tests/test-fseeko.sh, lib/gl/tests/test-fseeko2.sh,
	lib/gl/tests/test-ftello.c, lib/gl/tests/test-ftello.sh,
	lib/gl/tests/test-ftello2.sh, lib/gl/tests/test-ftello3.c,
	lib/gl/tests/test-func.c, lib/gl/tests/test-memchr.c,
	lib/gl/tests/test-netdb.c, lib/gl/tests/test-read-file.c,
	lib/gl/tests/test-snprintf.c, lib/gl/tests/test-sockets.c,
	lib/gl/tests/test-stdbool.c, lib/gl/tests/test-stddef.c,
	lib/gl/tests/test-stdint.c, lib/gl/tests/test-stdio.c,
	lib/gl/tests/test-stdlib.c, lib/gl/tests/test-string.c,
	lib/gl/tests/test-strings.c, lib/gl/tests/test-strverscmp.c,
	lib/gl/tests/test-sys_socket.c, lib/gl/tests/test-sys_stat.c,
	lib/gl/tests/test-sys_wait.h, lib/gl/tests/test-time.c,
	lib/gl/tests/test-unistd.c, lib/gl/tests/test-vasnprintf.c,
	lib/gl/tests/test-vasprintf.c, lib/gl/tests/test-verify.c,
	lib/gl/tests/test-verify.sh, lib/gl/tests/test-vsnprintf.c,
	lib/gl/tests/test-wchar.c, lib/gl/tests/zerosize-ptr.h,
	lib/gl/time.in.h, lib/gl/time_r.c, lib/gl/unistd.in.h,
	lib/gl/vasnprintf.c, lib/gl/vasnprintf.h, lib/gl/vasprintf.c,
	lib/gl/verify.h, lib/gl/vsnprintf.c, lib/gl/w32sock.h,
	lib/gl/wchar.in.h, lib/gl/xsize.h, lib/gnutls_int.h,
	lib/m4/hooks.m4, lib/minitasn1/Makefile.am, lib/nettle/Makefile.am,
	lib/opencdk/Makefile.am, lib/openpgp/Makefile.am, lib/po/LINGUAS,
	lib/po/Makevars, lib/po/POTFILES.in, lib/po/cs.po.in,
	lib/po/de.po.in, lib/po/fr.po.in, lib/po/it.po.in, lib/po/ms.po.in,
	lib/po/nl.po.in, lib/po/pl.po.in, lib/po/sv.po.in, lib/po/vi.po.in,
	lib/po/zh_CN.po.in, lib/x509/Makefile.am, libextra/Makefile.am,
	libextra/configure.ac, libextra/gl/Makefile.am,
	libextra/gl/gnulib.mk, libextra/gl/hmac-md5.c, libextra/gl/hmac.h,
	libextra/gl/m4/00gnulib.m4, libextra/gl/m4/extensions.m4,
	libextra/gl/m4/gnulib-cache.m4, libextra/gl/m4/gnulib-common.m4,
	libextra/gl/m4/gnulib-comp.m4, libextra/gl/m4/gnulib-tool.m4,
	libextra/gl/m4/hmac-md5.m4, libextra/gl/m4/ld-output-def.m4,
	libextra/gl/m4/ld-version-script.m4, libextra/gl/m4/lib-ld.m4,
	libextra/gl/m4/lib-link.m4, libextra/gl/m4/lib-prefix.m4,
	libextra/gl/m4/md5.m4, libextra/gl/m4/memxor.m4, libextra/gl/md5.c,
	libextra/gl/md5.h, libextra/gl/memxor.c, libextra/gl/memxor.h,
	libextra/gl/override/lib/md5.c.diff, libextra/m4/hooks.m4,
	m4/hooks.m4, po/LINGUAS, po/Makevars, po/POTFILES.in, po/cs.po.in,
	po/de.po.in, po/fr.po.in, po/it.po.in, po/ms.po.in, po/nl.po.in,
	po/pl.po.in, po/sv.po.in, po/vi.po.in, po/zh_CN.po.in,
	src/Makefile.am, tests/suite/Makefile.in: Use a single configure.ac.
	This speed ups compilation and reduces duplication of code (multiple
	gl/ libraries etc.).  This saves about 2mb in distributed size
	(compressed).

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool-cfg.c: Avoid using readline.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c: initialized ret in _gnutls_writev_emu().

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/x509.h: doc fix

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/system.c: removed unneeded variable.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_cert.c: Corrected check for an unknown sign algorithm.
	Patch by LRN.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/openpgp/output.c: Do not use %e in strftime. Use %d instead
	which is identically available in windows as well.  Based on patch
	by LRN.

2011-04-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/output.c, tests/certuniqueid.c: Fixed mismatch in size_t
	size. Patch by LRN.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/system.c, lib/system_override.c: Correctly set errno in win32
	using gnutls_transport_set_global_errno(). Based on patch by LRN.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/eagain-common.h, tests/mini-eagain-dtls.c,
	tests/mini-eagain.c, tests/mini.c: Avoid using
	gnutls_transport_set_global_errno() and use
	gnutls_transport_set_errno() instead.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/system_override.c: win32 fixes for set_global_errno().
	Suggested by LRN.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark.c: Win32 changes for benchmark. Patch by LRN.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/anonself.c, tests/dhepskself.c, tests/openpgpself.c,
	tests/pskself.c, tests/resume.c, tests/rng-fork.c, tests/x509dn.c,
	tests/x509self.c: win32 fixes. Patch by LRN.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c: minor modification in write_emu().

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/literal.c, lib/opencdk/main.h, lib/opencdk/misc.c: 
	simplified cdk_trim_string() to make it safer to use.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/privkey_pkcs8.c: correctly reset params.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/crl.c, lib/x509/x509.c: use correct pointer size.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c: correctly compare sign algorithm_st.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/Makefile.am, lib/opencdk/context.h,
	lib/opencdk/main.c, lib/opencdk/main.h, lib/opencdk/opencdk.h,
	lib/opencdk/verify.c: removed unused code

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/armor.c: null terminate the armored string

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c: properly null terminate string.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/common.c, src/pkcs11.c: check PIN size.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/srptool.c: check salt size.

2011-04-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/read-packet.c: more clear bounds checking

2011-04-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/privkey.c: initialize e and d.

2011-04-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11_write.c: deinitialize pks variable only when needed.

2011-04-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/openpgp/pgpverify.c: Initialize verify.

2011-04-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c: initialize session_id_size.

2011-04-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/misc.c, lib/opencdk/opencdk.h: removed unneeded
	function.

2011-04-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pakchois/pakchois.c: correctly traverse slots

2011-04-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* guile/src/core.c: avoid using a freed pointer.

2011-04-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c: Initialize tinfo using the initially available
	information.

2011-04-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_dtls.c: corrected debugging info.

2011-04-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/eagain-common.h, tests/mini-eagain-dtls.c,
	tests/mini-eagain.c, tests/mini.c: The mini-* programs were
	combined.

2011-04-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: Do not cleanup bufel after it has been
	inserted into buffer.

2011-04-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_mbuffers.c: Combined dequeue with remove_front() and
	pop_first().

2011-04-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/Makefile.am: Compile ex-cert-select-pkcs11 as a
	separate program.

2011-04-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* .gitignore, lib/gnutls_buffers.c, lib/gnutls_dtls.c,
	lib/gnutls_int.h, lib/gnutls_state.c,
	lib/includes/gnutls/gnutls.h.in, lib/system.h, tests/Makefile.am,
	tests/eagain-common.h, tests/mini-eagain-dtls.c,
	tests/mini-eagain.c, tests/utils.c: Added support for non-blocking
	DTLS.  Added mini-eagain-dtls to test its operation.  Improved
	mini-eagain.

2011-04-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/init.c: gcrypt.h is not really needed. Reported by
	David Reiser.

2011-04-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/srptool.c: corrected header inclusion.

2011-04-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/Makefile.am, src/crypt-gaa.c, src/crypt-gaa.h, src/crypt.c,
	src/crypt.gaa, src/srptool-gaa.c, src/srptool-gaa.h, src/srptool.c,
	src/srptool.gaa: crypt.* renamed to srptool.*.

2011-04-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_srp.c: Corrected bug in gnutls_srp_verifier() that
	prevented the allocation of a verifier. Reported by Andrew Wiseman.

2011-04-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/crypt-gaa.c, src/crypt-gaa.h, src/crypt.c, src/crypt.gaa: 
	Added debug option to srptool.

2011-04-03  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi: Documented p11-kit.

2011-04-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-library.texi: corrected typo

2011-03-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/scripts/common.sh: Added copyright.

2011-03-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, tests/Makefile.am, tests/dsa/testdsa,
	tests/openpgp-certs/testcerts, tests/scripts/Makefile.am,
	tests/scripts/common.sh: Reorganized scripts that use test servers,
	based on patch by Cedric Arbogast.

2011-03-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool-gaa.c, src/certtool.gaa: Create certificate request
	with stricter permissions. Reported by Luca Capello.

2011-03-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/openpgp-certs/Makefile.am: enabled testcerts.

2011-03-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/openpgp-certs/testcerts: made more silent.

2011-03-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/dsa/testdsa, tests/openpgp-certs/testcerts: Made scripts
	bourne shell compliant and not bash.

2011-03-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* THANKS: e-mail addresses are not directly recognizable.

2011-03-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/stream.c: Corrected access to freed memory location.
	Reported by Vitaly Kruglikov.

2011-03-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* THANKS: added Mark and Vitaly to THANKS.

2011-03-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/system.c: Corrected windows system_errno() function. Reported
	and patch by Mark Brand.

2011-03-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/compat.h: C++ compatibility fix for compat.h.
	Suggested by Mark Brand.

2011-03-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/verify.c: Corrected uninitialized var deinitiation.
	Reported by Vitaly Kruglikov.

2011-03-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_sig.c: eliminate compiler warning. Reported by Andreas
	Metzler.

2011-03-25  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/openpgp.h, lib/openpgp/gnutls_openpgp.c,
	lib/openpgp/pgp.c, lib/openpgp/privkey.c: Fix size of
	gnutls_openpgp_keyid_t by using the GNUTLS_OPENPGP_KEYID_SIZE
	definition.  Reported by Andreas Metzler.

2011-03-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: included news of 2.12.0

2011-03-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* guile/tests/Makefile.am: added missing files.

2011-03-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/abstract.h, lib/includes/gnutls/gnutls.h.in,
	lib/includes/gnutls/pkcs11.h, lib/includes/gnutls/x509.h,
	lib/pkcs11.c, lib/x509/crl.c: documentation fixes.

2011-03-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/dsa/testdsa: Added DSA tests for client certificates as
	well.

2011-03-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext_signature.c, lib/ext_signature.h, lib/gnutls_handshake.c,
	lib/gnutls_sig.c, lib/includes/gnutls/abstract.h, lib/x509/verify.c: 
	Simplified signature algorithm selection.

2011-03-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c: The processed messages go to stdout.

2011-03-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c: updated documentation

2011-03-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c, lib/gnutls_int.h,
	lib/includes/gnutls/gnutls.h.in: Increased GNUTLS_MAX_ALGORITHM_NUM
	to 32. The gnutls_*_list() functions generate the list of algorithm
	on the spot and no longer require a static duplicate list of
	algorithms. This comes at a cost of not being thread safe (which is
	not significant since those functions are only used for special
	purposes).

2011-03-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c: corrected parameter.

2011-03-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pubkey.c, lib/includes/gnutls/pkcs11.h, lib/pkcs11.c,
	lib/pkcs11_privkey.c, lib/pkcs11_secret.c, lib/x509/privkey.c: 
	Documentation fixes and cleanups.

2011-03-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c: define variable locally

2011-03-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c, src/serv.c: use IP_DONTFRAG if it is defined.

2011-03-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
	lib/gnutls_dtls.h, lib/gnutls_handshake.c, lib/gnutls_handshake.h,
	lib/gnutls_int.h, lib/gnutls_record.c,
	lib/includes/gnutls/gnutls.h.in, lib/system.c, lib/system.h,
	src/cli.c, src/common.h, src/serv.c, src/udp-serv.c: Avoided waiting
	for peer's retransmission to ensure receipt of finished messages,
	and used a 'timer'-like to retransmit packets.

2011-03-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_dtls.c, lib/includes/gnutls/dtls.h, lib/libgnutls.map: 
	added gnutls_dtls_get_data_mtu().

2011-03-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/dsa/testdsa: make gnutls-cli more quiet.

2011-03-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, tests/Makefile.am, tests/dsa/Makefile.am,
	tests/dsa/cert.dsa.1024.pem, tests/dsa/cert.dsa.2048.pem,
	tests/dsa/cert.dsa.3072.pem, tests/dsa/dsa.1024.pem,
	tests/dsa/dsa.2048.pem, tests/dsa/dsa.3072.pem, tests/dsa/testdsa,
	tests/suite/Makefile.in: Added test to verify connections with DSA
	keys of various sizes.

2011-03-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool.c: warn on generation of DSA keys of over 1024 bits.

2011-03-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_alert.c, lib/gnutls_errors.c, lib/gnutls_sig.c,
	lib/includes/gnutls/gnutls.h.in: Return a special error code if DSA
	keys with over 1024 are being used with TLS 1.x, x<2.

2011-03-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/pk.c: truncate hash size when asking to sign or verify
	DSA with a longer hash.

2011-03-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/system.c: Check for rejected connections
	in system_recv_timeout().

2011-03-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/system_override.c: quickly discuss callback format.

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_dtls.c: When sending multiple cookies due to
	verification errors do not increase the handshake sequence number
	only the record sequence.

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* AUTHORS: updated Jonathan

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/openpgp-auth.c: Added check for RSA ciphersuite in openpgp
	keys.

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/openpgp/privkey.c: read correct algorithm when decrypting data
	and use correct number of private parameters.

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* libextra/gnutls_extra.c: added missing ret.

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_cert.c: Set type when sending empty openpgp key.

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/rnd.c, tests/Makefile.am, tests/rng-fork.c: Corrected
	nettle's RNG behavior on fork and added a test case.

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* guile/tests/openpgp-auth.scm: enabled RSA and removed debugging.

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c, lib/gnutls_pubkey.c,
	lib/includes/gnutls/abstract.h, lib/openpgp/gnutls_openpgp.c,
	tests/openpgp-auth.c, tests/openpgp-auth2.c: gnutls_pubkey_t and
	gnutls_privkey_t can import either an openpgp subkey or a master
	key.

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* guile/tests/openpgp-auth.scm, guile/tests/openpgp-elg-pub.asc,
	guile/tests/openpgp-elg-sec.asc, guile/tests/openpgp-keys.scm,
	guile/tests/openpgp-pub.asc, guile/tests/openpgp-sec.asc: split the
	pgp keys to elgamal and dsa.

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_errors.c, lib/includes/gnutls/gnutls.h.in,
	lib/openpgp/pgp.c, lib/openpgp/privkey.c: introduced
	GNUTLS_E_OPENPGP_PREFERRED_KEY_ERROR

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c: On unknown public key algorithms return
	Unknown name.

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c: Read the public key algorithm from the
	selected subkey and not the master key when importing to a
	gnutls_privkey.

2011-03-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/openpgp/gnutls_openpgp.c, tests/openpgpself.c: Documentation
	fixed. Added fresh keys to test.

2011-03-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/openpgpself.c: Test openpgp authentication with DSA-2048 bit
	keys as well.

2011-03-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/openpgp/pgp.c: gnutls_openpgp_crt_get_auth_subkey() will no
	longer return an unsupported subkey.

2011-03-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/verify.c: Corrected verification of DSA-2048 keys.
	Reported by teddy@fukt.bsnet.se.

2011-03-14  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi: Added
	gnutls_transport_set_vec_push_function().

2011-03-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_dtls.c, lib/includes/gnutls/dtls.h, lib/libgnutls.map,
	src/udp-serv.c: updated cookie negotiation to use only a prestate
	structure and avoids setting data to cookie.

2011-03-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_handshake.c: Use DTLS 1.0 instead of SSL 3.0 headers on
	client hello in DTLS.

2011-03-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_dtls.c, lib/gnutls_errors.c,
	lib/includes/gnutls/dtls.h, lib/libgnutls.map, src/udp-serv.c: Added
	photuris-like resource protection on the server. Added
	gnutls_dtls_cookie_send(), gnutls_dtls_cookie_verify() and
	gnutls_dtls_cookie_set() to avoid initializing a session before
	cookie is verified.

2011-03-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/crypto-api.c, lib/ext_session_ticket.c,
	lib/includes/gnutls/gnutls.h.in: added gnutls_key_generate() to API.

2011-03-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext_session_ticket.c: Avoid the usage of structures where the
	attribute packed is assumed.

2011-03-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_buffers.h,
	lib/gnutls_handshake.c: renamed gnutls_handshake_buffer_* functions
	to gnutls_handshake_hash_buffer_* to separate from new API functions
	and corrected its usage.

2011-03-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c: Added DSA-SHA256, DSA-SHA224 and
	RSA-SHA224 to the supported signature algorithms list. Suggested by
	teddy@fukt.bsnet.se

2011-03-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_constate.c, lib/gnutls_constate.h,
	lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_v2_compat.c: 
	session->internals.compression_method was removed. It was no longer
	required since the new compression algorithm was stored to next
	epoch as well.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_cipher.c, lib/gnutls_constate.c,
	lib/gnutls_handshake.c, lib/gnutls_record.c, lib/gnutls_state.h: 
	_gnutls_is_dtls() is no more. IS_DTLS() is being used instead.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext_session_ticket.c: do not print debugging output on
	non-fatal errors.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext_session_ticket.c, lib/gnutls_cipher.c,
	lib/gnutls_cipher_int.c, lib/gnutls_constate.c,
	lib/gnutls_hash_int.c, lib/gnutls_hash_int.h, lib/gnutls_record.c: 
	Properly reset the SSL 3.0 MAC algorithm.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_errors.h,
	lib/gnutls_handshake.c, lib/x509/verify-high.c: cleanups. Introduced
	gnutls_assert_val_fatal() that only prints debugging messages on
	non-fatal errors.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_alert.c: Added string for GNUTLS_A_SSL3_NO_CERTIFICATE.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c, lib/gnutls_algorithms.h: 
	gnutls_version_has_variable_padding is not really needed. A check
	for SSL3.0 is more clear.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/debug.c, lib/gnutls_buffers.c, lib/gnutls_constate.c,
	lib/gnutls_handshake.c, lib/gnutls_record.c, lib/gnutls_v2_compat.c: 
	Corrected SSL2 client hello handling.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: do not set default record version (i.e. SSL
	3.0) during a re-handshake.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_priority.c: default behavior is to send SSL3.0 client
	hellos.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_priority.c: 
	corrected ssl3 record version sending in client hello.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/cha-intro-tls.texi, lib/gnutls_buffers.c,
	lib/gnutls_int.h, lib/gnutls_record.c, lib/gnutls_state.c,
	lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in,
	lib/libgnutls.map: gnutls_transport_set_lowat() is no more.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_record.c: some cleanups

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/common.h, lib/x509/verify-high.c, lib/x509/verify.c: 
	gnutls_x509_trust_list_verify_crt shortens the provided certificate
	list based on the existing trusted CAs.

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_int.h, lib/gnutls_state.c, lib/gnutlsxx.cpp,
	lib/includes/gnutls/compat.h, lib/includes/gnutls/dtls.h,
	lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/gnutlsxx.h,
	lib/libgnutls.map, libextra/includes/gnutls/openssl.h, src/cli.c,
	src/serv.c: gnutls_init_dtls() was made redundant. The same for
	gnutls_end_connection_t which was replaced by a flags integer..

2011-03-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_psk.c, lib/auth_psk.h, lib/ext_session_ticket.c,
	lib/ext_srp.c, lib/gnutls_sig.c, lib/gnutls_x509.c,
	lib/pkcs11_int.h, lib/system.c, lib/system.h, lib/x509/mpi.c,
	lib/x509/verify.c, src/certtool-common.h, src/certtool.c,
	src/common.c, src/pkcs11.c, src/udp-serv.c: Corrected types.

2011-03-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa,
	src/serv-gaa.c, src/serv-gaa.h, src/serv.c, src/serv.gaa,
	src/udp-serv.c, src/udp-serv.h: Added --mtu option.

2011-03-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c: properly re-generate headers of fragmented
	packets.

2011-03-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_state.c: increased initial retransmission time to 1
	sec.

2011-03-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_handshake.c: In DTLS do not hash messages that
	shouldn't be hashed (i.e. hello verify request).

2011-03-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cipher.c: Corrected size check in block encrypted
	records.

2011-03-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_handshake.c: Corrected behavior
	in normal TLS handshake.

2011-03-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* libextra/Makefile.am: link libgnutls-extra against libgcrypt if
	required. Based on patch by Andreas Metzler
	<ametzler@downhill.at.eu.org>

2011-03-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/m4/hooks.m4, libextra/Makefile.am: increased the so
	version of libgnutls-openssl.

2011-03-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext_session_ticket.c, lib/gnutls_buffers.c,
	lib/gnutls_buffers.h, lib/gnutls_cipher.c, lib/gnutls_dtls.c,
	lib/gnutls_errors.c, lib/gnutls_handshake.c,
	lib/gnutls_handshake.h, lib/gnutls_int.h, lib/gnutls_kx.c,
	lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h, lib/gnutls_record.c,
	lib/gnutls_state.c, lib/gnutls_str.c, lib/gnutls_v2_compat.c,
	lib/includes/gnutls/gnutls.h.in: Added intermediate handshake layer
	that will order handshake packets and drop duplicates.

2011-03-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: handle non fatal errors when receiving record
	headers.

2011-03-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cipher.c: memcpy -> memmove.

2011-03-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_int.h: removed GMAX

2011-03-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool.c: Allow providing no password for PKCS #12 structure
	generation. Reported by Daniel Kahn Gillmor.

2011-03-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool-cfg.c: consistently print all interactive questions
	to stderr. Reported by Daniel Kahn Gillmor.

2011-02-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
	lib/gnutls_int.h, lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h,
	lib/gnutls_record.c, lib/gnutls_state.c: combined all the record
	buffers in one.

2011-02-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
	lib/gnutls_int.h, lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h,
	lib/gnutls_record.c, lib/gnutls_record.h, lib/gnutls_state.c: 
	internal buffering for record and handshake data changed from
	gnutls_buffers to gnutls_mbuffers.

2011-02-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/debug.c, lib/gnutls_buffers.c, lib/gnutls_int.h,
	lib/gnutls_record.c, lib/gnutls_state.c,
	lib/includes/gnutls/gnutls.h.in: Removed last pieces of inner
	application.

2011-02-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: some cleanups

2011-03-01  Ludovic Courtès <ludo@gnu.org>

	* guile/tests/anonymous-auth.scm, guile/tests/openpgp-auth.scm,
	guile/tests/x509-auth.scm: guile: Change tests to use priority
	strings.

2011-03-01  Ludovic Courtès <ludo@gnu.org>

	* src/Makefile.am: Add `udp-serv.h' to the distribution.

2011-02-28  Andreas Metzler <ametzler@downhill.at.eu.org>

	* lib/libgnutls.map: fix duplicate symbols in version script These three symbols are listed both in the GNUTLS_2_8 and the
	GNUTLS_2_10 section. binutils uses the first occurence, drop the
	second one.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-02-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi: updates on -ALL priorities.

2011-02-28  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext_signature.c: Restrict the signature algorithms we
	advertize to SHA1 and SHA256.

2011-02-28  Ludovic Courtès <ludo@gnu.org>

	* lib/includes/Makefile.am: Add `gnutls/dtls.h' to the distribution.

2011-02-27  Ludovic Courtès <ludo@gnu.org>

	* guile/modules/system/documentation/c-snarf.scm: guile: Fix
	docstring extraction with CPP 4.5+.

2011-02-27  Ludovic Courtès <ludo@gnu.org>

	* doc/Makefile.am: Pass the right CPPFLAGS when building Guile doc.

2011-02-27  Ludovic Courtès <ludo@gnu.org>

	* doc/cha-intro-tls.texi, guile/src/core.c: Add nodes for the
	subsections of "The TLS Handshake Protocol".

2011-02-27  Ludovic Courtès <ludo@gnu.org>

	* lib/Makefile.am: Add `lib/gnutls_dtls.h' to the distribution.

2011-02-27  Ludovic Courtès <ludo@gnu.org>

	* guile/modules/gnutls.scm, guile/modules/gnutls/build/enums.scm,
	guile/modules/gnutls/build/priorities.scm, guile/src/core.c,
	guile/src/errors.c, guile/src/errors.h, guile/tests/Makefile.am,
	guile/tests/priorities.scm: guile: Wrap
	`gnutls_priority_set_direct'; deprecate the old method.

2011-02-27  Ludovic Courtès <ludo@gnu.org>

	* doc/scripts/gdoc, doc/scripts/sort2.pl: Avoid hard-coded
	/usr/bin/perl (trick taken from Gnulib.)

2011-02-27  Ludovic Courtès <ludo@gnu.org>

	* libextra/gnutls_extra.c: Fix LZO-enabled builds.

2011-02-24  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/rnd.c: Detect fork() in the random number generator and
	reseed.

2011-02-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_dtls.c, lib/gnutls_state.c: use timeouts closer to DTLS
	RFC.

2011-02-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_state.c, lib/includes/gnutls/gnutls.h.in,
	lib/libgnutls.map, lib/system_override.c: Renamed
	gnutls_transport_set_push_function2() to
	gnutls_transport_set_vec_push_function().

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* NEWS, doc/manpages/Makefile.am, lib/includes/gnutls/compat.h,
	lib/libgnutls.map, lib/x509/crq.c: Remove
	gnutls_x509_crq_get_preferred_hash_algorithm.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/libgnutls.map: Remove dropped functions.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/x509/crl_write.c: Add deprecated docstring.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/x509/crq.c: Fix deprecated docstring.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/x509/privkey.c: Fix docstring.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_pubkey.c: Fix docstring of new function.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_cert.c: Fix docstring for deprecated functions.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_sig.c: Make it build.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/openpgp/privkey.c: Fix docstring of deprecated function.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_pubkey.c: Fix docstrinf of new function.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* doc/reference/gnutls-docs.sgml: Fix typo.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* doc/reference/gnutls-docs.sgml: Improve text.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/x509/crl.c: Doc fix of new function.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_cert.c, lib/gnutls_privkey.c, lib/x509/privkey.c: Fix
	docstring of deprecated functions.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/abstract.h,
	lib/includes/gnutls/compat.h, lib/libgnutls.map, lib/x509/crq.c,
	lib/x509/sign.c, tests/x509sign-verify.c: Rename
	gnutls_privkey_sign_data2 to gnutls_privkey_sign_data and
	gnutls_privkey_sign_hash2 to gnutls_privkey_sign_hash.  These were added during the 2.11 cycle where we don't promise ABI
	compatibility.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* doc/gnutls-crypto-layers.eps: Add doc/gnutls-crypto-layers.eps.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* doc/Makefile.am: Dist gnutls-crypto-layers.*.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/Makefile.am: Add abstract_int.h.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* .gitignore: Ignore more.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* lib/Makefile.am: Link with -lnettle too.

2011-02-20  Simon Josefsson <simon@josefsson.org>

	* doc/Makefile.am, doc/cha-programs.texi, lib/gnutls_privkey.c,
	lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
	lib/openpgp/pgp.c: Fix syntax-check warnings.

2011-02-22  Ludovic Courtès <ludo@gnu.org>

	* guile/modules/gnutls/build/enums.scm: guile: Remove
	GNUTLS_A_INNER_APPLICATION_FAILURE and
	GNUTLS_A_INNER_APPLICATION_VERIFICATION.

2011-02-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_session_pack.c: store entities as numbers to avoid
	issues in big-little endian machines.

2011-02-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: documented the DTLS sequence particularities.

2011-02-22  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_handshake.c,
	lib/gnutls_record.c, lib/gnutls_record.h,
	lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/udp-serv.c: 
	Added gnutls_record_recv_seq() that can return the sequence number
	of the record packet, in addition to data.

2011-02-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: reorganized and simplified gnutls_recv_int().
	It will discard invalid DTLS packets.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_constate.h, lib/gnutls_record.c: Discard messages that
	contain a different epoch than the current one.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: renamed internal function to reflect
	functionality.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_dtls.c, lib/gnutls_dtls.h,
	lib/gnutls_int.h, lib/gnutls_record.c, lib/gnutls_state.c: 
	Implemented a sliding window-like thing to discard replayed packets.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c: gnutls-cli shouldn't print errors on EAGAIN and
	INTERRUPTED.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_num.c: corrected uint48pp.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_constate.c, lib/gnutls_mbuffers.c, lib/gnutls_state.c: 
	Epoch garbage collector is being run when handshake is being cleaned
	up.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
	lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_num.c,
	lib/gnutls_state.c: skip replays in handshake packets.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: Forbid SSL v.2 client hello in DTLS.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_int.h: removed unneeded
	variables.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_constate.h, lib/gnutls_dtls.c,
	lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_mbuffers.c: 
	Cleanups in combination of DTLS and TLS buffers.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_dhe.c, lib/auth_rsa.c, lib/auth_rsa_export.c,
	lib/auth_srp.c, lib/gnutls_algorithms.c, lib/gnutls_dh_primes.c,
	lib/gnutls_errors.h, lib/gnutls_handshake.c, lib/gnutls_sig.c,
	lib/opencdk/main.h, lib/openpgp/pgp.c, lib/openpgp/pgpverify.c,
	lib/openpgp/privkey.c, lib/x509/common.c, lib/x509/dn.c,
	lib/x509/pkcs12.c, lib/x509/pkcs7.c, lib/x509/privkey_pkcs8.c,
	lib/x509/verify.c, lib/x509/x509_write.c, lib/x509_b64.c: 
	gnutls_x509_log replaced with gnutls_audit_log.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.h, lib/gnutls_cipher.c, lib/gnutls_dtls.c,
	lib/gnutls_int.h, lib/gnutls_state.c, lib/gnutls_state.h: Return a
	more precise mtu unit to applications.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/udp-serv.c: restart handshake on signals.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_constate.h, lib/gnutls_dtls.c: 
	reference counting in epochs is being done using functions.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cipher.c, lib/gnutls_compress.c, lib/gnutls_dtls.c,
	lib/gnutls_int.h, lib/gnutls_record.c, lib/gnutls_state.c,
	lib/includes/gnutls/dtls.h, lib/libgnutls.map: Added
	gnutls_dtls_g/set_mtu() to allow setting and getting the DTLS mtu
	from application.

2011-02-20  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_dtls.c, lib/gnutls_dtls.h,
	lib/gnutls_int.h, lib/gnutls_state.c: Combined DTLS buffers and
	normal TLS buffers.

2011-02-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/Makefile.am, lib/ext_session_ticket.c, lib/gnutls_buffers.c,
	lib/gnutls_buffers.h, lib/gnutls_constate.c, lib/gnutls_dtls.c,
	lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_state.c,
	lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, lib/system.c,
	lib/system.h, lib/system_override.c, src/Makefile.am,
	src/serv-gaa.c, src/serv-gaa.h, src/serv.c, src/serv.gaa,
	src/udp-serv.c, src/udp-serv.h: Changes to allow DTLS server side to
	operate. Added a simple UDP server on gnutls-serv.  Server other
	cleanups.

2011-02-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_dtls.c, lib/gnutls_errors.c, lib/gnutls_int.h,
	lib/gnutls_state.c, lib/includes/gnutls/dtls.h,
	lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/cli.c: Allow
	setting the DTLS timeouts explicitly.

2011-02-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/TODO: updated.

2011-02-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_cert.c, lib/debug.c, lib/gnutls_algorithms.c,
	lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_cipher.c,
	lib/gnutls_cipher.h, lib/gnutls_dtls.c, lib/gnutls_dtls.h,
	lib/gnutls_errors.h, lib/gnutls_handshake.c, lib/gnutls_int.h,
	lib/gnutls_mbuffers.h, lib/gnutls_num.c, lib/gnutls_num.h,
	lib/gnutls_record.c, lib/gnutls_record.h, lib/gnutls_state.c,
	lib/includes/gnutls/gnutls.h.in, lib/system.c, lib/system.h,
	src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa: Several
	updates for DTLS (client side only) to work.

2011-02-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/opencdk/main.h: Increased level of opencdk debug messages.

2011-02-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_sig.c: DSA keys in TLS 1.x, x<2 and SSL 3.0 use SHA-1
	as hash. That is we reverted to previous gnutls behavior. That
	violates DSS but all implementations handle it like that.

2011-02-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
	lib/gnutls_dtls.h, lib/gnutls_handshake.c, lib/gnutls_int.h: use
	similar API when caching messages in DTLS or TLS.

2011-02-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c: corrected is_version_supported().

2011-02-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_handshake.c, lib/gnutls_handshake.h, lib/gnutls_kx.c: 
	Simplified _gnutls_recv_handshake().

2011-02-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c, lib/gnutls_algorithms.h,
	lib/gnutls_dtls.c, lib/gnutls_handshake.c: ciphersuites have a bit
	that indicates whether they are usable with DTLS or not.

2011-02-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_dhe.c, lib/gnutls_algorithms.c, lib/gnutls_cipher.c: fix
	for dtls.

2010-10-02  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_dtls.c, lib/gnutls_dtls.h, lib/gnutls_num.c,
	lib/gnutls_num.h: dtls: Add uint48 handling functions.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-10-02  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_record.c: dtls: Bring epoch choice on receive closer to
	the first usage.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-24  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa: Add DTLS
	support to command-line client.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-17  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_constate.c: dtls: Write epoch to sequence number.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-06  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_handshake.c: dtls: Send consistent a client_random.  This is necessary when challenged by HelloVerifiyRequest as we MUST
	send the same client parameters.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-05  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_handshake.c, lib/gnutls_int.h: dtls: Limit the number
	of HelloVerifyRequest round trips.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-05  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_dtls.c, lib/gnutls_handshake.c: dtls: TEMP: Sprinkle
	transmits.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-05  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_handshake.c, lib/gnutls_int.h: dtls: Do
	HANDSHAKE_HELLO_VERIFY_REQUEST processing.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-05  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_handshake.c: dtls: Add
	_gnutls_recv_hello_verify_request.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-05  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_record.c: Decrypt using the proper sequence number.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-05  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_cipher.c, lib/gnutls_cipher.h: dtls: Use proper record
	sequence for DTLS decrypt.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-02-17  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_handshake.c: corrected extdatalen

2010-09-05  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_buffers.c: dtls: Read whole datagrams.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-08-03  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_handshake.c: dtls: Queue outgoing handshake messages in
	the retransmission layer.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-08-03  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_dtls.c, lib/gnutls_dtls.h: Add outgoing flight buffer
	handling code.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-08-03  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_errors.h: Define _gnutls_dtls_log for DTLS.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-08-03  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_int.h, lib/gnutls_state.c: Add structures for the
	buffered outgoing flight.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-08-03  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_int.h, lib/gnutls_state.c: Add state for handshake mtu.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-08-03  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_handshake.c: dtls: Fixup outgoing ClientHello hashing.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-08-03  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_handshake.c, lib/gnutls_int.h: Add proper handshake
	outgoing sequence number.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-08-03  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/Makefile.am, lib/gnutls_dtls.c, lib/gnutls_dtls.h: Add
	gnutls_dtls.{c,h}.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-08-02  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_handshake.c: dtls: Remove unsuitable ciphers.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-07-28  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/debug.c, lib/gnutls_handshake.c,
	lib/includes/gnutls/gnutls.h.in: dtls: Add hanshake fragment headers
	when sending handshake.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-07-28  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_cipher.c, lib/gnutls_int.h, lib/gnutls_record.c: dtls:
	Add epoch and sequence number to DTLS packets.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-07-28  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_record.c: Use increment functions for sequence number.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-07-27  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_int.h, lib/gnutls_num.c, lib/gnutls_num.h,
	lib/gnutls_record.c: dtls: Add types and operations required for the
	DTLS epoch and sequence.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-07-29  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_algorithms.c, lib/gnutls_priority.c: Make version
	lookup transport dependent.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-08-03  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_state.h: dtls: Add _gnutls_is_dtls to check if a
	session uses DTLS.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-07-25  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_int.h, lib/gnutls_state.c,
	lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map: Add
	gnutls_init_dtls function.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-07-25  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_int.h: Add DTLS state.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2009-07-15  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_algorithms.c, lib/includes/gnutls/gnutls.h.in: Add
	DTLS1.0 protocol entry.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-17  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/ext_session_ticket.c, lib/gnutls_handshake.c,
	lib/gnutls_kx.c, lib/gnutls_mbuffers.h: Allocate session buffers of
	size, depending on type of session.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-25  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_constate.c: Harmonize "d" argument between constate.c
	and compress.c.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-24  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* src/cli-gaa.c, src/cli.gaa: Fix typo.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2010-09-21  Jonathan Bastien-Filiatrault <joe@x2a.org>

	* lib/gnutls_num.h: Parenthesize UINT64DATA again.  Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>

2011-02-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi: reorganization of ciphersuite discussion.

2011-02-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_priority.c: Allow using the minus "-" in the -ALL
	priority strings.

2011-02-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c: Added fixme note on TLS 1.2 PRF per
	ciphersuite.

2011-02-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c: The safe renegotiation ciphersuite is not
	required to be registered.

2011-02-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_dhe_psk.c: Corrected bug in DHE-PSK in freeing
	username/key.

2011-02-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c: Added ciphersuites (from RFC5487):
	TLS_PSK_WITH_AES_128_GCM_SHA256 TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
	TLS_PSK_WITH_AES_128_CBC_SHA256 TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
	TLS_PSK_WITH_NULL_SHA256 TLS_DHE_PSK_WITH_NULL_SHA256

2011-02-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_extensions.c, lib/gnutls_sig.c: Corrected
	signature generation and verification in the Certificate Verify
	message when in TLS 1.2. Reported by Todd A. Ouska.

2011-02-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_state.c: removed duplicate assignments.

2011-02-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/cipher.c: upgraded to nettle's new GCM API.

2011-02-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/m4/hooks.m4: increased the C++ library current version.

2011-02-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutlsxx.cpp: The C++ interface returns exception on
	every error and not only on fatal ones. This allows easier handling
	of errors.

2011-02-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutlsxx.cpp, lib/includes/gnutls/gnutlsxx.h: removed the old
	set_priority functions.

2011-02-10  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c, src/serv.c: removed more deprecated stuff.

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* libextra/gnutls_openssl.c, libextra/includes/gnutls/openssl.h: 
	updated openssl layer to new priority functions (untested).

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_sig.c: removed unused variable.

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_sig.c: Allow DSA2 even in protocols before TLS
	1.2.

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c: set the psk callback only if username/key were not
	supplied at command line.

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/ext_signature.c, lib/ext_signature.h, lib/gnutls_pk.c,
	lib/gnutls_sig.c: In TLS 1.2 under DSS use the hash algorithm
	required by DSS.

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/Makefile.am, tests/openpgp-auth.c, tests/openpgp-auth2.c: 
	Added new test openpgp-auth2.c that tests openpgp under TLS1.2 and
	DSS as well.

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/anonself.c, tests/dhepskself.c, tests/mini-eagain.c,
	tests/mini.c, tests/openpgp-auth.c, tests/pskself.c, tests/resume.c: 
	Modernized the test applications that now use the
	gnutls_priority_set_direct().

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in: 
	deprecated gnutls_*_set_priority().

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_cert.c, lib/ext_cert_type.c, lib/ext_max_record.c,
	lib/ext_safe_renegotiation.c, lib/ext_server_name.c,
	lib/ext_session_ticket.c, lib/ext_signature.c, lib/ext_srp.c,
	lib/gnutls_extensions.c, lib/gnutls_extensions.h,
	lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_pk.c,
	lib/gnutls_sig.c, lib/gnutls_state.c,
	lib/includes/gnutls/gnutls.h.in, lib/nettle/pk.c: The extensions
	code is now using the gnutls_buffer_st.

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c, lib/x509/x509_int.h: Added sha224 to the
	list of MACs.

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_priority.c: The PSK and SRP key exchange algorithms are
	not included in the preset priority strings.

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_dh_common.c, lib/auth_dh_common.h, lib/auth_dhe_psk.c,
	lib/auth_psk.c, lib/auth_psk.h: Callback function is being called in
	both PSK-DHE and PSK.  Using the callback function will not
	overwrite the credentials, which were wrongly being overwritten
	using the retrieved username/key.  The credentials structure is now
	accessed for reading only, as it should have been.

2011-02-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac: bumped version.

2011-02-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-programs.texi: Added documentation on p11tool.

2011-02-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-intro-tls.texi, doc/cha-library.texi,
	doc/manpages/gnutls-cli.1, doc/manpages/gnutls-serv.1,
	lib/gnutls_priority.c, src/common.c: Moved documentation of priority
	strings to manual and removed information from manpages and function
	pages that now reference the manual section.

2011-02-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_anon.c, lib/auth_cert.c, lib/auth_cert.h,
	lib/auth_dh_common.c, lib/auth_dh_common.h, lib/auth_dhe.c,
	lib/auth_dhe_psk.c, lib/auth_psk.c, lib/auth_rsa.c,
	lib/auth_rsa_export.c, lib/auth_srp.c, lib/auth_srp.h,
	lib/auth_srp_rsa.c, lib/gnutls_auth.h, lib/gnutls_kx.c,
	lib/gnutls_str.c, lib/gnutls_str.h: Simplified code in
	authentication methods by using gnutls_buffer_st instead of
	malloc/realloc.

2011-02-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c, lib/includes/gnutls/gnutls.h.in: Combined
	same functions.

2011-02-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_cert.c, lib/auth_dhe.c, lib/ext_signature.c,
	lib/gnutls_algorithms.c, lib/gnutls_algorithms.h: Several updates in
	signature algorithms parsing and sending to avoid sending invalid
	signature algorithms.

2011-02-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c: Removed unused debugging code.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/cipher.c: Removed unneeded initialization.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/cha-auth.texi, doc/cha-programs.texi, lib/Makefile.am,
	lib/gnutls_psk_netconf.c, lib/includes/gnutls/compat.h: Removed
	gnutls_psk_netconf_derive_key.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_cert.c, lib/includes/gnutls/compat.h: Removed
	gnutls_certificate_verify_peers.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_handshake.c, lib/gnutls_int.h,
	lib/gnutls_state.c, lib/includes/gnutls/compat.h: Removed
	gnutls_session_set_finished_function().

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_alert.c, lib/includes/gnutls/gnutls.h.in: Removed
	remaining TLS/IA stuff.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli-gaa.c, src/cli-gaa.h, src/cli.gaa, src/serv-gaa.c,
	src/serv-gaa.h, src/serv.gaa: Removed more leftovers from opaque PRF
	output.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_record.c: Corrected return message from
	check_recv_type().

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/mac.c: Removed upper limit on MAC algorithm key.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_errors.c: improved premature_termination error message

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/reference/Makefile.am, lib/libgnutls.map: Removed leftovers
	from OPRFI extension.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_errors.c, lib/gnutls_record.c,
	lib/includes/gnutls/gnutls.h.in: gnutls_recv() returns
	GNUTLS_E_PREMATURE_TERMINATION on EOF.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa,
	src/common.c, src/common.h, src/serv-gaa.c, src/serv-gaa.h,
	src/serv.c, src/serv.gaa: Removed deprecated option such as
	--protocols, ciphers etc.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: not untested.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/benchmark.c: Set correct iv in GCM.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cipher.c, lib/gnutls_int.h: Cleanups and moved
	definitions to gnutls_int.h. AEAD modes now use the record packet
	counter as nonce.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/cipher.c: Reset GCM mode when setting IV.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_algorithms.c: Added more GCM ciphersuites (DHE-* and
	anonymous).

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_priority.c: updated priorities. Removed ARCFOUR from
	the secure ciphersuites and moved GCM to bottom of the ciphers in
	performance.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/crypto-api.c, lib/gnutls_algorithms.c,
	lib/gnutls_algorithms.h, lib/gnutls_cipher_int.c,
	lib/gnutls_cipher_int.h, lib/includes/gnutls/crypto.h,
	lib/libgnutls.map, src/benchmark.c: Added gnutls_cipher_add_auth()
	gnutls_cipher_tag() to export the GCM interface. Updated the
	benchmark.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cert.c: removed
	gnutls_certificate_get_openpgp_keyring().

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_hash_int.c: minor optimizations.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
	lib/gnutls_hash_int.c, lib/gnutls_hash_int.h: inlined several small
	functions.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cipher.c, lib/gnutls_cipher_int.c,
	lib/gnutls_cipher_int.h, lib/gnutls_handshake.c,
	lib/gnutls_hash_int.c, lib/gnutls_hash_int.h, lib/gnutls_sig.c: 
	Better error checking on SSL3.

2011-02-07  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cipher.c: calculation for c_length occurs in a single
	place.

2011-02-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: unstable -> untested.

2011-02-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/mac.c: Increase the maximum HMAC key to account for
	anonymous ciphersuites.

2011-02-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_hash_int.c: check the error of hash set_key.

2011-02-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_kx.c: do not use strlen for fixed string.

2011-02-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: updated NEWS on GCM mode.

2011-02-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/cipher.c: Use nettle's new API for GCM.

2011-02-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c: removed old comment

2011-02-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/Makefile.am, doc/cha-functions.texi,
	doc/cha-gtls-app.texi, doc/examples/Makefile.am,
	doc/examples/ex-client-tlsia.c, lib/gnutls_kx.c,
	libextra/Makefile.am, libextra/ext_inner_application.c,
	libextra/ext_inner_application.h, libextra/gnutls_extra.c,
	libextra/gnutls_ia.c, libextra/libgnutls-extra.map,
	tests/Makefile.am, tests/tlsia.c: Removed inner application
	extension.

2011-02-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in: 
	gnutls_certificate_verify_peers is deprecated.

2011-02-04  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gcrypt/mac.c, lib/gnutls_algorithms.c,
	lib/gnutls_algorithms.h, lib/gnutls_cipher.c, lib/gnutls_cipher.h,
	lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
	lib/gnutls_constate.c, lib/gnutls_hash_int.c,
	lib/gnutls_hash_int.h, lib/gnutls_int.h, lib/gnutls_priority.c,
	lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
	lib/m4/hooks.m4, lib/nettle/cipher.c, lib/nettle/mac.c: Added
	support for GCM ciphersuites (not tested with other implementation).

2011-02-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_int.h: Added missing definitions (GNUTLS_MASTER_SIZE
	etc).

2011-02-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_state.c, lib/includes/gnutls/compat.h: Removed:
	gnutls_session_get_server_random, gnutls_session_get_client_random,
	gnutls_session_get_master_secret

2011-02-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/build-aux/config.rpath, tests/suite/Makefile.in: updated.

2011-02-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/Makefile.am, lib/gnutls.pc.in, lib/m4/hooks.m4: Add the nettle
	libs into gnutls.pc.

2011-02-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_cert.c, lib/gnutls_extensions.c,
	lib/includes/gnutls/compat.h, lib/m4/hooks.m4: Removed functions:
	gnutls_ext_register, gnutls_certificate_get_x509_crls,
	gnutls_certificate_get_x509_cas and bumped library version number.

2011-02-05  Andreas Metzler <ametzler@downhill.at.eu.org>

	* lib/configure.ac, lib/gnutls.pc.in, lib/m4/hooks.m4: [PATCH 1/4]
	adapt pkg-config file for switch from AM_PATH_LIBGCRYPT to
	AC_LIB_HAVE_LINKFLAGS [PATCH 2/4] pkg-config: Move libtasn1 from
	Libs.private to Requires.private since libtasn1 provides a .pc file.
	[PATCH 3/4] pkg-config: drop @LIBGNUTLS_LIBS@ from Libs.private.
	This library only contains gnutls itself nowadays, which is in Libs
	already.  [PATCH 4/4] pkg-config: If gnutls is built with zlib
	support list zlib in Requires.private.

2011-02-04  Simon Josefsson <simon@josefsson.org>

	* doc/cha-ciphersuites.texi, doc/signatures.texi: Fix MD2
	documentation.  Suggested by "brian m. carlson" <sandals@crustytoothpaste.net> in
	debian bug #464625.

2011-02-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/README.CODING_STYLE: updated coding style.

2011-02-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented gnutls_session_get_* deprecated functions.

2011-02-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/x509paths/README: updated README on certificate
	verifications that fail.

2011-02-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, src/certtool-common.h, src/certtool-gaa.c,
	src/certtool-gaa.h, src/certtool.c, src/certtool.gaa: Added new
	functionality to certtool, and can verify certificates against a
	list of CAs using the --verify option.

2011-02-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/verify.c, tests/chainverify.c: Time checks were moved to
	_gnutls_verify_certificate2().  This allows for straightforward
	chain verification, and thus better printing of the chain output,
	although some checks might be performed in duplicate. As a
	side-effect better errors are returned (or precisely more
	combinations of verification errors), thus chainverify test was
	affected.

2011-02-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/verify-high.c: Set memory to zero on allocation.

2011-02-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-gtls-app.texi: fix in contents.

2011-02-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/examples.h: prototype fix.

2011-02-02  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-verify.c, lib/gnutls_cert.c,
	lib/includes/gnutls/x509.h, lib/x509/verify-high.c, src/certtool.c: 
	gnutls_x509_trust_list_init() has an extra argument that allows
	fine-tuning of the used memory.

2011-02-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-bib.texi: Updated references of rfc5081 to rfc6091.

2011-02-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
	doc/examples/ex-verify.c: Documented the new verification functions.

2011-01-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/certtool.c, tests/sha2/sha2: Modified output to not confuse
	earlier scripts.

2011-01-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/verify.c: Better output when removing certificates from
	list.

2011-01-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/pkcs1-padding/pkcs1-pad: Modified to work on new certtool -e
	output.

2011-01-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/examples/ex-verify.c, lib/auth_cert.h,
	lib/gnutls_cert.c, lib/gnutls_x509.c, lib/includes/gnutls/compat.h,
	lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/x509.h,
	lib/libgnutls.map, lib/x509/crl.c, lib/x509/x509.c, src/certtool.c,
	tests/certificate_set_x509_crl.c: The internal subsystem uses the
	new certificate verification functions.  This has the side effect of
	deprecating gnutls_certificate_get_x509_crls() and
	gnutls_certificate_get_x509_cas() that can no longer operation since
	they relied on internal structures.

2011-01-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, doc/cha-gtls-app.texi, doc/examples/ex-verify.c,
	lib/Makefile.am, lib/hash.c, lib/hash.h,
	lib/includes/gnutls/x509.h, lib/libgnutls.map,
	lib/x509/Makefile.am, lib/x509/crl.c, lib/x509/verify-high.c,
	lib/x509/verify.c, lib/x509/x509.c, lib/x509/x509_int.h,
	src/certtool.c: Added a new API to verify certificates. It is more
	efficient and can be used to get details about the verification
	procedure.

2011-01-31  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/x509paths/chain: better output in chain output.

2011-01-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/includes/gnutls/x509.h, lib/x509/crl.c,
	lib/x509/verify.c, lib/x509/x509.c: exported
	gnutls_x509_crl_get_raw_issuer_dn()

2011-01-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/x509.c: corrected typos

2011-01-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pakchois/pakchois.c: CKR_CRYPTOKI_ALREADY_INITIALIZED is not
	treated as an error, and Finalize is not called in that case.

2011-01-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/compat.h,
	lib/openpgp/privkey.c: Reverted removal of
	gnutls_openpgp_privkey_sign_hash() to retain compatibility with
	2.10.x. That function is now deprecated instead.

2011-01-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c: Added checks before importing keys and
	updated documentation.

2011-01-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/Makefile.in: updated Makefile.in

2011-01-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-crq.c, lib/configure.ac,
	lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in,
	lib/includes/gnutls/x509.h, src/certtool.c, tests/crq_key_id.c: 
	fixes in internal build with the new deprecated functions. We allow
	them to be used since they are inter-dependent.

2011-01-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/x509_int.h: replaced old gnutls_pk_algorithm.

2011-01-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/compat.h: depends on gnutls/x509.h to compile.

2011-01-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
	lib/x509/crl_write.c: deprecated gnutls_x509_crl_sign(),
	gnutls_x509_crl_sign2() and
	gnutls_x509_crq_get_preferred_hash_algorithm().

2011-01-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
	lib/x509/crq.c: Deprecated gnutls_x509_crq_sign2() and
	gnutls_x509_crq_sign() in favor for gnutls_x509_crq_privkey_sign().

2011-01-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/libgnutls.map: minor fixes.

2011-01-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
	lib/libgnutls.map, lib/x509/privkey.c, lib/x509/x509.c,
	src/certtool.c, tests/cve-2009-1415.c, tests/x509sign-verify.c: 
	gnutls_x509_crt_verify_hash: DEPRECATED gnutls_x509_crt_verify_data:
	DEPRECATED gnutls_x509_crt_get_verify_algorithm: DEPRECATED
	gnutls_x509_crt_get_preferred_hash_algorithm: DEPRECATED Removed the
	new gnutls_x509_privkey_sign_data2() and
	gnutls_x509_privkey_sign_hash2().  That functionality will be only in the abstract.h pubkey and privkey
	structures, to avoid duplication for every certificate type.

2011-01-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/serv.c: Simplified macro to snprintf() in order to prevent
	issues caused when snprintf() is a macro itself. Reported and
	initial patch by Camillo Lugaresi.

2011-01-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/suite/Makefile.in: Revert "Remove, it is generated." This reverts commit de3a601e502b24f047412a161085f7fbd898b3f3 because
	this file is not automatically generated (not included in top
	Makefile.am).

2011-01-02  Simon Josefsson <simon@josefsson.org>

	* lib/m4/hooks.m4: Specify minimum libgcrypt version.

2010-12-23  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-internals.texi: Added discussion on crypto backend for
	crypto libraries and /dev/crypto.

2010-12-21  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/abstract.h,
	lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
	lib/x509/crq.c, lib/x509/privkey.c, lib/x509/sign.c: Renamed
	gnutls_privkey_sign_data() to  gnutls_privkey_sign_data2() to match
	the similar function gnutls_x509_privkey_sign_data2().
	gnutls_x509_privkey_sign_data() was deprecated.

2010-12-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_str.c: Extra sanity check.

2010-12-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/auth_srp_passwd.c: Use snprintf() to print an integer.

2010-12-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/output.c: Use snprintf() to print IPs. There was a check
	just before that, but be safe, just in case.

2010-12-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi: Use SRP for password authentication.

2010-12-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, lib/gnutls_cert.c, lib/gnutls_extensions.c,
	lib/gnutls_psk_netconf.c, lib/gnutls_state.c,
	lib/includes/gnutls/compat.h, lib/x509/privkey.c: Do not include
	deprecated functions to library documentation.

2010-12-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
	lib/x509/privkey.c: gnutls_x509_privkey_verify_data() was
	deprecated.

2010-12-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pubkey.c: Documented key usage of pubkey.

2010-12-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pubkey.c: Set public key bits on all import functions.
	Issue reported by Murray Kucheawy.

2010-12-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/pkcs11.h,
	lib/pkcs11_int.h, lib/pkcs11_privkey.c: 
	gnutls_pkcs11_privkey_sign_data(),
	gnutls_pkcs11_privkey_sign_hash2() and
	gnutls_pkcs11_privkey_decrypt_data() were removed. The abstract.h
	functions should be used instead.

2010-12-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/openpgp.h,
	lib/openpgp/gnutls_openpgp.h, lib/openpgp/pgp.c,
	lib/openpgp/privkey.c: Removed the newly added functions:
	gnutls_openpgp_privkey_sign_hash2(),
	gnutls_openpgp_privkey_sign_data2(),
	gnutls_openpgp_crt_verify_hash() That way the operations in
	abstract.h should be used to get the same functionality, and API
	will be kept simple and easier to maintain. The corresponding
	gnutls_x509_* are kept for backwards compatibility.

2010-12-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_sig.c: Do not be strict on RSA hash algorithm selection
	for signatures.

2010-12-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_cert.h, lib/gnutls_sig.c, lib/gnutls_x509.c: Removed
	unneeded definitions, and more careful deinitializations in
	parse_der_cert_mem().

2010-12-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/pathlen/ca-no-pathlen.pem,
	tests/pathlen/no-ca-or-pathlen.pem: updated certificates to account
	for extra null byte added in negative numbers.

2010-12-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/cve-2009-1415.c: Account for GNUTLS_E_PK_SIG_VERIFY_FAILED.

2010-12-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c: Corrected bug in gnutls_privkey_sign_data().

2010-12-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_sig.c: some fixes in pk_prepare_hash().

2010-12-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_pubkey.c, lib/openpgp/pgp.c, lib/x509/privkey.c,
	lib/x509/verify.c, lib/x509/x509.c, tests/x509sign-verify.c: The
	verification functions now return a GNUTLS_E_PK_SIG_VERIFY_FAILED on
	signature verification error.

2010-12-18  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/p11tool-gaa.c, src/p11tool.gaa: The default input format for
	p11tool is PEM.

2010-12-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pubkey.c: importing a pubkey from raw params will set
	the bits field correctly.

2010-12-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: Documented the addtion of gnutls_pubkey_import_privkey() and
	gnutls_pubkey_verify_data()

2010-12-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_pubkey.c, lib/includes/gnutls/abstract.h,
	lib/libgnutls.map, lib/x509/verify.c, tests/x509sign-verify.c: Added
	gnutls_pubkey_verify_data and test vectors.

2010-12-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/errcodes.c, doc/examples/ex-alert.c,
	doc/examples/ex-cert-select-pkcs11.c,
	doc/examples/ex-cert-select.c, doc/examples/ex-client-psk.c,
	doc/examples/ex-client-resume.c, doc/examples/ex-client-srp.c,
	doc/examples/ex-client-tlsia.c, doc/examples/ex-client1.c,
	doc/examples/ex-client2.c, doc/examples/ex-crq.c,
	doc/examples/ex-pkcs12.c, doc/examples/ex-rfc2818.c,
	doc/examples/ex-serv-anon.c, doc/examples/ex-serv-pgp.c,
	doc/examples/ex-serv-psk.c, doc/examples/ex-serv-srp.c,
	doc/examples/ex-serv1.c, doc/examples/ex-session-info.c,
	doc/examples/ex-verify.c, doc/examples/ex-x509-info.c,
	doc/examples/examples.h, doc/examples/tcp.c, doc/printlist.c,
	guile/src/core.c, guile/src/extra.c, guile/src/utils.h,
	lib/abstract_int.h, lib/auth_anon.c, lib/auth_cert.c,
	lib/auth_cert.h, lib/auth_dh_common.c, lib/auth_dh_common.h,
	lib/auth_dhe.c, lib/auth_dhe_psk.c, lib/auth_psk.c,
	lib/auth_psk_passwd.c, lib/auth_psk_passwd.h, lib/auth_rsa.c,
	lib/auth_rsa_export.c, lib/auth_srp.c, lib/auth_srp.h,
	lib/auth_srp_passwd.c, lib/auth_srp_passwd.h, lib/auth_srp_rsa.c,
	lib/auth_srp_sb64.c, lib/crypto-api.c, lib/crypto.c, lib/crypto.h,
	lib/cryptodev.c, lib/debug.c, lib/ext_cert_type.c,
	lib/ext_max_record.c, lib/ext_safe_renegotiation.c,
	lib/ext_safe_renegotiation.h, lib/ext_server_name.c,
	lib/ext_session_ticket.c, lib/ext_signature.c, lib/ext_signature.h,
	lib/ext_srp.c, lib/gcrypt/cipher.c, lib/gcrypt/init.c,
	lib/gcrypt/mac.c, lib/gcrypt/mpi.c, lib/gcrypt/pk.c,
	lib/gnutls_alert.c, lib/gnutls_algorithms.c,
	lib/gnutls_algorithms.h, lib/gnutls_anon_cred.c, lib/gnutls_auth.c,
	lib/gnutls_auth.h, lib/gnutls_buffers.c, lib/gnutls_buffers.h,
	lib/gnutls_cert.c, lib/gnutls_cert.h, lib/gnutls_cipher.c,
	lib/gnutls_cipher.h, lib/gnutls_cipher_int.c,
	lib/gnutls_cipher_int.h, lib/gnutls_compress.c,
	lib/gnutls_compress.h, lib/gnutls_constate.c,
	lib/gnutls_constate.h, lib/gnutls_datum.c, lib/gnutls_datum.h,
	lib/gnutls_db.c, lib/gnutls_db.h, lib/gnutls_dh.c, lib/gnutls_dh.h,
	lib/gnutls_dh_primes.c, lib/gnutls_errors.c,
	lib/gnutls_extensions.c, lib/gnutls_extensions.h,
	lib/gnutls_global.c, lib/gnutls_handshake.c,
	lib/gnutls_handshake.h, lib/gnutls_hash_int.c,
	lib/gnutls_hash_int.h, lib/gnutls_int.h, lib/gnutls_kx.c,
	lib/gnutls_kx.h, lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h,
	lib/gnutls_mem.h, lib/gnutls_mpi.c, lib/gnutls_mpi.h,
	lib/gnutls_num.c, lib/gnutls_pk.c, lib/gnutls_pk.h,
	lib/gnutls_priority.c, lib/gnutls_privkey.c, lib/gnutls_psk.c,
	lib/gnutls_psk_netconf.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
	lib/gnutls_record.h, lib/gnutls_rsa_export.c, lib/gnutls_session.c,
	lib/gnutls_session_pack.c, lib/gnutls_session_pack.h,
	lib/gnutls_sig.c, lib/gnutls_sig.h, lib/gnutls_srp.c,
	lib/gnutls_srp.h, lib/gnutls_state.c, lib/gnutls_state.h,
	lib/gnutls_str.c, lib/gnutls_str.h, lib/gnutls_supplemental.c,
	lib/gnutls_supplemental.h, lib/gnutls_ui.c, lib/gnutls_v2_compat.c,
	lib/gnutls_v2_compat.h, lib/gnutls_x509.c, lib/gnutls_x509.h,
	lib/includes/gnutls/abstract.h, lib/includes/gnutls/compat.h,
	lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
	lib/includes/gnutls/gnutlsxx.h, lib/includes/gnutls/openpgp.h,
	lib/includes/gnutls/pkcs11.h, lib/includes/gnutls/pkcs12.h,
	lib/includes/gnutls/x509.h, lib/locks.c, lib/nettle/cipher.c,
	lib/nettle/egd.c, lib/nettle/mpi.c, lib/nettle/pk.c,
	lib/nettle/rnd.c, lib/opencdk/armor.c, lib/opencdk/context.h,
	lib/opencdk/dummy.c, lib/opencdk/filters.h, lib/opencdk/hash.c,
	lib/opencdk/kbnode.c, lib/opencdk/keydb.c, lib/opencdk/keydb.h,
	lib/opencdk/literal.c, lib/opencdk/main.c, lib/opencdk/main.h,
	lib/opencdk/misc.c, lib/opencdk/new-packet.c,
	lib/opencdk/opencdk.h, lib/opencdk/packet.h, lib/opencdk/pubkey.c,
	lib/opencdk/read-packet.c, lib/opencdk/seskey.c,
	lib/opencdk/sig-check.c, lib/opencdk/stream.c,
	lib/opencdk/stream.h, lib/opencdk/verify.c,
	lib/opencdk/write-packet.c, lib/openpgp/compat.c,
	lib/openpgp/extras.c, lib/openpgp/gnutls_openpgp.c,
	lib/openpgp/gnutls_openpgp.h, lib/openpgp/openpgp_int.h,
	lib/openpgp/output.c, lib/openpgp/pgp.c, lib/openpgp/pgpverify.c,
	lib/openpgp/privkey.c, lib/pakchois/pakchois.c,
	lib/pakchois/pakchois.h, lib/pakchois/pakchois11.h, lib/pkcs11.c,
	lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
	lib/pkcs11_write.c, lib/random.c, lib/system.c, lib/system.h,
	lib/x509/common.c, lib/x509/common.h, lib/x509/crl.c,
	lib/x509/crl_write.c, lib/x509/crq.c, lib/x509/dn.c,
	lib/x509/extensions.c, lib/x509/mpi.c, lib/x509/output.c,
	lib/x509/pbkdf2-sha1.c, lib/x509/pbkdf2-sha1.h, lib/x509/pkcs12.c,
	lib/x509/pkcs12_bag.c, lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c,
	lib/x509/privkey.c, lib/x509/privkey_pkcs8.c,
	lib/x509/rfc2818_hostname.c, lib/x509/sign.c, lib/x509/verify.c,
	lib/x509/x509.c, lib/x509/x509_int.h, lib/x509/x509_write.c,
	lib/x509_b64.c, lib/x509_b64.h, libextra/ext_inner_application.c,
	libextra/ext_inner_application.h, libextra/gnutls_extra.c,
	libextra/gnutls_ia.c, libextra/gnutls_openssl.c,
	libextra/includes/gnutls/extra.h,
	libextra/includes/gnutls/openssl.h, libextra/openssl_compat.c,
	libextra/openssl_compat.h, maint.mk, src/benchmark.c,
	src/certtool-cfg.c, src/certtool-cfg.h, src/certtool-common.c,
	src/certtool-common.h, src/certtool.c, src/cli.c, src/common.c,
	src/common.h, src/crypt.c, src/p11tool.c, src/p11tool.h,
	src/pkcs11.c, src/prime.c, src/psk.c, src/serv.c, src/tests.c,
	src/tests.h, src/tls_test.c, tests/anonself.c,
	tests/certificate_set_x509_crl.c, tests/chainverify.c,
	tests/crq_apis.c, tests/crq_key_id.c, tests/cve-2008-4989.c,
	tests/dhepskself.c, tests/dn.c, tests/dn2.c, tests/gc.c,
	tests/mini-eagain.c, tests/mini-x509-rehandshake.c,
	tests/mini-x509.c, tests/mini.c, tests/mpi.c,
	tests/nul-in-x509-names.c, tests/openpgp-auth.c,
	tests/openpgp-keyring.c, tests/openpgp_test.c, tests/openpgpself.c,
	tests/openssl.c, tests/pgps2kgnu.c, tests/pkcs12_encode.c,
	tests/pkcs12_s2k.c, tests/pkcs12_s2k_pem.c, tests/pskself.c,
	tests/resume.c, tests/safe-renegotiation/srn0.c,
	tests/safe-renegotiation/srn1.c, tests/safe-renegotiation/srn2.c,
	tests/safe-renegotiation/srn3.c, tests/safe-renegotiation/srn4.c,
	tests/safe-renegotiation/srn5.c, tests/set_pkcs12_cred.c,
	tests/simple.c, tests/tlsia.c, tests/utils.c, tests/utils.h,
	tests/x509_altname.c, tests/x509_test.c, tests/x509dn.c,
	tests/x509self.c, tests/x509sign-verify.c: Indented code. Use same
	indentation but with -nut to avoid usage of tabs. In several editors
	tabs can be configured not to be 8 spaces and this produces
	artifacts with the current indentation that is a mixture of tabs and
	spaces.

2010-12-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c: _gnutls_privkey_get_public_mpis() handles
	openpgp keys.

2010-12-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/abstract_int.h, lib/gnutls_privkey.c, lib/gnutls_pubkey.c,
	lib/includes/gnutls/abstract.h, lib/libgnutls.map: Added
	gnutls_pubkey_import_privkey(), that will copy the public key from a
	gnutls_privkey_t structure.

2010-12-15  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/libgnutls.map: Do not export the non-existant symbols
	gnutls_pkcs11_privkey_sign_hash and gnutls_privkey_sign_hash.

2010-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented new functions

2010-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: Added new functions.

2010-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/libgnutls.map: Added new functions.

2010-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h: 
	de-deprecated gnutls_x509_crt_verify_hash()

2010-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/openpgp.h, lib/libgnutls.map,
	lib/openpgp/pgp.c, tests/x509sign-verify.c: Added
	gnutls_openpgp_crt_verify_hash().

2010-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/pkcs11.h, lib/pkcs11_privkey.c: added
	gnutls_privkey_sign_hash2()

2010-12-13  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c, lib/gnutls_sig.c, lib/gnutls_sig.h,
	lib/openpgp/privkey.c, lib/pkcs11_privkey.c, lib/x509/privkey.c: 
	Simplified preparation of signing code.

2010-12-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c, lib/gnutls_pubkey.c, lib/gnutls_sig.c,
	lib/gnutls_sig.h, lib/openpgp/gnutls_openpgp.h,
	lib/openpgp/privkey.c, lib/pkcs11_int.h, lib/pkcs11_privkey.c,
	lib/x509/Makefile.am, lib/x509/privkey.c, lib/x509/sign.c,
	lib/x509/sign.h: deprecated x509/sign.h and moved functionality of
	it in gnutls_sig.h.

2010-12-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/sign.c: pk_hash_data() will fail unless DSA or RSA are
	specified.

2010-12-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/privkey.c: better comments

2010-12-12  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/openpgp/gnutls_openpgp.c, lib/openpgp/privkey.c: 
	reorganization of the privkey_ functions().

2010-12-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c, lib/includes/gnutls/abstract.h,
	lib/includes/gnutls/compat.h, lib/includes/gnutls/openpgp.h,
	lib/includes/gnutls/x509.h, lib/libgnutls.map,
	lib/openpgp/gnutls_openpgp.c, lib/x509/privkey.c: Introduced
	gnutls_*_privkey_sign_hash2() that is a high level function to
	produce signatures.

2010-12-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_privkey.c, lib/pkcs11_privkey.c, lib/x509/privkey.c,
	lib/x509/sign.c, lib/x509/sign.h: Separated the sign_data functions
	to a hashing phase, a preparing phase, and the actual signing.

2010-12-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented deprecated functions.

2010-12-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/compat.h, lib/includes/gnutls/openpgp.h,
	lib/includes/gnutls/pkcs11.h: All the sign hash functions were
	deprecated.

2010-12-09  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h: 
	gnutls_x509_privkey_sign_hash() is dangerous and was deprecated.
	Added some text explaining why some functions were deprecated.

2010-12-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented previous update.

2010-12-08  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/privkey.c, lib/x509/x509.c: export_raw() functions now
	add leading zero in mpis.

2010-12-07  Simon Josefsson <simon@josefsson.org>

	* NEWS: Add.

2010-12-07  Simon Josefsson <simon@josefsson.org>

	* lib/includes/gnutls/crypto.h: C++ fixes, tiny patch from "Brendan
	Doherty" <brendand@gentrack.com>.

2010-12-07  Simon Josefsson <simon@josefsson.org>

	* gl/m4/getdelim.m4, gl/m4/getline.m4, gl/m4/memchr.m4,
	gl/m4/printf.m4, gl/m4/stdint.m4, lib/gl/m4/fcntl-o.m4,
	lib/gl/m4/iconv.m4, lib/gl/m4/intdiv0.m4, lib/gl/m4/memchr.m4,
	lib/gl/m4/memmem.m4, lib/gl/m4/printf.m4, lib/gl/m4/stdint.m4: 
	Update gnulib files.

2010-12-07  Simon Josefsson <simon@josefsson.org>

	* NEWS, configure.ac, lib/configure.ac, lib/m4/hooks.m4,
	libextra/configure.ac: Bump versions.

2010-12-07  Simon Josefsson <simon@josefsson.org>

	* ChangeLog: Generated.

2010-12-07  Simon Josefsson <simon@josefsson.org>

	* configure.ac, lib/configure.ac, lib/m4/hooks.m4,
	libextra/configure.ac: Bump versions.

2010-12-06  Simon Josefsson <simon@josefsson.org>

	* ChangeLog: Generated.

2010-12-06  Simon Josefsson <simon@josefsson.org>

	* tests/Makefile.am: Don't fail on 'make distcheck'.

2010-12-06  Simon Josefsson <simon@josefsson.org>

	* NEWS: Version 2.11.6.

2010-12-06  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_str.c: Indent.

2010-12-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: documented SSL 3.0 record version change.

2010-12-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_priority.c: 
	SSL3_RECORD_VERSION priority option is now the default. That is in
	order to not confuse non TLS 1.2 compliant implementations that
	don't like a TLS 1.2 record.

2010-12-06  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_str.c: simplified escape and unescape.

2010-12-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* THANKS: Added Michael.

2010-12-06  Simon Josefsson <simon@josefsson.org>

	* cfg.mk, lib/gnutls_priority.c, lib/gnutls_state.c,
	lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in,
	lib/includes/gnutls/pkcs11.h, lib/nettle/rnd.c, lib/pkcs11.c,
	lib/pkcs11_int.h, lib/pkcs11_secret.c, lib/pkcs11_write.c,
	lib/x509/verify.c, src/certtool-common.c, src/certtool-common.h,
	src/certtool.c, src/cli.c, src/common.c, src/p11tool.c,
	src/p11tool.h, src/pkcs11.c, src/serv.c, tests/chainverify.c,
	tests/openpgp-auth.c: Indent code.

2010-12-06  Simon Josefsson <simon@josefsson.org>

	* maint.mk: Update gnulib files.

2010-12-06  Simon Josefsson <simon@josefsson.org>

	* gl/override/top/maint.mk.diff: Remove.

2010-12-06  Simon Josefsson <simon@josefsson.org>

	* .gitignore: Update.

2010-12-06  Simon Josefsson <simon@josefsson.org>

	* lib/gnutls_priority.c, lib/pkcs11_secret.c, src/p11tool.c,
	src/p11tool.gaa: Fix syntax-check nits.

2010-12-06  Simon Josefsson <simon@josefsson.org>

	* .x-sc_bindtextdomain: Ignore more.

2010-12-06  Simon Josefsson <simon@josefsson.org>

	* GNUmakefile, build-aux/gendocs.sh, build-aux/pmccabe.css,
	build-aux/pmccabe2html, gl/Makefile.am, gl/arpa_inet.in.h,
	gl/float+.h, gl/gettext.h, gl/inet_ntop.c, gl/intprops.h,
	gl/m4/alloca.m4, gl/m4/arpa_inet_h.m4, gl/m4/getdelim.m4,
	gl/m4/getline.m4, gl/m4/getpass.m4, gl/m4/gnulib-common.m4,
	gl/m4/gnulib-comp.m4, gl/m4/mmap-anon.m4, gl/m4/printf.m4,
	gl/m4/readline.m4, gl/m4/string_h.m4, gl/m4/sys_ioctl_h.m4,
	gl/m4/sys_select_h.m4, gl/m4/sys_socket_h.m4, gl/m4/unistd_h.m4,
	gl/m4/vasnprintf.m4, gl/m4/wchar_h.m4, gl/printf-parse.c,
	gl/printf-parse.h, gl/stdint.in.h, gl/stdio.in.h, gl/stdlib.in.h,
	gl/string.in.h, gl/sys_select.in.h, gl/sys_socket.in.h,
	gl/tests/Makefile.am, gl/tests/init.sh,
	gl/tests/test-select-stdin.c, gl/tests/test-select.c,
	gl/tests/test-update-copyright.sh, gl/tests/verify.h, gl/time.in.h,
	gl/unistd.in.h, gl/vasnprintf.c, gl/verify.h, gl/wchar.in.h,
	lib/gl/Makefile.am, lib/gl/float+.h, lib/gl/gettext.h,
	lib/gl/m4/alloca.m4, lib/gl/m4/glibc2.m4, lib/gl/m4/glibc21.m4,
	lib/gl/m4/gnulib-common.m4, lib/gl/m4/gnulib-comp.m4,
	lib/gl/m4/iconv.m4, lib/gl/m4/memmem.m4, lib/gl/m4/mmap-anon.m4,
	lib/gl/m4/printf.m4, lib/gl/m4/string_h.m4,
	lib/gl/m4/sys_socket_h.m4, lib/gl/m4/unistd_h.m4,
	lib/gl/m4/vasnprintf.m4, lib/gl/m4/wchar_h.m4,
	lib/gl/printf-parse.c, lib/gl/printf-parse.h, lib/gl/stdint.in.h,
	lib/gl/stdio.in.h, lib/gl/stdlib.in.h, lib/gl/string.in.h,
	lib/gl/sys_socket.in.h, lib/gl/tests/Makefile.am,
	lib/gl/tests/init.sh, lib/gl/tests/intprops.h,
	lib/gl/tests/verify.h, lib/gl/time.in.h, lib/gl/unistd.in.h,
	lib/gl/vasnprintf.c, lib/gl/verify.h, lib/gl/wchar.in.h,
	libextra/gl/m4/gnulib-common.m4, maint.mk: Update gnulib files.

2010-12-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* tests/Makefile.am: Temporarily remove gendh test. It takes
	extremely long time under valgrind.

2010-12-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_sig.c, lib/x509/common.c, lib/x509/common.h,
	lib/x509/mpi.c, lib/x509/sign.c, lib/x509/verify.c: Use ASN1_NULL
	when writing parameters for RSA signatures. This makes us comply
	with RFC3279. Reported by Michael Rommel.

2010-12-05  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, src/serv.c: Corrected buffer overflow in gnutls-serv by
	Tomas Mraz.  The gnutls-serv uses fixed allocated buffer for the response which
	can be pretty long if a client certificate is presented to it and
	the http header is large. This causes buffer overflow and heap
	corruption which then leads to random segfaults or aborts.  It was reported originally here:
	https://bugzilla.redhat.com/show_bug.cgi?id=659259 The attached patch changes sprintf calls in peer_print_info() to
	snprintf so the buffer is never overflowed.

2010-12-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/m4/hooks.m4: increased revision

2010-12-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/Makefile.am: Added p11tool.h

2010-12-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: released 2.11.5

2010-12-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-internals.texi: escaped chars.

2010-12-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-internals.texi: Updated extension writing code. Still not
	clear enough.

2010-12-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-cert-auth.texi: PKCS #11 fixes

2010-12-01  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/examples/ex-cert-select-pkcs11.c: Corrected pkcs11 example
	URLs

2010-11-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/pkcs11.c: Prefix mechanism number with 0x.

2010-11-30  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pakchois/pakchois11.h, src/pkcs11.c: Added camellia and
	SHA224.

2010-11-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, lib/configure.ac, lib/nettle/rnd.c: Use rusage if
	present.  Moved check to correct config and included resource.h
	header.

2010-11-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/rnd.c: More details on the text

2010-11-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c: Corrected copyright statement

2010-11-27  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/nettle/rnd.c: Corrected copyright header. Added Niels.

2010-11-26  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_cert.c, lib/includes/gnutls/x509.h,
	lib/x509/verify.c, src/certtool.c, src/cli.c, tests/chainverify.c: 
	Reverted default behavior for verification and introduced
	GNUTLS_VERIFY_DO_NOT_ALLOW_X509_V1_CA_CRT.  Thus by default V1
	trusted CAs are allowed, unless the new flag is specified.

2010-11-25  Simon Josefsson <simon@josefsson.org>

	* NEWS: Typo.

2010-11-25  Simon Josefsson <simon@josefsson.org>

	* tests/suite/Makefile.in: Remove, it is generated.

2010-11-25  Simon Josefsson <simon@josefsson.org>

	* README: No space at eol.

2010-11-25  Simon Josefsson <simon@josefsson.org>

	* tests/safe-renegotiation/Makefile.am: Fix syntax-check warning.

2010-11-25  Simon Josefsson <simon@josefsson.org>

	* cfg.mk: Ignore tests/suite for syntax-checks, not our code.

2010-11-25  Simon Josefsson <simon@josefsson.org>

	* README: Recommend git format-patch rather than git diff.

2010-11-24  Jeffrey Walton <noloader@gmail.com>

	* README: Attached is a proposed modification to the README file,
	including recent comments by Simon.

2010-11-23  Simon Josefsson <simon@josefsson.org>

	* guile/src/Makefile.am: Fix dependencies, fixes parallel builds.  Tiny patch from Graham Gower <graham.gower@gmail.com>.

2010-11-19  Simon Josefsson <simon@josefsson.org>

	* doc/Makefile.am: Remove file.

2010-11-19  Simon Josefsson <simon@josefsson.org>

	* doc/manpages/Makefile.am: Generated.

2010-11-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* configure.ac, tests/suite/Makefile.in: Create Makefile in
	tests/suite/

2010-11-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/cli.c, src/psk-gaa.c, src/psk-gaa.h, src/psk.c, src/psk.gaa,
	tests/Makefile.am, tests/netconf-psk.c: Deprecate the netconf
	password and use a key only.

2010-11-19  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/credentials/gnutls-http-serv: correctly set psk params.

2010-11-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS: added info

2010-11-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/privkey_pkcs8.c: Correctly write DSA public key in ASN.1
	(add leading zero). Reported by Jeffrey Walton.

2010-11-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/x509/mpi.c: cleanups

2010-11-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/cha-auth.texi, lib/includes/gnutls/compat.h,
	lib/includes/gnutls/gnutls.h.in: Deprecated the key derivation
	method from netconf. The published RFC does not include this method
	and it is not known whether it has been used at all in practice. No
	need to support it.

2010-11-16  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* NEWS, lib/gnutls_priority.c: Added SIGN-ALL, CTYPE-ALL, COMP-ALL,
	and VERS-TLS-ALL priority strings.

2010-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/gnutls_x509.c: Removed redundant error check. Reported by
	Nicolas Kaiser.

2010-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/includes/gnutls/pkcs11.h, lib/libgnutls.map, lib/pkcs11.c,
	src/p11tool-gaa.c, src/p11tool-gaa.h, src/p11tool.c,
	src/p11tool.gaa, src/p11tool.h, src/pkcs11.c: Added
	--list-mechanisms option to p11tool. Lists all mechanisms supported
	by a token.

2010-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/manpages/Makefile.am, doc/manpages/p11tool.1: Added manpage
	for p11tool.

2010-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* doc/manpages/certtool.1, doc/manpages/gnutls-cli.1,
	doc/manpages/gnutls-serv.1, doc/manpages/srptool.1: Corrected my
	name.

2010-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/p11tool-gaa.c, src/p11tool.gaa: In p11tool --url was renamed
	to --export.

2010-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* src/p11tool-gaa.c, src/p11tool-gaa.h, src/p11tool.gaa,
	src/pkcs11.c: Corrected bug in secret key copy. Rationalized the
	--help of p11tool.

2010-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* lib/pkcs11.c, lib/pkcs11_secret.c: * Corrected flag conversion to internal representation.  * When generating secret keys include a generic key type and a
	random ID.

2010-11-11  Nikos Mavrogiannopoulos <nmav@gnutls.org>

	* Added option --no-detailed-url to p11tool. More detailed url is the
	default now.

	-----

	Copyright (C) 2005, 2006, 2007, 2008, 2009, 2010  Free Software
	Foundation, Inc.

	Copying and distribution of this file, with or without
	modification, are permitted provided the copyright notice
	and this notice are preserved.