gnutls-commit
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[SCM] GNU gnutls branch, ocsp, updated. gnutls_3_0_8-42-g92f9fd4


From: Simon Josefsson
Subject: [SCM] GNU gnutls branch, ocsp, updated. gnutls_3_0_8-42-g92f9fd4
Date: Wed, 14 Dec 2011 13:31:56 +0000

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU gnutls".

http://git.savannah.gnu.org/cgit/gnutls.git/commit/?id=92f9fd4c399bb896680950a0930acbbb94b7dc85

The branch, ocsp has been updated
       via  92f9fd4c399bb896680950a0930acbbb94b7dc85 (commit)
      from  495f0a4a5710218b6bf3b06d04449b31460cc481 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 92f9fd4c399bb896680950a0930acbbb94b7dc85
Author: Simon Josefsson <address@hidden>
Date:   Wed Dec 14 14:31:35 2011 +0100

    Merge with master.

-----------------------------------------------------------------------

Summary of changes:
 .gitignore                                         |    1 +
 ChangeLog                                          |14622 +++++++++-----------
 Makefile.am                                        |    5 +
 NEWS                                               |   30 +-
 cfg.mk                                             |    2 +-
 configure.ac                                       |    2 +-
 devel/perlasm/cpuid-x86.pl                         |    8 +-
 devel/perlasm/cpuid-x86_64.pl                      |    8 +-
 doc/Makefile.am                                    |   24 +-
 doc/cha-cert-auth2.texi                            |   76 +-
 doc/cha-gtls-app.texi                              |    7 +
 doc/manpages/Makefile.am                           |   18 +-
 doc/manpages/gnutls_alert_get.3                    |   42 -
 doc/manpages/gnutls_alert_get_name.3               |   38 -
 doc/manpages/gnutls_alert_get_strname.3            |   39 -
 doc/manpages/gnutls_alert_send.3                   |   49 -
 doc/manpages/gnutls_alert_send_appropriate.3       |   48 -
 .../gnutls_anon_allocate_client_credentials.3      |   38 -
 .../gnutls_anon_allocate_server_credentials.3      |   38 -
 doc/manpages/gnutls_anon_free_client_credentials.3 |   36 -
 doc/manpages/gnutls_anon_free_server_credentials.3 |   36 -
 doc/manpages/gnutls_anon_set_params_function.3     |   39 -
 doc/manpages/gnutls_anon_set_server_dh_params.3    |   39 -
 .../gnutls_anon_set_server_params_function.3       |   39 -
 doc/manpages/gnutls_auth_client_get_type.3         |   40 -
 doc/manpages/gnutls_auth_get_type.3                |   44 -
 doc/manpages/gnutls_auth_server_get_type.3         |   40 -
 doc/manpages/gnutls_bye.3                          |   62 -
 .../gnutls_certificate_activation_time_peers.3     |   40 -
 .../gnutls_certificate_allocate_credentials.3      |   38 -
 .../gnutls_certificate_client_get_request_status.3 |   39 -
 .../gnutls_certificate_expiration_time_peers.3     |   39 -
 doc/manpages/gnutls_certificate_free_ca_names.3    |   43 -
 doc/manpages/gnutls_certificate_free_cas.3         |   38 -
 doc/manpages/gnutls_certificate_free_credentials.3 |   40 -
 doc/manpages/gnutls_certificate_free_crls.3        |   36 -
 doc/manpages/gnutls_certificate_free_keys.3        |   37 -
 doc/manpages/gnutls_certificate_get_issuer.3       |   46 -
 doc/manpages/gnutls_certificate_get_ours.3         |   41 -
 doc/manpages/gnutls_certificate_get_peers.3        |   48 -
 .../gnutls_certificate_send_x509_rdn_sequence.3    |   44 -
 .../gnutls_certificate_server_set_request.3        |   41 -
 doc/manpages/gnutls_certificate_set_dh_params.3    |   42 -
 doc/manpages/gnutls_certificate_set_key.3          |   56 -
 doc/manpages/gnutls_certificate_set_openpgp_key.3  |   49 -
 .../gnutls_certificate_set_openpgp_key_file.3      |   45 -
 .../gnutls_certificate_set_openpgp_key_file2.3     |   53 -
 .../gnutls_certificate_set_openpgp_key_mem.3       |   45 -
 .../gnutls_certificate_set_openpgp_key_mem2.3      |   53 -
 .../gnutls_certificate_set_params_function.3       |   39 -
 .../gnutls_certificate_set_rsa_export_params.3     |   39 -
 doc/manpages/gnutls_certificate_set_verify_flags.3 |   39 -
 .../gnutls_certificate_set_verify_function.3       |   53 -
 .../gnutls_certificate_set_verify_limits.3         |   42 -
 doc/manpages/gnutls_certificate_set_x509_crl.3     |   47 -
 .../gnutls_certificate_set_x509_crl_file.3         |   45 -
 doc/manpages/gnutls_certificate_set_x509_crl_mem.3 |   45 -
 doc/manpages/gnutls_certificate_set_x509_key.3     |   50 -
 .../gnutls_certificate_set_x509_key_file.3         |   51 -
 doc/manpages/gnutls_certificate_set_x509_key_mem.3 |   56 -
 doc/manpages/gnutls_certificate_set_x509_trust.3   |   52 -
 .../gnutls_certificate_set_x509_trust_file.3       |   53 -
 .../gnutls_certificate_set_x509_trust_mem.3        |   50 -
 doc/manpages/gnutls_certificate_type_get.3         |   39 -
 doc/manpages/gnutls_certificate_type_get_id.3      |   38 -
 doc/manpages/gnutls_certificate_type_get_name.3    |   38 -
 doc/manpages/gnutls_certificate_type_list.3        |   40 -
 .../gnutls_certificate_type_set_priority.3         |   44 -
 doc/manpages/gnutls_certificate_verify_peers2.3    |   51 -
 doc/manpages/gnutls_check_version.3                |   43 -
 doc/manpages/gnutls_cipher_add_auth.3              |   46 -
 doc/manpages/gnutls_cipher_decrypt.3               |   44 -
 doc/manpages/gnutls_cipher_decrypt2.3              |   48 -
 doc/manpages/gnutls_cipher_deinit.3                |   38 -
 doc/manpages/gnutls_cipher_encrypt.3               |   44 -
 doc/manpages/gnutls_cipher_encrypt2.3              |   48 -
 doc/manpages/gnutls_cipher_get.3                   |   38 -
 doc/manpages/gnutls_cipher_get_block_size.3        |   39 -
 doc/manpages/gnutls_cipher_get_id.3                |   38 -
 doc/manpages/gnutls_cipher_get_key_size.3          |   38 -
 doc/manpages/gnutls_cipher_get_name.3              |   38 -
 doc/manpages/gnutls_cipher_init.3                  |   48 -
 doc/manpages/gnutls_cipher_list.3                  |   43 -
 doc/manpages/gnutls_cipher_set_iv.3                |   42 -
 doc/manpages/gnutls_cipher_set_priority.3          |   43 -
 doc/manpages/gnutls_cipher_suite_get_name.3        |   43 -
 doc/manpages/gnutls_cipher_suite_info.3            |   52 -
 doc/manpages/gnutls_cipher_tag.3                   |   45 -
 doc/manpages/gnutls_compression_get.3              |   38 -
 doc/manpages/gnutls_compression_get_id.3           |   38 -
 doc/manpages/gnutls_compression_get_name.3         |   38 -
 doc/manpages/gnutls_compression_list.3             |   38 -
 doc/manpages/gnutls_compression_set_priority.3     |   48 -
 doc/manpages/gnutls_credentials_clear.3            |   35 -
 doc/manpages/gnutls_credentials_set.3              |   61 -
 doc/manpages/gnutls_db_check_entry.3               |   42 -
 doc/manpages/gnutls_db_get_ptr.3                   |   38 -
 doc/manpages/gnutls_db_remove_session.3            |   41 -
 doc/manpages/gnutls_db_set_cache_expiration.3      |   38 -
 doc/manpages/gnutls_db_set_ptr.3                   |   38 -
 doc/manpages/gnutls_db_set_remove_function.3       |   41 -
 doc/manpages/gnutls_db_set_retrieve_function.3     |   46 -
 doc/manpages/gnutls_db_set_store_function.3        |   41 -
 doc/manpages/gnutls_deinit.3                       |   37 -
 doc/manpages/gnutls_dh_get_group.3                 |   46 -
 doc/manpages/gnutls_dh_get_peers_public_bits.3     |   39 -
 doc/manpages/gnutls_dh_get_prime_bits.3            |   43 -
 doc/manpages/gnutls_dh_get_pubkey.3                |   43 -
 doc/manpages/gnutls_dh_get_secret_bits.3           |   40 -
 doc/manpages/gnutls_dh_params_cpy.3                |   41 -
 doc/manpages/gnutls_dh_params_deinit.3             |   35 -
 doc/manpages/gnutls_dh_params_export_pkcs3.3       |   50 -
 doc/manpages/gnutls_dh_params_export_raw.3         |   47 -
 doc/manpages/gnutls_dh_params_generate2.3          |   49 -
 doc/manpages/gnutls_dh_params_import_pkcs3.3       |   46 -
 doc/manpages/gnutls_dh_params_import_raw.3         |   44 -
 doc/manpages/gnutls_dh_params_init.3               |   38 -
 doc/manpages/gnutls_dh_set_prime_bits.3            |   46 -
 doc/manpages/gnutls_dtls_cookie_send.3             |   54 -
 doc/manpages/gnutls_dtls_cookie_verify.3           |   52 -
 doc/manpages/gnutls_dtls_get_data_mtu.3            |   41 -
 doc/manpages/gnutls_dtls_get_mtu.3                 |   42 -
 doc/manpages/gnutls_dtls_prestate_set.3            |   41 -
 doc/manpages/gnutls_dtls_set_mtu.3                 |   40 -
 doc/manpages/gnutls_dtls_set_timeouts.3            |   51 -
 doc/manpages/gnutls_ecc_curve_get.3                |   41 -
 doc/manpages/gnutls_ecc_curve_get_name.3           |   40 -
 doc/manpages/gnutls_ecc_curve_get_size.3           |   39 -
 doc/manpages/gnutls_error_is_fatal.3               |   45 -
 doc/manpages/gnutls_error_to_alert.3               |   46 -
 doc/manpages/gnutls_fingerprint.3                  |   52 -
 doc/manpages/gnutls_global_deinit.3                |   39 -
 doc/manpages/gnutls_global_init.3                  |   59 -
 .../gnutls_global_set_audit_log_function.3         |   42 -
 doc/manpages/gnutls_global_set_log_function.3      |   40 -
 doc/manpages/gnutls_global_set_log_level.3         |   40 -
 doc/manpages/gnutls_global_set_mem_functions.3     |   50 -
 doc/manpages/gnutls_global_set_mutex.3             |   49 -
 doc/manpages/gnutls_global_set_time_function.3     |   39 -
 doc/manpages/gnutls_handshake.3                    |   57 -
 doc/manpages/gnutls_handshake_get_last_in.3        |   43 -
 doc/manpages/gnutls_handshake_get_last_out.3       |   43 -
 .../gnutls_handshake_set_max_packet_length.3       |   44 -
 ...utls_handshake_set_post_client_hello_function.3 |   51 -
 .../gnutls_handshake_set_private_extensions.3      |   45 -
 doc/manpages/gnutls_hash.3                         |   44 -
 doc/manpages/gnutls_hash_deinit.3                  |   40 -
 doc/manpages/gnutls_hash_fast.3                    |   46 -
 doc/manpages/gnutls_hash_get_len.3                 |   40 -
 doc/manpages/gnutls_hash_init.3                    |   44 -
 doc/manpages/gnutls_hash_output.3                  |   39 -
 doc/manpages/gnutls_hex2bin.3                      |   46 -
 doc/manpages/gnutls_hex_decode.3                   |   45 -
 doc/manpages/gnutls_hex_encode.3                   |   43 -
 doc/manpages/gnutls_hmac.3                         |   44 -
 doc/manpages/gnutls_hmac_deinit.3                  |   40 -
 doc/manpages/gnutls_hmac_fast.3                    |   50 -
 doc/manpages/gnutls_hmac_get_len.3                 |   40 -
 doc/manpages/gnutls_hmac_init.3                    |   48 -
 doc/manpages/gnutls_hmac_output.3                  |   39 -
 doc/manpages/gnutls_init.3                         |   46 -
 doc/manpages/gnutls_key_generate.3                 |   43 -
 doc/manpages/gnutls_kx_get.3                       |   38 -
 doc/manpages/gnutls_kx_get_id.3                    |   39 -
 doc/manpages/gnutls_kx_get_name.3                  |   38 -
 doc/manpages/gnutls_kx_list.3                      |   40 -
 doc/manpages/gnutls_kx_set_priority.3              |   44 -
 doc/manpages/gnutls_mac_get.3                      |   38 -
 doc/manpages/gnutls_mac_get_id.3                   |   39 -
 doc/manpages/gnutls_mac_get_key_size.3             |   38 -
 doc/manpages/gnutls_mac_get_name.3                 |   38 -
 doc/manpages/gnutls_mac_list.3                     |   43 -
 doc/manpages/gnutls_mac_set_priority.3             |   44 -
 doc/manpages/gnutls_openpgp_crt_check_hostname.3   |   41 -
 doc/manpages/gnutls_openpgp_crt_deinit.3           |   35 -
 doc/manpages/gnutls_openpgp_crt_export.3           |   46 -
 doc/manpages/gnutls_openpgp_crt_get_auth_subkey.3  |   48 -
 .../gnutls_openpgp_crt_get_creation_time.3         |   37 -
 .../gnutls_openpgp_crt_get_expiration_time.3       |   38 -
 doc/manpages/gnutls_openpgp_crt_get_fingerprint.3  |   42 -
 doc/manpages/gnutls_openpgp_crt_get_key_id.3       |   41 -
 doc/manpages/gnutls_openpgp_crt_get_key_usage.3    |   41 -
 doc/manpages/gnutls_openpgp_crt_get_name.3         |   47 -
 doc/manpages/gnutls_openpgp_crt_get_pk_algorithm.3 |   45 -
 doc/manpages/gnutls_openpgp_crt_get_pk_dsa_raw.3   |   49 -
 doc/manpages/gnutls_openpgp_crt_get_pk_rsa_raw.3   |   45 -
 .../gnutls_openpgp_crt_get_preferred_key_id.3      |   40 -
 .../gnutls_openpgp_crt_get_revoked_status.3        |   40 -
 doc/manpages/gnutls_openpgp_crt_get_subkey_count.3 |   40 -
 .../gnutls_openpgp_crt_get_subkey_creation_time.3  |   41 -
 ...gnutls_openpgp_crt_get_subkey_expiration_time.3 |   42 -
 .../gnutls_openpgp_crt_get_subkey_fingerprint.3    |   46 -
 doc/manpages/gnutls_openpgp_crt_get_subkey_id.3    |   41 -
 doc/manpages/gnutls_openpgp_crt_get_subkey_idx.3   |   41 -
 .../gnutls_openpgp_crt_get_subkey_pk_algorithm.3   |   49 -
 .../gnutls_openpgp_crt_get_subkey_pk_dsa_raw.3     |   51 -
 .../gnutls_openpgp_crt_get_subkey_pk_rsa_raw.3     |   47 -
 .../gnutls_openpgp_crt_get_subkey_revoked_status.3 |   42 -
 doc/manpages/gnutls_openpgp_crt_get_subkey_usage.3 |   47 -
 doc/manpages/gnutls_openpgp_crt_get_version.3      |   37 -
 doc/manpages/gnutls_openpgp_crt_import.3           |   43 -
 doc/manpages/gnutls_openpgp_crt_init.3             |   37 -
 doc/manpages/gnutls_openpgp_crt_print.3            |   46 -
 .../gnutls_openpgp_crt_set_preferred_key_id.3      |   41 -
 doc/manpages/gnutls_openpgp_crt_verify_ring.3      |   48 -
 doc/manpages/gnutls_openpgp_crt_verify_self.3      |   43 -
 doc/manpages/gnutls_openpgp_keyring_check_id.3     |   42 -
 doc/manpages/gnutls_openpgp_keyring_deinit.3       |   35 -
 doc/manpages/gnutls_openpgp_keyring_get_crt.3      |   44 -
 .../gnutls_openpgp_keyring_get_crt_count.3         |   38 -
 doc/manpages/gnutls_openpgp_keyring_import.3       |   43 -
 doc/manpages/gnutls_openpgp_keyring_init.3         |   37 -
 doc/manpages/gnutls_openpgp_privkey_deinit.3       |   35 -
 doc/manpages/gnutls_openpgp_privkey_export.3       |   52 -
 .../gnutls_openpgp_privkey_export_dsa_raw.3        |   51 -
 .../gnutls_openpgp_privkey_export_rsa_raw.3        |   53 -
 .../gnutls_openpgp_privkey_export_subkey_dsa_raw.3 |   53 -
 .../gnutls_openpgp_privkey_export_subkey_rsa_raw.3 |   55 -
 .../gnutls_openpgp_privkey_get_fingerprint.3       |   44 -
 doc/manpages/gnutls_openpgp_privkey_get_key_id.3   |   41 -
 .../gnutls_openpgp_privkey_get_pk_algorithm.3      |   47 -
 .../gnutls_openpgp_privkey_get_preferred_key_id.3  |   40 -
 .../gnutls_openpgp_privkey_get_revoked_status.3    |   40 -
 .../gnutls_openpgp_privkey_get_subkey_count.3      |   40 -
 ...utls_openpgp_privkey_get_subkey_creation_time.3 |   41 -
 ...gnutls_openpgp_privkey_get_subkey_fingerprint.3 |   46 -
 .../gnutls_openpgp_privkey_get_subkey_id.3         |   43 -
 .../gnutls_openpgp_privkey_get_subkey_idx.3        |   41 -
 ...nutls_openpgp_privkey_get_subkey_pk_algorithm.3 |   49 -
 ...tls_openpgp_privkey_get_subkey_revoked_status.3 |   42 -
 doc/manpages/gnutls_openpgp_privkey_import.3       |   47 -
 doc/manpages/gnutls_openpgp_privkey_init.3         |   37 -
 doc/manpages/gnutls_openpgp_privkey_sec_param.3    |   41 -
 .../gnutls_openpgp_privkey_set_preferred_key_id.3  |   40 -
 doc/manpages/gnutls_openpgp_privkey_sign_hash.3    |   46 -
 doc/manpages/gnutls_openpgp_send_cert.3            |   40 -
 .../gnutls_openpgp_set_recv_key_function.3         |   39 -
 doc/manpages/gnutls_pcert_deinit.3                 |   37 -
 doc/manpages/gnutls_pcert_import_openpgp.3         |   46 -
 doc/manpages/gnutls_pcert_import_openpgp_raw.3     |   50 -
 doc/manpages/gnutls_pcert_import_x509.3            |   46 -
 doc/manpages/gnutls_pcert_import_x509_raw.3        |   48 -
 doc/manpages/gnutls_pcert_list_import_x509_raw.3   |   52 -
 doc/manpages/gnutls_pem_base64_decode.3            |   48 -
 doc/manpages/gnutls_pem_base64_decode_alloc.3      |   48 -
 doc/manpages/gnutls_pem_base64_encode.3            |   49 -
 doc/manpages/gnutls_pem_base64_encode_alloc.3      |   47 -
 doc/manpages/gnutls_perror.3                       |   36 -
 doc/manpages/gnutls_pk_algorithm_get_name.3        |   38 -
 doc/manpages/gnutls_pk_bits_to_sec_param.3         |   43 -
 doc/manpages/gnutls_pk_get_id.3                    |   42 -
 doc/manpages/gnutls_pk_get_name.3                  |   40 -
 doc/manpages/gnutls_pk_list.3                      |   42 -
 doc/manpages/gnutls_pkcs11_add_provider.3          |   44 -
 doc/manpages/gnutls_pkcs11_copy_secret_key.3       |   49 -
 doc/manpages/gnutls_pkcs11_copy_x509_crt.3         |   47 -
 doc/manpages/gnutls_pkcs11_copy_x509_privkey.3     |   50 -
 doc/manpages/gnutls_pkcs11_deinit.3                |   37 -
 doc/manpages/gnutls_pkcs11_delete_url.3            |   43 -
 doc/manpages/gnutls_pkcs11_init.3                  |   50 -
 doc/manpages/gnutls_pkcs11_obj_deinit.3            |   37 -
 doc/manpages/gnutls_pkcs11_obj_export.3            |   54 -
 doc/manpages/gnutls_pkcs11_obj_export_url.3        |   44 -
 doc/manpages/gnutls_pkcs11_obj_get_info.3          |   48 -
 doc/manpages/gnutls_pkcs11_obj_get_type.3          |   40 -
 doc/manpages/gnutls_pkcs11_obj_import_url.3        |   47 -
 doc/manpages/gnutls_pkcs11_obj_init.3              |   40 -
 doc/manpages/gnutls_pkcs11_obj_list_import_url.3   |   49 -
 doc/manpages/gnutls_pkcs11_privkey_deinit.3        |   35 -
 doc/manpages/gnutls_pkcs11_privkey_export_url.3    |   42 -
 doc/manpages/gnutls_pkcs11_privkey_generate.3      |   50 -
 doc/manpages/gnutls_pkcs11_privkey_get_info.3      |   46 -
 .../gnutls_pkcs11_privkey_get_pk_algorithm.3       |   41 -
 doc/manpages/gnutls_pkcs11_privkey_import_url.3    |   45 -
 doc/manpages/gnutls_pkcs11_privkey_init.3          |   38 -
 doc/manpages/gnutls_pkcs11_set_pin_function.3      |   41 -
 doc/manpages/gnutls_pkcs11_set_token_function.3    |   40 -
 doc/manpages/gnutls_pkcs11_token_get_flags.3       |   42 -
 doc/manpages/gnutls_pkcs11_token_get_info.3        |   47 -
 doc/manpages/gnutls_pkcs11_token_get_mechanism.3   |   45 -
 doc/manpages/gnutls_pkcs11_token_get_url.3         |   46 -
 doc/manpages/gnutls_pkcs11_token_init.3            |   44 -
 doc/manpages/gnutls_pkcs11_token_set_pin.3         |   46 -
 doc/manpages/gnutls_pkcs11_type_get_name.3         |   41 -
 doc/manpages/gnutls_pkcs12_bag_decrypt.3           |   41 -
 doc/manpages/gnutls_pkcs12_bag_deinit.3            |   35 -
 doc/manpages/gnutls_pkcs12_bag_encrypt.3           |   42 -
 doc/manpages/gnutls_pkcs12_bag_get_count.3         |   38 -
 doc/manpages/gnutls_pkcs12_bag_get_data.3          |   44 -
 doc/manpages/gnutls_pkcs12_bag_get_friendly_name.3 |   44 -
 doc/manpages/gnutls_pkcs12_bag_get_key_id.3        |   44 -
 doc/manpages/gnutls_pkcs12_bag_get_type.3          |   39 -
 doc/manpages/gnutls_pkcs12_bag_init.3              |   40 -
 doc/manpages/gnutls_pkcs12_bag_set_crl.3           |   41 -
 doc/manpages/gnutls_pkcs12_bag_set_crt.3           |   41 -
 doc/manpages/gnutls_pkcs12_bag_set_data.3          |   43 -
 doc/manpages/gnutls_pkcs12_bag_set_friendly_name.3 |   45 -
 doc/manpages/gnutls_pkcs12_bag_set_key_id.3        |   45 -
 doc/manpages/gnutls_pkcs12_deinit.3                |   35 -
 doc/manpages/gnutls_pkcs12_export.3                |   52 -
 doc/manpages/gnutls_pkcs12_generate_mac.3          |   40 -
 doc/manpages/gnutls_pkcs12_get_bag.3               |   45 -
 doc/manpages/gnutls_pkcs12_import.3                |   47 -
 doc/manpages/gnutls_pkcs12_init.3                  |   40 -
 doc/manpages/gnutls_pkcs12_set_bag.3               |   40 -
 doc/manpages/gnutls_pkcs12_verify_mac.3            |   40 -
 doc/manpages/gnutls_pkcs7_deinit.3                 |   35 -
 doc/manpages/gnutls_pkcs7_delete_crl.3             |   41 -
 doc/manpages/gnutls_pkcs7_delete_crt.3             |   41 -
 doc/manpages/gnutls_pkcs7_export.3                 |   52 -
 doc/manpages/gnutls_pkcs7_get_crl_count.3          |   39 -
 doc/manpages/gnutls_pkcs7_get_crl_raw.3            |   47 -
 doc/manpages/gnutls_pkcs7_get_crt_count.3          |   39 -
 doc/manpages/gnutls_pkcs7_get_crt_raw.3            |   51 -
 doc/manpages/gnutls_pkcs7_import.3                 |   45 -
 doc/manpages/gnutls_pkcs7_init.3                   |   40 -
 doc/manpages/gnutls_pkcs7_set_crl.3                |   41 -
 doc/manpages/gnutls_pkcs7_set_crl_raw.3            |   40 -
 doc/manpages/gnutls_pkcs7_set_crt.3                |   42 -
 doc/manpages/gnutls_pkcs7_set_crt_raw.3            |   41 -
 doc/manpages/gnutls_prf.3                          |   65 -
 doc/manpages/gnutls_prf_raw.3                      |   64 -
 doc/manpages/gnutls_priority_deinit.3              |   35 -
 doc/manpages/gnutls_priority_init.3                |   95 -
 doc/manpages/gnutls_priority_set.3                 |   40 -
 doc/manpages/gnutls_priority_set_direct.3          |   45 -
 doc/manpages/gnutls_privkey_decrypt_data.3         |   47 -
 doc/manpages/gnutls_privkey_deinit.3               |   37 -
 doc/manpages/gnutls_privkey_get_pk_algorithm.3     |   44 -
 doc/manpages/gnutls_privkey_get_type.3             |   41 -
 doc/manpages/gnutls_privkey_import_ext.3           |   52 -
 doc/manpages/gnutls_privkey_import_openpgp.3       |   51 -
 doc/manpages/gnutls_privkey_import_pkcs11.3        |   50 -
 doc/manpages/gnutls_privkey_import_x509.3          |   50 -
 doc/manpages/gnutls_privkey_init.3                 |   40 -
 doc/manpages/gnutls_privkey_sign_data.3            |   54 -
 doc/manpages/gnutls_privkey_sign_hash.3            |   54 -
 doc/manpages/gnutls_protocol_get_id.3              |   38 -
 doc/manpages/gnutls_protocol_get_name.3            |   38 -
 doc/manpages/gnutls_protocol_get_version.3         |   37 -
 doc/manpages/gnutls_protocol_list.3                |   40 -
 doc/manpages/gnutls_protocol_set_priority.3        |   41 -
 .../gnutls_psk_allocate_client_credentials.3       |   39 -
 .../gnutls_psk_allocate_server_credentials.3       |   39 -
 doc/manpages/gnutls_psk_client_get_hint.3          |   41 -
 doc/manpages/gnutls_psk_free_client_credentials.3  |   36 -
 doc/manpages/gnutls_psk_free_server_credentials.3  |   36 -
 doc/manpages/gnutls_psk_server_get_username.3      |   38 -
 doc/manpages/gnutls_psk_set_client_credentials.3   |   50 -
 doc/manpages/gnutls_psk_set_params_function.3      |   39 -
 .../gnutls_psk_set_server_credentials_file.3       |   42 -
 .../gnutls_psk_set_server_credentials_hint.3       |   45 -
 doc/manpages/gnutls_psk_set_server_dh_params.3     |   39 -
 .../gnutls_psk_set_server_params_function.3        |   39 -
 doc/manpages/gnutls_pubkey_deinit.3                |   37 -
 doc/manpages/gnutls_pubkey_export.3                |   54 -
 doc/manpages/gnutls_pubkey_get_key_id.3            |   54 -
 doc/manpages/gnutls_pubkey_get_key_usage.3         |   42 -
 doc/manpages/gnutls_pubkey_get_openpgp_key_id.3    |   56 -
 doc/manpages/gnutls_pubkey_get_pk_algorithm.3      |   44 -
 doc/manpages/gnutls_pubkey_get_pk_dsa_raw.3        |   49 -
 doc/manpages/gnutls_pubkey_get_pk_ecc_raw.3        |   47 -
 doc/manpages/gnutls_pubkey_get_pk_ecc_x962.3       |   45 -
 doc/manpages/gnutls_pubkey_get_pk_rsa_raw.3        |   45 -
 .../gnutls_pubkey_get_preferred_hash_algorithm.3   |   46 -
 doc/manpages/gnutls_pubkey_get_verify_algorithm.3  |   45 -
 doc/manpages/gnutls_pubkey_import.3                |   47 -
 doc/manpages/gnutls_pubkey_import_dsa_raw.3        |   50 -
 doc/manpages/gnutls_pubkey_import_ecc_raw.3        |   47 -
 doc/manpages/gnutls_pubkey_import_ecc_x962.3       |   45 -
 doc/manpages/gnutls_pubkey_import_openpgp.3        |   47 -
 doc/manpages/gnutls_pubkey_import_pkcs11.3         |   45 -
 doc/manpages/gnutls_pubkey_import_pkcs11_url.3     |   45 -
 doc/manpages/gnutls_pubkey_import_privkey.3        |   47 -
 doc/manpages/gnutls_pubkey_import_rsa_raw.3        |   45 -
 doc/manpages/gnutls_pubkey_import_x509.3           |   45 -
 doc/manpages/gnutls_pubkey_init.3                  |   40 -
 doc/manpages/gnutls_pubkey_set_key_usage.3         |   44 -
 doc/manpages/gnutls_pubkey_verify_data.3           |   47 -
 doc/manpages/gnutls_pubkey_verify_data2.3          |   49 -
 doc/manpages/gnutls_pubkey_verify_hash.3           |   47 -
 doc/manpages/gnutls_record_check_pending.3         |   40 -
 doc/manpages/gnutls_record_disable_padding.3       |   41 -
 doc/manpages/gnutls_record_get_direction.3         |   46 -
 doc/manpages/gnutls_record_get_discarded.3         |   40 -
 doc/manpages/gnutls_record_get_max_size.3          |   38 -
 doc/manpages/gnutls_record_recv.3                  |   58 -
 doc/manpages/gnutls_record_recv_seq.3              |   52 -
 doc/manpages/gnutls_record_send.3                  |   57 -
 doc/manpages/gnutls_record_set_max_size.3          |   50 -
 doc/manpages/gnutls_rehandshake.3                  |   58 -
 doc/manpages/gnutls_rnd.3                          |   44 -
 doc/manpages/gnutls_rsa_export_get_modulus_bits.3  |   38 -
 doc/manpages/gnutls_rsa_export_get_pubkey.3        |   44 -
 doc/manpages/gnutls_rsa_params_cpy.3               |   40 -
 doc/manpages/gnutls_rsa_params_deinit.3            |   35 -
 doc/manpages/gnutls_rsa_params_export_pkcs1.3      |   48 -
 doc/manpages/gnutls_rsa_params_export_raw.3        |   53 -
 doc/manpages/gnutls_rsa_params_generate2.3         |   46 -
 doc/manpages/gnutls_rsa_params_import_pkcs1.3      |   45 -
 doc/manpages/gnutls_rsa_params_import_raw.3        |   51 -
 doc/manpages/gnutls_rsa_params_init.3              |   37 -
 doc/manpages/gnutls_safe_renegotiation_status.3    |   41 -
 doc/manpages/gnutls_sec_param_get_name.3           |   40 -
 doc/manpages/gnutls_sec_param_to_pk_bits.3         |   45 -
 doc/manpages/gnutls_server_name_get.3              |   60 -
 doc/manpages/gnutls_server_name_set.3              |   52 -
 doc/manpages/gnutls_session_channel_binding.3      |   47 -
 .../gnutls_session_enable_compatibility_mode.3     |   41 -
 doc/manpages/gnutls_session_get_data.3             |   49 -
 doc/manpages/gnutls_session_get_data2.3            |   48 -
 doc/manpages/gnutls_session_get_id.3               |   49 -
 doc/manpages/gnutls_session_get_ptr.3              |   39 -
 doc/manpages/gnutls_session_is_resumed.3           |   38 -
 doc/manpages/gnutls_session_set_data.3             |   49 -
 doc/manpages/gnutls_session_set_ptr.3              |   39 -
 doc/manpages/gnutls_session_ticket_enable_client.3 |   41 -
 doc/manpages/gnutls_session_ticket_enable_server.3 |   44 -
 doc/manpages/gnutls_session_ticket_key_generate.3  |   42 -
 doc/manpages/gnutls_set_default_export_priority.3  |   47 -
 doc/manpages/gnutls_set_default_priority.3         |   47 -
 doc/manpages/gnutls_sign_algorithm_get_requested.3 |   52 -
 doc/manpages/gnutls_sign_callback_get.3            |   42 -
 doc/manpages/gnutls_sign_callback_set.3            |   52 -
 doc/manpages/gnutls_sign_get_id.3                  |   38 -
 doc/manpages/gnutls_sign_get_name.3                |   38 -
 doc/manpages/gnutls_sign_list.3                    |   38 -
 .../gnutls_srp_allocate_client_credentials.3       |   39 -
 .../gnutls_srp_allocate_server_credentials.3       |   39 -
 doc/manpages/gnutls_srp_base64_decode.3            |   48 -
 doc/manpages/gnutls_srp_base64_decode_alloc.3      |   46 -
 doc/manpages/gnutls_srp_base64_encode.3            |   48 -
 doc/manpages/gnutls_srp_base64_encode_alloc.3      |   47 -
 doc/manpages/gnutls_srp_free_client_credentials.3  |   36 -
 doc/manpages/gnutls_srp_free_server_credentials.3  |   36 -
 doc/manpages/gnutls_srp_server_get_username.3      |   39 -
 doc/manpages/gnutls_srp_set_client_credentials.3   |   46 -
 doc/manpages/gnutls_srp_set_prime_bits.3           |   47 -
 .../gnutls_srp_set_server_credentials_file.3       |   45 -
 doc/manpages/gnutls_srp_verifier.3                 |   52 -
 doc/manpages/gnutls_strerror.3                     |   41 -
 doc/manpages/gnutls_strerror_name.3                |   42 -
 doc/manpages/gnutls_supplemental_get_name.3        |   39 -
 doc/manpages/gnutls_transport_get_ptr.3            |   39 -
 doc/manpages/gnutls_transport_get_ptr2.3           |   41 -
 doc/manpages/gnutls_transport_set_errno.3          |   46 -
 doc/manpages/gnutls_transport_set_errno_function.3 |   43 -
 doc/manpages/gnutls_transport_set_ptr.3            |   39 -
 doc/manpages/gnutls_transport_set_ptr2.3           |   42 -
 doc/manpages/gnutls_transport_set_pull_function.3  |   43 -
 .../gnutls_transport_set_pull_timeout_function.3   |   47 -
 doc/manpages/gnutls_transport_set_push_function.3  |   45 -
 .../gnutls_transport_set_vec_push_function.3       |   44 -
 doc/manpages/gnutls_x509_crl_check_issuer.3        |   42 -
 doc/manpages/gnutls_x509_crl_deinit.3              |   35 -
 doc/manpages/gnutls_x509_crl_export.3              |   51 -
 .../gnutls_x509_crl_get_authority_key_id.3         |   50 -
 doc/manpages/gnutls_x509_crl_get_crt_count.3       |   38 -
 doc/manpages/gnutls_x509_crl_get_crt_serial.3      |   47 -
 doc/manpages/gnutls_x509_crl_get_dn_oid.3          |   48 -
 doc/manpages/gnutls_x509_crl_get_extension_data.3  |   55 -
 doc/manpages/gnutls_x509_crl_get_extension_info.3  |   58 -
 doc/manpages/gnutls_x509_crl_get_extension_oid.3   |   50 -
 doc/manpages/gnutls_x509_crl_get_issuer_dn.3       |   48 -
 .../gnutls_x509_crl_get_issuer_dn_by_oid.3         |   60 -
 doc/manpages/gnutls_x509_crl_get_next_update.3     |   39 -
 doc/manpages/gnutls_x509_crl_get_number.3          |   48 -
 doc/manpages/gnutls_x509_crl_get_raw_issuer_dn.3   |   42 -
 doc/manpages/gnutls_x509_crl_get_signature.3       |   42 -
 .../gnutls_x509_crl_get_signature_algorithm.3      |   39 -
 doc/manpages/gnutls_x509_crl_get_this_update.3     |   37 -
 doc/manpages/gnutls_x509_crl_get_version.3         |   37 -
 doc/manpages/gnutls_x509_crl_import.3              |   45 -
 doc/manpages/gnutls_x509_crl_init.3                |   42 -
 doc/manpages/gnutls_x509_crl_list_import.3         |   51 -
 doc/manpages/gnutls_x509_crl_list_import2.3        |   52 -
 doc/manpages/gnutls_x509_crl_print.3               |   45 -
 doc/manpages/gnutls_x509_crl_privkey_sign.3        |   52 -
 .../gnutls_x509_crl_set_authority_key_id.3         |   47 -
 doc/manpages/gnutls_x509_crl_set_crt.3             |   42 -
 doc/manpages/gnutls_x509_crl_set_crt_serial.3      |   44 -
 doc/manpages/gnutls_x509_crl_set_next_update.3     |   40 -
 doc/manpages/gnutls_x509_crl_set_number.3          |   46 -
 doc/manpages/gnutls_x509_crl_set_this_update.3     |   40 -
 doc/manpages/gnutls_x509_crl_set_version.3         |   42 -
 doc/manpages/gnutls_x509_crl_sign.3                |   45 -
 doc/manpages/gnutls_x509_crl_sign2.3               |   50 -
 doc/manpages/gnutls_x509_crl_verify.3              |   48 -
 doc/manpages/gnutls_x509_crq_deinit.3              |   36 -
 doc/manpages/gnutls_x509_crq_export.3              |   53 -
 .../gnutls_x509_crq_get_attribute_by_oid.3         |   49 -
 doc/manpages/gnutls_x509_crq_get_attribute_data.3  |   55 -
 doc/manpages/gnutls_x509_crq_get_attribute_info.3  |   56 -
 .../gnutls_x509_crq_get_basic_constraints.3        |   54 -
 .../gnutls_x509_crq_get_challenge_password.3       |   44 -
 doc/manpages/gnutls_x509_crq_get_dn.3              |   46 -
 doc/manpages/gnutls_x509_crq_get_dn_by_oid.3       |   59 -
 doc/manpages/gnutls_x509_crq_get_dn_oid.3          |   46 -
 .../gnutls_x509_crq_get_extension_by_oid.3         |   55 -
 doc/manpages/gnutls_x509_crq_get_extension_data.3  |   55 -
 doc/manpages/gnutls_x509_crq_get_extension_info.3  |   58 -
 doc/manpages/gnutls_x509_crq_get_key_id.3          |   54 -
 doc/manpages/gnutls_x509_crq_get_key_purpose_oid.3 |   52 -
 doc/manpages/gnutls_x509_crq_get_key_rsa_raw.3     |   46 -
 doc/manpages/gnutls_x509_crq_get_key_usage.3       |   53 -
 doc/manpages/gnutls_x509_crq_get_pk_algorithm.3    |   45 -
 .../gnutls_x509_crq_get_subject_alt_name.3         |   62 -
 ...gnutls_x509_crq_get_subject_alt_othername_oid.3 |   58 -
 doc/manpages/gnutls_x509_crq_get_version.3         |   39 -
 doc/manpages/gnutls_x509_crq_import.3              |   47 -
 doc/manpages/gnutls_x509_crq_init.3                |   39 -
 doc/manpages/gnutls_x509_crq_print.3               |   47 -
 doc/manpages/gnutls_x509_crq_privkey_sign.3        |   54 -
 .../gnutls_x509_crq_set_attribute_by_oid.3         |   46 -
 .../gnutls_x509_crq_set_basic_constraints.3        |   46 -
 .../gnutls_x509_crq_set_challenge_password.3       |   41 -
 doc/manpages/gnutls_x509_crq_set_dn_by_oid.3       |   54 -
 doc/manpages/gnutls_x509_crq_set_key.3             |   41 -
 doc/manpages/gnutls_x509_crq_set_key_purpose_oid.3 |   48 -
 doc/manpages/gnutls_x509_crq_set_key_rsa_raw.3     |   45 -
 doc/manpages/gnutls_x509_crq_set_key_usage.3       |   42 -
 doc/manpages/gnutls_x509_crq_set_pubkey.3          |   43 -
 .../gnutls_x509_crq_set_subject_alt_name.3         |   50 -
 doc/manpages/gnutls_x509_crq_set_version.3         |   41 -
 doc/manpages/gnutls_x509_crq_sign.3                |   43 -
 doc/manpages/gnutls_x509_crq_sign2.3               |   52 -
 doc/manpages/gnutls_x509_crq_verify.3              |   44 -
 doc/manpages/gnutls_x509_crt_check_hostname.3      |   42 -
 doc/manpages/gnutls_x509_crt_check_issuer.3        |   42 -
 doc/manpages/gnutls_x509_crt_check_revocation.3    |   43 -
 doc/manpages/gnutls_x509_crt_cpy_crl_dist_points.3 |   42 -
 doc/manpages/gnutls_x509_crt_deinit.3              |   35 -
 doc/manpages/gnutls_x509_crt_export.3              |   52 -
 doc/manpages/gnutls_x509_crt_get_activation_time.3 |   38 -
 .../gnutls_x509_crt_get_authority_info_access.3    |  103 -
 .../gnutls_x509_crt_get_authority_key_id.3         |   47 -
 .../gnutls_x509_crt_get_basic_constraints.3        |   52 -
 doc/manpages/gnutls_x509_crt_get_ca_status.3       |   47 -
 doc/manpages/gnutls_x509_crt_get_crl_dist_points.3 |   63 -
 doc/manpages/gnutls_x509_crt_get_dn.3              |   49 -
 doc/manpages/gnutls_x509_crt_get_dn_by_oid.3       |   61 -
 doc/manpages/gnutls_x509_crt_get_dn_oid.3          |   49 -
 doc/manpages/gnutls_x509_crt_get_expiration_time.3 |   38 -
 .../gnutls_x509_crt_get_extension_by_oid.3         |   52 -
 doc/manpages/gnutls_x509_crt_get_extension_data.3  |   53 -
 doc/manpages/gnutls_x509_crt_get_extension_info.3  |   56 -
 doc/manpages/gnutls_x509_crt_get_extension_oid.3   |   47 -
 doc/manpages/gnutls_x509_crt_get_fingerprint.3     |   48 -
 doc/manpages/gnutls_x509_crt_get_issuer.3          |   44 -
 doc/manpages/gnutls_x509_crt_get_issuer_alt_name.3 |   66 -
 .../gnutls_x509_crt_get_issuer_alt_name2.3         |   60 -
 .../gnutls_x509_crt_get_issuer_alt_othername_oid.3 |   61 -
 doc/manpages/gnutls_x509_crt_get_issuer_dn.3       |   49 -
 .../gnutls_x509_crt_get_issuer_dn_by_oid.3         |   61 -
 doc/manpages/gnutls_x509_crt_get_issuer_dn_oid.3   |   49 -
 .../gnutls_x509_crt_get_issuer_unique_id.3         |   49 -
 doc/manpages/gnutls_x509_crt_get_key_id.3          |   52 -
 doc/manpages/gnutls_x509_crt_get_key_purpose_oid.3 |   53 -
 doc/manpages/gnutls_x509_crt_get_key_usage.3       |   50 -
 doc/manpages/gnutls_x509_crt_get_pk_algorithm.3    |   46 -
 doc/manpages/gnutls_x509_crt_get_pk_dsa_raw.3      |   47 -
 doc/manpages/gnutls_x509_crt_get_pk_rsa_raw.3      |   43 -
 .../gnutls_x509_crt_get_preferred_hash_algorithm.3 |   48 -
 doc/manpages/gnutls_x509_crt_get_proxy.3           |   51 -
 doc/manpages/gnutls_x509_crt_get_raw_dn.3          |   41 -
 doc/manpages/gnutls_x509_crt_get_raw_issuer_dn.3   |   41 -
 doc/manpages/gnutls_x509_crt_get_serial.3          |   45 -
 doc/manpages/gnutls_x509_crt_get_signature.3       |   42 -
 .../gnutls_x509_crt_get_signature_algorithm.3      |   40 -
 doc/manpages/gnutls_x509_crt_get_subject.3         |   44 -
 .../gnutls_x509_crt_get_subject_alt_name.3         |   63 -
 .../gnutls_x509_crt_get_subject_alt_name2.3        |   58 -
 ...gnutls_x509_crt_get_subject_alt_othername_oid.3 |   59 -
 doc/manpages/gnutls_x509_crt_get_subject_key_id.3  |   46 -
 .../gnutls_x509_crt_get_subject_unique_id.3        |   47 -
 .../gnutls_x509_crt_get_verify_algorithm.3         |   47 -
 doc/manpages/gnutls_x509_crt_get_version.3         |   37 -
 doc/manpages/gnutls_x509_crt_import.3              |   47 -
 doc/manpages/gnutls_x509_crt_import_pkcs11.3       |   43 -
 doc/manpages/gnutls_x509_crt_import_pkcs11_url.3   |   46 -
 doc/manpages/gnutls_x509_crt_init.3                |   38 -
 doc/manpages/gnutls_x509_crt_list_import.3         |   56 -
 doc/manpages/gnutls_x509_crt_list_import2.3        |   52 -
 doc/manpages/gnutls_x509_crt_list_import_pkcs11.3  |   47 -
 doc/manpages/gnutls_x509_crt_list_verify.3         |   64 -
 doc/manpages/gnutls_x509_crt_print.3               |   50 -
 doc/manpages/gnutls_x509_crt_privkey_sign.3        |   50 -
 doc/manpages/gnutls_x509_crt_set_activation_time.3 |   41 -
 .../gnutls_x509_crt_set_authority_key_id.3         |   43 -
 .../gnutls_x509_crt_set_basic_constraints.3        |   44 -
 doc/manpages/gnutls_x509_crt_set_ca_status.3       |   42 -
 doc/manpages/gnutls_x509_crt_set_crl_dist_points.3 |   44 -
 .../gnutls_x509_crt_set_crl_dist_points2.3         |   48 -
 doc/manpages/gnutls_x509_crt_set_crq.3             |   42 -
 doc/manpages/gnutls_x509_crt_set_crq_extensions.3  |   43 -
 doc/manpages/gnutls_x509_crt_set_dn_by_oid.3       |   54 -
 doc/manpages/gnutls_x509_crt_set_expiration_time.3 |   40 -
 .../gnutls_x509_crt_set_extension_by_oid.3         |   48 -
 .../gnutls_x509_crt_set_issuer_dn_by_oid.3         |   58 -
 doc/manpages/gnutls_x509_crt_set_key.3             |   42 -
 doc/manpages/gnutls_x509_crt_set_key_purpose_oid.3 |   46 -
 doc/manpages/gnutls_x509_crt_set_key_usage.3       |   40 -
 doc/manpages/gnutls_x509_crt_set_proxy.3           |   48 -
 doc/manpages/gnutls_x509_crt_set_proxy_dn.3        |   49 -
 doc/manpages/gnutls_x509_crt_set_pubkey.3          |   43 -
 doc/manpages/gnutls_x509_crt_set_serial.3          |   45 -
 .../gnutls_x509_crt_set_subject_alt_name.3         |   49 -
 .../gnutls_x509_crt_set_subject_alternative_name.3 |   47 -
 doc/manpages/gnutls_x509_crt_set_subject_key_id.3  |   43 -
 doc/manpages/gnutls_x509_crt_set_version.3         |   47 -
 doc/manpages/gnutls_x509_crt_sign.3                |   43 -
 doc/manpages/gnutls_x509_crt_sign2.3               |   50 -
 doc/manpages/gnutls_x509_crt_verify.3              |   47 -
 doc/manpages/gnutls_x509_crt_verify_data.3         |   47 -
 doc/manpages/gnutls_x509_crt_verify_hash.3         |   47 -
 doc/manpages/gnutls_x509_dn_deinit.3               |   38 -
 doc/manpages/gnutls_x509_dn_export.3               |   52 -
 doc/manpages/gnutls_x509_dn_get_rdn_ava.3          |   48 -
 doc/manpages/gnutls_x509_dn_import.3               |   45 -
 doc/manpages/gnutls_x509_dn_init.3                 |   43 -
 doc/manpages/gnutls_x509_dn_oid_known.3            |   43 -
 doc/manpages/gnutls_x509_privkey_cpy.3             |   41 -
 doc/manpages/gnutls_x509_privkey_deinit.3          |   35 -
 doc/manpages/gnutls_x509_privkey_export.3          |   54 -
 doc/manpages/gnutls_x509_privkey_export_dsa_raw.3  |   50 -
 doc/manpages/gnutls_x509_privkey_export_ecc_raw.3  |   50 -
 doc/manpages/gnutls_x509_privkey_export_pkcs8.3    |   63 -
 doc/manpages/gnutls_x509_privkey_export_rsa_raw.3  |   52 -
 doc/manpages/gnutls_x509_privkey_export_rsa_raw2.3 |   58 -
 doc/manpages/gnutls_x509_privkey_fix.3             |   39 -
 doc/manpages/gnutls_x509_privkey_generate.3        |   47 -
 doc/manpages/gnutls_x509_privkey_get_key_id.3      |   52 -
 .../gnutls_x509_privkey_get_pk_algorithm.3         |   39 -
 doc/manpages/gnutls_x509_privkey_import.3          |   46 -
 doc/manpages/gnutls_x509_privkey_import_dsa_raw.3  |   50 -
 doc/manpages/gnutls_x509_privkey_import_ecc_raw.3  |   50 -
 doc/manpages/gnutls_x509_privkey_import_pkcs8.3    |   58 -
 doc/manpages/gnutls_x509_privkey_import_rsa_raw.3  |   51 -
 doc/manpages/gnutls_x509_privkey_import_rsa_raw2.3 |   55 -
 doc/manpages/gnutls_x509_privkey_init.3            |   38 -
 doc/manpages/gnutls_x509_privkey_sec_param.3       |   41 -
 doc/manpages/gnutls_x509_privkey_sign_data.3       |   61 -
 doc/manpages/gnutls_x509_privkey_sign_hash.3       |   47 -
 doc/manpages/gnutls_x509_privkey_verify_params.3   |   38 -
 doc/manpages/gnutls_x509_rdn_get.3                 |   46 -
 doc/manpages/gnutls_x509_rdn_get_by_oid.3          |   53 -
 doc/manpages/gnutls_x509_rdn_get_oid.3             |   49 -
 doc/manpages/gnutls_x509_trust_list_add_cas.3      |   47 -
 doc/manpages/gnutls_x509_trust_list_add_crls.3     |   52 -
 .../gnutls_x509_trust_list_add_named_crt.3         |   58 -
 doc/manpages/gnutls_x509_trust_list_deinit.3       |   39 -
 doc/manpages/gnutls_x509_trust_list_get_issuer.3   |   47 -
 doc/manpages/gnutls_x509_trust_list_init.3         |   42 -
 doc/manpages/gnutls_x509_trust_list_verify_crt.3   |   51 -
 .../gnutls_x509_trust_list_verify_named_crt.3      |   54 -
 doc/scripts/getfuncs.pl                            |    6 +-
 lib/accelerated/accelerated.c                      |    2 +-
 lib/accelerated/x86/aes-padlock.c                  |    2 +-
 lib/accelerated/x86/aes-x86.c                      |    6 +-
 lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s   |    6 +-
 lib/accelerated/x86/asm-coff/cpuid-x86-coff.s      |   12 +-
 lib/accelerated/x86/asm/cpuid-x86-64.s             |    8 +-
 lib/accelerated/x86/asm/cpuid-x86.s                |   16 +-
 lib/accelerated/x86/x86.h                          |    6 +-
 lib/algorithms.h                                   |   17 +-
 lib/algorithms/ciphersuites.c                      |  501 +-
 lib/algorithms/ecc.c                               |   13 +
 lib/auth/anon.c                                    |    2 +-
 lib/auth/dh_common.c                               |   20 +-
 lib/auth/dh_common.h                               |    3 +-
 lib/auth/dhe.c                                     |    2 +-
 lib/auth/dhe_psk.c                                 |    2 +-
 lib/auth/psk_passwd.c                              |    2 +-
 lib/auth/rsa.c                                     |    6 +-
 lib/auth/rsa_export.c                              |    4 +-
 lib/auth/srp_passwd.c                              |    6 +-
 lib/crypto-api.c                                   |    2 +-
 lib/crypto-backend.h                               |    1 +
 lib/ext/session_ticket.c                           |    4 +-
 lib/gnutls_auth.c                                  |   12 +-
 lib/gnutls_cipher.c                                |    4 +-
 lib/gnutls_constate.c                              |   30 +-
 lib/gnutls_constate.h                              |    2 +-
 lib/gnutls_dh.c                                    |   13 +-
 lib/gnutls_dh.h                                    |    3 +-
 lib/gnutls_dh_primes.c                             |   35 +-
 lib/gnutls_handshake.c                             |  170 +-
 lib/gnutls_int.h                                   |   11 +-
 lib/gnutls_mpi.c                                   |    2 +-
 lib/gnutls_pk.c                                    |    4 +-
 lib/gnutls_priority.c                              |   14 +-
 lib/gnutls_session_pack.c                          |   13 +-
 lib/gnutls_state.c                                 |   14 +-
 lib/gnutls_v2_compat.c                             |    8 +-
 lib/includes/gnutls/gnutls.h.in                    |    5 +-
 lib/libgnutls.map                                  |    1 +
 lib/nettle/Makefile.am                             |    2 +-
 lib/nettle/ecc.h                                   |    3 +-
 lib/nettle/ecc_make_key.c                          |   20 +-
 lib/nettle/ecc_mulmod.c                            |  276 +-
 lib/nettle/{ecc_mulmod.c => ecc_mulmod_timing.c}   |    2 +-
 lib/nettle/ecc_sign_hash.c                         |    2 +-
 lib/nettle/gnettle.h                               |    1 -
 lib/nettle/mpi.c                                   |   75 +-
 lib/nettle/pk.c                                    |    2 +-
 lib/nettle/rnd.c                                   |   27 +-
 lib/opencdk/misc.c                                 |    2 +-
 lib/pkcs11_secret.c                                |    2 +-
 lib/random.c                                       |   12 +-
 lib/random.h                                       |   11 +
 lib/x509/pkcs12.c                                  |    2 +-
 lib/x509/privkey_pkcs8.c                           |    6 +-
 m4/hooks.m4                                        |    4 +-
 src/Makefile.am                                    |    2 +-
 src/benchmark-tls.c                                |  177 +-
 src/benchmark.c                                    |    4 +-
 src/certtool-common.h                              |    2 +
 src/certtool-gaa.c                                 |  175 +-
 src/certtool-gaa.h                                 |   50 +-
 src/certtool.c                                     |    3 +
 src/certtool.gaa                                   |    1 +
 src/cli-gaa.c                                      |    4 +-
 src/cli.gaa                                        |    2 +-
 src/common.c                                       |   47 +-
 src/common.h                                       |    2 +-
 src/{prime.c => dh.c}                              |  200 +-
 src/serv-gaa.c                                     |    2 +-
 src/serv.gaa                                       |    2 +-
 tests/x509cert.c                                   |    3 +-
 729 files changed, 8000 insertions(+), 37928 deletions(-)
 delete mode 100644 doc/manpages/gnutls_alert_get.3
 delete mode 100644 doc/manpages/gnutls_alert_get_name.3
 delete mode 100644 doc/manpages/gnutls_alert_get_strname.3
 delete mode 100644 doc/manpages/gnutls_alert_send.3
 delete mode 100644 doc/manpages/gnutls_alert_send_appropriate.3
 delete mode 100644 doc/manpages/gnutls_anon_allocate_client_credentials.3
 delete mode 100644 doc/manpages/gnutls_anon_allocate_server_credentials.3
 delete mode 100644 doc/manpages/gnutls_anon_free_client_credentials.3
 delete mode 100644 doc/manpages/gnutls_anon_free_server_credentials.3
 delete mode 100644 doc/manpages/gnutls_anon_set_params_function.3
 delete mode 100644 doc/manpages/gnutls_anon_set_server_dh_params.3
 delete mode 100644 doc/manpages/gnutls_anon_set_server_params_function.3
 delete mode 100644 doc/manpages/gnutls_auth_client_get_type.3
 delete mode 100644 doc/manpages/gnutls_auth_get_type.3
 delete mode 100644 doc/manpages/gnutls_auth_server_get_type.3
 delete mode 100644 doc/manpages/gnutls_bye.3
 delete mode 100644 doc/manpages/gnutls_certificate_activation_time_peers.3
 delete mode 100644 doc/manpages/gnutls_certificate_allocate_credentials.3
 delete mode 100644 doc/manpages/gnutls_certificate_client_get_request_status.3
 delete mode 100644 doc/manpages/gnutls_certificate_expiration_time_peers.3
 delete mode 100644 doc/manpages/gnutls_certificate_free_ca_names.3
 delete mode 100644 doc/manpages/gnutls_certificate_free_cas.3
 delete mode 100644 doc/manpages/gnutls_certificate_free_credentials.3
 delete mode 100644 doc/manpages/gnutls_certificate_free_crls.3
 delete mode 100644 doc/manpages/gnutls_certificate_free_keys.3
 delete mode 100644 doc/manpages/gnutls_certificate_get_issuer.3
 delete mode 100644 doc/manpages/gnutls_certificate_get_openpgp_keyring.3
 delete mode 100644 doc/manpages/gnutls_certificate_get_ours.3
 delete mode 100644 doc/manpages/gnutls_certificate_get_peers.3
 delete mode 100644 doc/manpages/gnutls_certificate_send_x509_rdn_sequence.3
 delete mode 100644 doc/manpages/gnutls_certificate_server_set_request.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_dh_params.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_key.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_openpgp_key.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_openpgp_key_file.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_openpgp_key_file2.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_openpgp_key_mem.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_openpgp_key_mem2.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_params_function.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_rsa_export_params.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_verify_flags.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_verify_function.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_verify_limits.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_x509_crl.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_x509_crl_file.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_x509_crl_mem.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_x509_key.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_x509_key_file.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_x509_key_mem.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_x509_trust.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_x509_trust_file.3
 delete mode 100644 doc/manpages/gnutls_certificate_set_x509_trust_mem.3
 delete mode 100644 doc/manpages/gnutls_certificate_type_get.3
 delete mode 100644 doc/manpages/gnutls_certificate_type_get_id.3
 delete mode 100644 doc/manpages/gnutls_certificate_type_get_name.3
 delete mode 100644 doc/manpages/gnutls_certificate_type_list.3
 delete mode 100644 doc/manpages/gnutls_certificate_type_set_priority.3
 delete mode 100644 doc/manpages/gnutls_certificate_verify_peers2.3
 delete mode 100644 doc/manpages/gnutls_check_version.3
 delete mode 100644 doc/manpages/gnutls_cipher_add_auth.3
 delete mode 100644 doc/manpages/gnutls_cipher_decrypt.3
 delete mode 100644 doc/manpages/gnutls_cipher_decrypt2.3
 delete mode 100644 doc/manpages/gnutls_cipher_deinit.3
 delete mode 100644 doc/manpages/gnutls_cipher_encrypt.3
 delete mode 100644 doc/manpages/gnutls_cipher_encrypt2.3
 delete mode 100644 doc/manpages/gnutls_cipher_get.3
 delete mode 100644 doc/manpages/gnutls_cipher_get_block_size.3
 delete mode 100644 doc/manpages/gnutls_cipher_get_id.3
 delete mode 100644 doc/manpages/gnutls_cipher_get_key_size.3
 delete mode 100644 doc/manpages/gnutls_cipher_get_name.3
 delete mode 100644 doc/manpages/gnutls_cipher_init.3
 delete mode 100644 doc/manpages/gnutls_cipher_list.3
 delete mode 100644 doc/manpages/gnutls_cipher_set_iv.3
 delete mode 100644 doc/manpages/gnutls_cipher_set_priority.3
 delete mode 100644 doc/manpages/gnutls_cipher_suite_get_name.3
 delete mode 100644 doc/manpages/gnutls_cipher_suite_info.3
 delete mode 100644 doc/manpages/gnutls_cipher_tag.3
 delete mode 100644 doc/manpages/gnutls_compression_get.3
 delete mode 100644 doc/manpages/gnutls_compression_get_id.3
 delete mode 100644 doc/manpages/gnutls_compression_get_name.3
 delete mode 100644 doc/manpages/gnutls_compression_list.3
 delete mode 100644 doc/manpages/gnutls_compression_set_priority.3
 delete mode 100644 doc/manpages/gnutls_credentials_clear.3
 delete mode 100644 doc/manpages/gnutls_credentials_set.3
 delete mode 100644 doc/manpages/gnutls_db_check_entry.3
 delete mode 100644 doc/manpages/gnutls_db_get_ptr.3
 delete mode 100644 doc/manpages/gnutls_db_remove_session.3
 delete mode 100644 doc/manpages/gnutls_db_set_cache_expiration.3
 delete mode 100644 doc/manpages/gnutls_db_set_ptr.3
 delete mode 100644 doc/manpages/gnutls_db_set_remove_function.3
 delete mode 100644 doc/manpages/gnutls_db_set_retrieve_function.3
 delete mode 100644 doc/manpages/gnutls_db_set_store_function.3
 delete mode 100644 doc/manpages/gnutls_deinit.3
 delete mode 100644 doc/manpages/gnutls_dh_get_group.3
 delete mode 100644 doc/manpages/gnutls_dh_get_peers_public_bits.3
 delete mode 100644 doc/manpages/gnutls_dh_get_prime_bits.3
 delete mode 100644 doc/manpages/gnutls_dh_get_pubkey.3
 delete mode 100644 doc/manpages/gnutls_dh_get_secret_bits.3
 delete mode 100644 doc/manpages/gnutls_dh_params_cpy.3
 delete mode 100644 doc/manpages/gnutls_dh_params_deinit.3
 delete mode 100644 doc/manpages/gnutls_dh_params_export_pkcs3.3
 delete mode 100644 doc/manpages/gnutls_dh_params_export_raw.3
 delete mode 100644 doc/manpages/gnutls_dh_params_generate2.3
 delete mode 100644 doc/manpages/gnutls_dh_params_import_pkcs3.3
 delete mode 100644 doc/manpages/gnutls_dh_params_import_raw.3
 delete mode 100644 doc/manpages/gnutls_dh_params_init.3
 delete mode 100644 doc/manpages/gnutls_dh_set_prime_bits.3
 delete mode 100644 doc/manpages/gnutls_dtls_cookie_send.3
 delete mode 100644 doc/manpages/gnutls_dtls_cookie_verify.3
 delete mode 100644 doc/manpages/gnutls_dtls_get_data_mtu.3
 delete mode 100644 doc/manpages/gnutls_dtls_get_mtu.3
 delete mode 100644 doc/manpages/gnutls_dtls_prestate_set.3
 delete mode 100644 doc/manpages/gnutls_dtls_set_mtu.3
 delete mode 100644 doc/manpages/gnutls_dtls_set_timeouts.3
 delete mode 100644 doc/manpages/gnutls_ecc_curve_get.3
 delete mode 100644 doc/manpages/gnutls_ecc_curve_get_name.3
 delete mode 100644 doc/manpages/gnutls_ecc_curve_get_size.3
 delete mode 100644 doc/manpages/gnutls_error_is_fatal.3
 delete mode 100644 doc/manpages/gnutls_error_to_alert.3
 delete mode 100644 doc/manpages/gnutls_fingerprint.3
 delete mode 100644 doc/manpages/gnutls_global_deinit.3
 delete mode 100644 doc/manpages/gnutls_global_init.3
 delete mode 100644 doc/manpages/gnutls_global_set_audit_log_function.3
 delete mode 100644 doc/manpages/gnutls_global_set_log_function.3
 delete mode 100644 doc/manpages/gnutls_global_set_log_level.3
 delete mode 100644 doc/manpages/gnutls_global_set_mem_functions.3
 delete mode 100644 doc/manpages/gnutls_global_set_mutex.3
 delete mode 100644 doc/manpages/gnutls_global_set_time_function.3
 delete mode 100644 doc/manpages/gnutls_handshake.3
 delete mode 100644 doc/manpages/gnutls_handshake_get_last_in.3
 delete mode 100644 doc/manpages/gnutls_handshake_get_last_out.3
 delete mode 100644 doc/manpages/gnutls_handshake_set_max_packet_length.3
 delete mode 100644 
doc/manpages/gnutls_handshake_set_post_client_hello_function.3
 delete mode 100644 doc/manpages/gnutls_handshake_set_private_extensions.3
 delete mode 100644 doc/manpages/gnutls_hash.3
 delete mode 100644 doc/manpages/gnutls_hash_deinit.3
 delete mode 100644 doc/manpages/gnutls_hash_fast.3
 delete mode 100644 doc/manpages/gnutls_hash_get_len.3
 delete mode 100644 doc/manpages/gnutls_hash_init.3
 delete mode 100644 doc/manpages/gnutls_hash_output.3
 delete mode 100644 doc/manpages/gnutls_hex2bin.3
 delete mode 100644 doc/manpages/gnutls_hex_decode.3
 delete mode 100644 doc/manpages/gnutls_hex_encode.3
 delete mode 100644 doc/manpages/gnutls_hmac.3
 delete mode 100644 doc/manpages/gnutls_hmac_deinit.3
 delete mode 100644 doc/manpages/gnutls_hmac_fast.3
 delete mode 100644 doc/manpages/gnutls_hmac_get_len.3
 delete mode 100644 doc/manpages/gnutls_hmac_init.3
 delete mode 100644 doc/manpages/gnutls_hmac_output.3
 delete mode 100644 doc/manpages/gnutls_init.3
 delete mode 100644 doc/manpages/gnutls_key_generate.3
 delete mode 100644 doc/manpages/gnutls_kx_get.3
 delete mode 100644 doc/manpages/gnutls_kx_get_id.3
 delete mode 100644 doc/manpages/gnutls_kx_get_name.3
 delete mode 100644 doc/manpages/gnutls_kx_list.3
 delete mode 100644 doc/manpages/gnutls_kx_set_priority.3
 delete mode 100644 doc/manpages/gnutls_mac_get.3
 delete mode 100644 doc/manpages/gnutls_mac_get_id.3
 delete mode 100644 doc/manpages/gnutls_mac_get_key_size.3
 delete mode 100644 doc/manpages/gnutls_mac_get_name.3
 delete mode 100644 doc/manpages/gnutls_mac_list.3
 delete mode 100644 doc/manpages/gnutls_mac_set_priority.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_check_hostname.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_deinit.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_export.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_auth_subkey.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_creation_time.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_expiration_time.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_fingerprint.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_key_id.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_key_usage.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_name.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_pk_algorithm.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_pk_dsa_raw.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_pk_rsa_raw.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_preferred_key_id.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_revoked_status.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_subkey_count.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_subkey_creation_time.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_subkey_expiration_time.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_subkey_fingerprint.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_subkey_id.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_subkey_idx.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_subkey_pk_algorithm.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_subkey_pk_dsa_raw.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_subkey_pk_rsa_raw.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_subkey_revoked_status.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_subkey_usage.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_get_version.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_import.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_init.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_print.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_set_preferred_key_id.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_verify_ring.3
 delete mode 100644 doc/manpages/gnutls_openpgp_crt_verify_self.3
 delete mode 100644 doc/manpages/gnutls_openpgp_keyring_check_id.3
 delete mode 100644 doc/manpages/gnutls_openpgp_keyring_deinit.3
 delete mode 100644 doc/manpages/gnutls_openpgp_keyring_get_crt.3
 delete mode 100644 doc/manpages/gnutls_openpgp_keyring_get_crt_count.3
 delete mode 100644 doc/manpages/gnutls_openpgp_keyring_import.3
 delete mode 100644 doc/manpages/gnutls_openpgp_keyring_init.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_deinit.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_export.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_export_dsa_raw.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_export_rsa_raw.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_export_subkey_dsa_raw.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_export_subkey_rsa_raw.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_get_fingerprint.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_get_key_id.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_get_pk_algorithm.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_get_preferred_key_id.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_get_revoked_status.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_get_subkey_count.3
 delete mode 100644 
doc/manpages/gnutls_openpgp_privkey_get_subkey_creation_time.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_get_subkey_fingerprint.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_get_subkey_id.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_get_subkey_idx.3
 delete mode 100644 
doc/manpages/gnutls_openpgp_privkey_get_subkey_pk_algorithm.3
 delete mode 100644 
doc/manpages/gnutls_openpgp_privkey_get_subkey_revoked_status.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_import.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_init.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_sec_param.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_set_preferred_key_id.3
 delete mode 100644 doc/manpages/gnutls_openpgp_privkey_sign_hash.3
 delete mode 100644 doc/manpages/gnutls_openpgp_send_cert.3
 delete mode 100644 doc/manpages/gnutls_openpgp_set_recv_key_function.3
 delete mode 100644 doc/manpages/gnutls_pcert_deinit.3
 delete mode 100644 doc/manpages/gnutls_pcert_import_openpgp.3
 delete mode 100644 doc/manpages/gnutls_pcert_import_openpgp_raw.3
 delete mode 100644 doc/manpages/gnutls_pcert_import_x509.3
 delete mode 100644 doc/manpages/gnutls_pcert_import_x509_raw.3
 delete mode 100644 doc/manpages/gnutls_pcert_list_import_x509_raw.3
 delete mode 100644 doc/manpages/gnutls_pem_base64_decode.3
 delete mode 100644 doc/manpages/gnutls_pem_base64_decode_alloc.3
 delete mode 100644 doc/manpages/gnutls_pem_base64_encode.3
 delete mode 100644 doc/manpages/gnutls_pem_base64_encode_alloc.3
 delete mode 100644 doc/manpages/gnutls_perror.3
 delete mode 100644 doc/manpages/gnutls_pk_algorithm_get_name.3
 delete mode 100644 doc/manpages/gnutls_pk_bits_to_sec_param.3
 delete mode 100644 doc/manpages/gnutls_pk_get_id.3
 delete mode 100644 doc/manpages/gnutls_pk_get_name.3
 delete mode 100644 doc/manpages/gnutls_pk_list.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_add_provider.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_copy_secret_key.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_copy_x509_crt.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_copy_x509_privkey.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_deinit.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_delete_url.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_init.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_obj_deinit.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_obj_export.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_obj_export_url.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_obj_get_info.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_obj_get_type.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_obj_import_url.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_obj_init.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_obj_list_import_url.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_privkey_deinit.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_privkey_export_url.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_privkey_generate.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_privkey_get_info.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_privkey_get_pk_algorithm.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_privkey_import_url.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_privkey_init.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_set_pin_function.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_set_token_function.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_token_get_flags.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_token_get_info.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_token_get_mechanism.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_token_get_url.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_token_init.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_token_set_pin.3
 delete mode 100644 doc/manpages/gnutls_pkcs11_type_get_name.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_decrypt.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_deinit.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_encrypt.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_get_count.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_get_data.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_get_friendly_name.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_get_key_id.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_get_type.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_init.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_set_crl.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_set_crt.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_set_data.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_set_friendly_name.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_bag_set_key_id.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_deinit.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_export.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_generate_mac.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_get_bag.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_import.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_init.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_set_bag.3
 delete mode 100644 doc/manpages/gnutls_pkcs12_verify_mac.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_deinit.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_delete_crl.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_delete_crt.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_export.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_get_crl_count.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_get_crl_raw.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_get_crt_count.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_get_crt_raw.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_import.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_init.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_set_crl.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_set_crl_raw.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_set_crt.3
 delete mode 100644 doc/manpages/gnutls_pkcs7_set_crt_raw.3
 delete mode 100644 doc/manpages/gnutls_prf.3
 delete mode 100644 doc/manpages/gnutls_prf_raw.3
 delete mode 100644 doc/manpages/gnutls_priority_deinit.3
 delete mode 100644 doc/manpages/gnutls_priority_init.3
 delete mode 100644 doc/manpages/gnutls_priority_set.3
 delete mode 100644 doc/manpages/gnutls_priority_set_direct.3
 delete mode 100644 doc/manpages/gnutls_privkey_decrypt_data.3
 delete mode 100644 doc/manpages/gnutls_privkey_deinit.3
 delete mode 100644 doc/manpages/gnutls_privkey_get_pk_algorithm.3
 delete mode 100644 doc/manpages/gnutls_privkey_get_type.3
 delete mode 100644 doc/manpages/gnutls_privkey_import_ext.3
 delete mode 100644 doc/manpages/gnutls_privkey_import_openpgp.3
 delete mode 100644 doc/manpages/gnutls_privkey_import_pkcs11.3
 delete mode 100644 doc/manpages/gnutls_privkey_import_x509.3
 delete mode 100644 doc/manpages/gnutls_privkey_init.3
 delete mode 100644 doc/manpages/gnutls_privkey_sign_data.3
 delete mode 100644 doc/manpages/gnutls_privkey_sign_hash.3
 delete mode 100644 doc/manpages/gnutls_protocol_get_id.3
 delete mode 100644 doc/manpages/gnutls_protocol_get_name.3
 delete mode 100644 doc/manpages/gnutls_protocol_get_version.3
 delete mode 100644 doc/manpages/gnutls_protocol_list.3
 delete mode 100644 doc/manpages/gnutls_protocol_set_priority.3
 delete mode 100644 doc/manpages/gnutls_psk_allocate_client_credentials.3
 delete mode 100644 doc/manpages/gnutls_psk_allocate_server_credentials.3
 delete mode 100644 doc/manpages/gnutls_psk_client_get_hint.3
 delete mode 100644 doc/manpages/gnutls_psk_free_client_credentials.3
 delete mode 100644 doc/manpages/gnutls_psk_free_server_credentials.3
 delete mode 100644 doc/manpages/gnutls_psk_server_get_username.3
 delete mode 100644 doc/manpages/gnutls_psk_set_client_credentials.3
 delete mode 100644 doc/manpages/gnutls_psk_set_params_function.3
 delete mode 100644 doc/manpages/gnutls_psk_set_server_credentials_file.3
 delete mode 100644 doc/manpages/gnutls_psk_set_server_credentials_hint.3
 delete mode 100644 doc/manpages/gnutls_psk_set_server_dh_params.3
 delete mode 100644 doc/manpages/gnutls_psk_set_server_params_function.3
 delete mode 100644 doc/manpages/gnutls_pubkey_deinit.3
 delete mode 100644 doc/manpages/gnutls_pubkey_export.3
 delete mode 100644 doc/manpages/gnutls_pubkey_get_key_id.3
 delete mode 100644 doc/manpages/gnutls_pubkey_get_key_usage.3
 delete mode 100644 doc/manpages/gnutls_pubkey_get_openpgp_key_id.3
 delete mode 100644 doc/manpages/gnutls_pubkey_get_pk_algorithm.3
 delete mode 100644 doc/manpages/gnutls_pubkey_get_pk_dsa_raw.3
 delete mode 100644 doc/manpages/gnutls_pubkey_get_pk_ecc_raw.3
 delete mode 100644 doc/manpages/gnutls_pubkey_get_pk_ecc_x962.3
 delete mode 100644 doc/manpages/gnutls_pubkey_get_pk_rsa_raw.3
 delete mode 100644 doc/manpages/gnutls_pubkey_get_preferred_hash_algorithm.3
 delete mode 100644 doc/manpages/gnutls_pubkey_get_verify_algorithm.3
 delete mode 100644 doc/manpages/gnutls_pubkey_import.3
 delete mode 100644 doc/manpages/gnutls_pubkey_import_dsa_raw.3
 delete mode 100644 doc/manpages/gnutls_pubkey_import_ecc_raw.3
 delete mode 100644 doc/manpages/gnutls_pubkey_import_ecc_x962.3
 delete mode 100644 doc/manpages/gnutls_pubkey_import_openpgp.3
 delete mode 100644 doc/manpages/gnutls_pubkey_import_pkcs11.3
 delete mode 100644 doc/manpages/gnutls_pubkey_import_pkcs11_url.3
 delete mode 100644 doc/manpages/gnutls_pubkey_import_privkey.3
 delete mode 100644 doc/manpages/gnutls_pubkey_import_rsa_raw.3
 delete mode 100644 doc/manpages/gnutls_pubkey_import_x509.3
 delete mode 100644 doc/manpages/gnutls_pubkey_init.3
 delete mode 100644 doc/manpages/gnutls_pubkey_set_key_usage.3
 delete mode 100644 doc/manpages/gnutls_pubkey_verify_data.3
 delete mode 100644 doc/manpages/gnutls_pubkey_verify_data2.3
 delete mode 100644 doc/manpages/gnutls_pubkey_verify_hash.3
 delete mode 100644 doc/manpages/gnutls_record_check_pending.3
 delete mode 100644 doc/manpages/gnutls_record_disable_padding.3
 delete mode 100644 doc/manpages/gnutls_record_get_direction.3
 delete mode 100644 doc/manpages/gnutls_record_get_discarded.3
 delete mode 100644 doc/manpages/gnutls_record_get_max_size.3
 delete mode 100644 doc/manpages/gnutls_record_recv.3
 delete mode 100644 doc/manpages/gnutls_record_recv_seq.3
 delete mode 100644 doc/manpages/gnutls_record_send.3
 delete mode 100644 doc/manpages/gnutls_record_set_max_size.3
 delete mode 100644 doc/manpages/gnutls_rehandshake.3
 delete mode 100644 doc/manpages/gnutls_rnd.3
 delete mode 100644 doc/manpages/gnutls_rsa_export_get_modulus_bits.3
 delete mode 100644 doc/manpages/gnutls_rsa_export_get_pubkey.3
 delete mode 100644 doc/manpages/gnutls_rsa_params_cpy.3
 delete mode 100644 doc/manpages/gnutls_rsa_params_deinit.3
 delete mode 100644 doc/manpages/gnutls_rsa_params_export_pkcs1.3
 delete mode 100644 doc/manpages/gnutls_rsa_params_export_raw.3
 delete mode 100644 doc/manpages/gnutls_rsa_params_generate2.3
 delete mode 100644 doc/manpages/gnutls_rsa_params_import_pkcs1.3
 delete mode 100644 doc/manpages/gnutls_rsa_params_import_raw.3
 delete mode 100644 doc/manpages/gnutls_rsa_params_init.3
 delete mode 100644 doc/manpages/gnutls_safe_renegotiation_status.3
 delete mode 100644 doc/manpages/gnutls_sec_param_get_name.3
 delete mode 100644 doc/manpages/gnutls_sec_param_to_pk_bits.3
 delete mode 100644 doc/manpages/gnutls_server_name_get.3
 delete mode 100644 doc/manpages/gnutls_server_name_set.3
 delete mode 100644 doc/manpages/gnutls_session_channel_binding.3
 delete mode 100644 doc/manpages/gnutls_session_enable_compatibility_mode.3
 delete mode 100644 doc/manpages/gnutls_session_get_data.3
 delete mode 100644 doc/manpages/gnutls_session_get_data2.3
 delete mode 100644 doc/manpages/gnutls_session_get_id.3
 delete mode 100644 doc/manpages/gnutls_session_get_ptr.3
 delete mode 100644 doc/manpages/gnutls_session_is_resumed.3
 delete mode 100644 doc/manpages/gnutls_session_set_data.3
 delete mode 100644 doc/manpages/gnutls_session_set_ptr.3
 delete mode 100644 doc/manpages/gnutls_session_ticket_enable_client.3
 delete mode 100644 doc/manpages/gnutls_session_ticket_enable_server.3
 delete mode 100644 doc/manpages/gnutls_session_ticket_key_generate.3
 delete mode 100644 doc/manpages/gnutls_set_default_export_priority.3
 delete mode 100644 doc/manpages/gnutls_set_default_priority.3
 delete mode 100644 doc/manpages/gnutls_sign_algorithm_get_requested.3
 delete mode 100644 doc/manpages/gnutls_sign_callback_get.3
 delete mode 100644 doc/manpages/gnutls_sign_callback_set.3
 delete mode 100644 doc/manpages/gnutls_sign_get_id.3
 delete mode 100644 doc/manpages/gnutls_sign_get_name.3
 delete mode 100644 doc/manpages/gnutls_sign_list.3
 delete mode 100644 doc/manpages/gnutls_srp_allocate_client_credentials.3
 delete mode 100644 doc/manpages/gnutls_srp_allocate_server_credentials.3
 delete mode 100644 doc/manpages/gnutls_srp_base64_decode.3
 delete mode 100644 doc/manpages/gnutls_srp_base64_decode_alloc.3
 delete mode 100644 doc/manpages/gnutls_srp_base64_encode.3
 delete mode 100644 doc/manpages/gnutls_srp_base64_encode_alloc.3
 delete mode 100644 doc/manpages/gnutls_srp_free_client_credentials.3
 delete mode 100644 doc/manpages/gnutls_srp_free_server_credentials.3
 delete mode 100644 doc/manpages/gnutls_srp_server_get_username.3
 delete mode 100644 doc/manpages/gnutls_srp_set_client_credentials.3
 delete mode 100644 doc/manpages/gnutls_srp_set_prime_bits.3
 delete mode 100644 doc/manpages/gnutls_srp_set_server_credentials_file.3
 delete mode 100644 doc/manpages/gnutls_srp_verifier.3
 delete mode 100644 doc/manpages/gnutls_strerror.3
 delete mode 100644 doc/manpages/gnutls_strerror_name.3
 delete mode 100644 doc/manpages/gnutls_supplemental_get_name.3
 delete mode 100644 doc/manpages/gnutls_transport_get_ptr.3
 delete mode 100644 doc/manpages/gnutls_transport_get_ptr2.3
 delete mode 100644 doc/manpages/gnutls_transport_set_errno.3
 delete mode 100644 doc/manpages/gnutls_transport_set_errno_function.3
 delete mode 100644 doc/manpages/gnutls_transport_set_ptr.3
 delete mode 100644 doc/manpages/gnutls_transport_set_ptr2.3
 delete mode 100644 doc/manpages/gnutls_transport_set_pull_function.3
 delete mode 100644 doc/manpages/gnutls_transport_set_pull_timeout_function.3
 delete mode 100644 doc/manpages/gnutls_transport_set_push_function.3
 delete mode 100644 doc/manpages/gnutls_transport_set_vec_push_function.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_check_issuer.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_deinit.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_export.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_authority_key_id.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_crt_count.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_crt_serial.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_dn_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_extension_data.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_extension_info.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_extension_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_issuer_dn.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_issuer_dn_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_next_update.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_number.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_raw_issuer_dn.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_signature.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_signature_algorithm.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_this_update.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_get_version.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_import.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_init.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_list_import.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_list_import2.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_print.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_privkey_sign.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_set_authority_key_id.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_set_crt.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_set_crt_serial.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_set_next_update.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_set_number.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_set_this_update.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_set_version.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_sign.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_sign2.3
 delete mode 100644 doc/manpages/gnutls_x509_crl_verify.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_deinit.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_export.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_attribute_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_attribute_data.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_attribute_info.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_basic_constraints.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_challenge_password.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_dn.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_dn_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_dn_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_extension_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_extension_data.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_extension_info.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_key_id.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_key_purpose_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_key_rsa_raw.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_key_usage.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_pk_algorithm.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_subject_alt_name.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_subject_alt_othername_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_get_version.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_import.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_init.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_print.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_privkey_sign.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_set_attribute_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_set_basic_constraints.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_set_challenge_password.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_set_dn_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_set_key.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_set_key_purpose_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_set_key_rsa_raw.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_set_key_usage.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_set_pubkey.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_set_subject_alt_name.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_set_version.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_sign.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_sign2.3
 delete mode 100644 doc/manpages/gnutls_x509_crq_verify.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_check_hostname.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_check_issuer.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_check_revocation.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_cpy_crl_dist_points.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_deinit.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_export.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_activation_time.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_authority_info_access.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_authority_key_id.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_basic_constraints.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_ca_status.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_crl_dist_points.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_dn.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_dn_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_dn_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_expiration_time.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_extension_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_extension_data.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_extension_info.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_extension_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_fingerprint.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_issuer.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_issuer_alt_name.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_issuer_alt_name2.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_issuer_alt_othername_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_issuer_dn.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_issuer_dn_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_issuer_dn_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_issuer_unique_id.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_key_id.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_key_purpose_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_key_usage.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_pk_algorithm.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_pk_dsa_raw.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_pk_rsa_raw.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_preferred_hash_algorithm.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_proxy.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_raw_dn.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_raw_issuer_dn.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_serial.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_signature.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_signature_algorithm.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_subject.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_subject_alt_name.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_subject_alt_name2.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_subject_alt_othername_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_subject_key_id.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_subject_unique_id.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_verify_algorithm.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_get_version.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_import.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_import_pkcs11.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_import_pkcs11_url.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_init.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_list_import.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_list_import2.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_list_import_pkcs11.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_list_verify.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_print.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_privkey_sign.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_activation_time.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_authority_key_id.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_basic_constraints.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_ca_status.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_crl_dist_points.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_crl_dist_points2.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_crq.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_crq_extensions.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_dn_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_expiration_time.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_extension_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_issuer_dn_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_key.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_key_purpose_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_key_usage.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_proxy.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_proxy_dn.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_pubkey.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_serial.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_subject_alt_name.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_subject_alternative_name.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_subject_key_id.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_set_version.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_sign.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_sign2.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_verify.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_verify_data.3
 delete mode 100644 doc/manpages/gnutls_x509_crt_verify_hash.3
 delete mode 100644 doc/manpages/gnutls_x509_dn_deinit.3
 delete mode 100644 doc/manpages/gnutls_x509_dn_export.3
 delete mode 100644 doc/manpages/gnutls_x509_dn_get_rdn_ava.3
 delete mode 100644 doc/manpages/gnutls_x509_dn_import.3
 delete mode 100644 doc/manpages/gnutls_x509_dn_init.3
 delete mode 100644 doc/manpages/gnutls_x509_dn_oid_known.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_cpy.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_deinit.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_export.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_export_dsa_raw.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_export_ecc_raw.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_export_pkcs8.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_export_rsa_raw.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_export_rsa_raw2.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_fix.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_generate.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_get_key_id.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_get_pk_algorithm.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_import.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_import_dsa_raw.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_import_ecc_raw.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_import_pkcs8.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_import_rsa_raw.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_import_rsa_raw2.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_init.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_sec_param.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_sign_data.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_sign_hash.3
 delete mode 100644 doc/manpages/gnutls_x509_privkey_verify_params.3
 delete mode 100644 doc/manpages/gnutls_x509_rdn_get.3
 delete mode 100644 doc/manpages/gnutls_x509_rdn_get_by_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_rdn_get_oid.3
 delete mode 100644 doc/manpages/gnutls_x509_trust_list_add_cas.3
 delete mode 100644 doc/manpages/gnutls_x509_trust_list_add_crls.3
 delete mode 100644 doc/manpages/gnutls_x509_trust_list_add_named_crt.3
 delete mode 100644 doc/manpages/gnutls_x509_trust_list_deinit.3
 delete mode 100644 doc/manpages/gnutls_x509_trust_list_get_issuer.3
 delete mode 100644 doc/manpages/gnutls_x509_trust_list_init.3
 delete mode 100644 doc/manpages/gnutls_x509_trust_list_verify_crt.3
 delete mode 100644 doc/manpages/gnutls_x509_trust_list_verify_named_crt.3
 copy lib/nettle/{ecc_mulmod.c => ecc_mulmod_timing.c} (98%)
 rename src/{prime.c => dh.c} (55%)

diff --git a/.gitignore b/.gitignore
index 2e38257..a353f11 100644
--- a/.gitignore
+++ b/.gitignore
@@ -542,3 +542,4 @@ tests/x509signself
 tests/slow/keygen
 tests/slow/gendh
 doc/reference/*.bak
+doc/manpages/gnutls_*.3
diff --git a/ChangeLog b/ChangeLog
index 76d3868..bfcdbbc 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,9800 +1,8832 @@
-2011-09-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * README, README-alpha: simplified README
+       * ChangeLog, Makefile.am: make dist forces regeneration of ChangeLog
+       and manpages.
 
-2011-09-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/accelerated/intel/aes-x86.h: documented extra alignment
+       * doc/Makefile.am: Added missing file
 
-2011-09-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_record.c: cleaned-up code
+       * NEWS, configure.ac, m4/hooks.m4: bumped version
 
-2011-09-04  Andreas Metzler <address@hidden>
+2011-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac: Add p11-kit-1 to gnutls.pc Requires.private.  If 
building with PKCS#11 support append p11-kit-1 to gnutls.pc
-       Requires.private.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
+       * doc/cha-gtls-app.texi: documented new priority strings.
 
-2011-09-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: more files to ignore
+       * lib/gnutls_handshake.c: server precedence also used in compression
+       methods.
 
-2011-09-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-gtls-app.texi: documentation updates
+       * lib/algorithms.h, lib/algorithms/ciphersuites.c,
+       lib/auth/dh_common.c, lib/auth/rsa.c, lib/auth/rsa_export.c,
+       lib/gnutls_auth.c, lib/gnutls_constate.c, lib/gnutls_constate.h,
+       lib/gnutls_handshake.c, lib/gnutls_int.h,
+       lib/gnutls_session_pack.c, lib/gnutls_state.c,
+       lib/gnutls_v2_compat.c: cipher_suite_st is no longer used
+       internally. We only use a point to 2 bytes.
 
-2011-09-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutlsxx.cpp: updated for lowat
+       * NEWS, lib/gnutls_handshake.c, lib/gnutls_int.h,
+       lib/gnutls_priority.c: Added new priority string %SERVER_PRECEDENCE.
 
-2011-09-02  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-auth.texi, doc/cha-cert-auth.texi,
-       doc/cha-functions.texi, doc/cha-gtls-app.texi,
-       doc/cha-intro-tls.texi: documentation updates. @acronym was removed
-       from the cindex.
+       * lib/gnutls_priority.c: Removed 128-bit ciphers from secure192, but
+       added SHA256 (or no ciphersuites are there).
 
-2011-09-02  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/compat.h: set_lowat was removed as a macro.
+       * NEWS, src/Makefile.am, src/certtool-common.h, src/certtool-gaa.c,
+       src/certtool-gaa.h, src/certtool.c, src/certtool.gaa, src/dh.c,
+       src/prime.c: Added the --dh-info parameter to certtool.
 
-2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-programs.texi: simplified examples
+       * NEWS, doc/manpages/Makefile.am, lib/algorithms/ciphersuites.c,
+       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/common.c: 
+       gnutls_priority_get_cipher_suite was renamed to
+       gnutls_priority_get_cipher_suite_index.  This makes a more
+       consistent API at the cost of requiring
+       gnutls_get_cipher_suite_info().  An advantage however is that more
+       information can now be accessed.
 
-2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-serv-pgp.c, tests/openpgp-certs/testcerts: 
-       explicitly enable openpgp certtype in tests.
+       * NEWS, lib/auth/anon.c, lib/auth/dh_common.c,
+       lib/auth/dh_common.h, lib/auth/dhe.c, lib/auth/dhe_psk.c,
+       lib/crypto-backend.h, lib/gnutls_dh.c, lib/gnutls_dh.h,
+       lib/gnutls_dh_primes.c, lib/gnutls_int.h, lib/nettle/mpi.c,
+       src/benchmark-tls.c, src/benchmark.c, src/prime.c: Diffie Hellman
+       PKCS #3 parameters now contain the recommended private key size.  By
+       using the recommended key size the calculations for the server side
+       are reduced, giving a 50% increase in DH calculations.
 
-2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: updated
+       * lib/nettle/mpi.c: small cleanups.
 
-2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac, m4/hooks.m4: bumped version
+       * lib/auth/psk_passwd.c, lib/auth/rsa.c, lib/auth/rsa_export.c,
+       lib/auth/srp_passwd.c, lib/crypto-api.c, lib/ext/session_ticket.c,
+       lib/gnutls_cipher.c, lib/gnutls_handshake.c, lib/gnutls_mpi.c,
+       lib/gnutls_pk.c, lib/nettle/gnettle.h, lib/nettle/mpi.c,
+       lib/nettle/pk.c, lib/nettle/rnd.c, lib/opencdk/misc.c,
+       lib/pkcs11_secret.c, lib/random.c, lib/random.h, lib/x509/pkcs12.c,
+       lib/x509/privkey_pkcs8.c: Optimizations in DH parameter generation.  
The larger prime is find first and the big loop needs to find a
+       smaller prime, increasing performance.  The _gnutls_rnd() function
+       is now inline and GNUTLS_RND_NONCE doesn't update random generator
+       state.
 
-2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-bib.texi, doc/cha-gtls-app.texi, doc/latex/gnutls.bib: 
-       more doc on MTU.
+       * NEWS: updated
 
-2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/openpgpself.c: explicitly enable openpgp certtype in tests.
+       * lib/ext/session_ticket.c, lib/gnutls_handshake.c,
+       lib/gnutls_int.h: If a ticket is sent to client then don't store the
+       session information in the session cache.
 
-2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-gtls-app.texi, lib/system_override.c: Added documentation
-       on asynchronous operation.
+       * NEWS, lib/algorithms/ciphersuites.c,
+       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/cli-gaa.c,
+       src/cli.gaa, src/common.c, src/common.h, src/serv-gaa.c,
+       src/serv.gaa: Added gnutls_priority_get_cipher_suite().  This allows
+       listing the ciphersuites enabled in a priority structure.  The
+       certtool -l option was overloaded so if combined with --priority it
+       will only list the ciphersuites that are enabled by the given
+       priority string.
 
-2011-08-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac: do not exit configure if p11-kit is not found.
+       * lib/nettle/ecc_mulmod.c: removed unused variables.
 
-2011-08-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_priority.c: OpenPGP certificate type priority is
-       not enabled by default.
+       * lib/gnutls_priority.c: Added 192-bit curve in normal priorities.
 
-2011-08-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, doc/cha-gtls-app.texi, lib/gnutls_handshake.c,
-       lib/gnutls_int.h, lib/gnutls_priority.c: Added %NO_EXTENSIONS
-       priority string.
+       * NEWS: documented updates
 
-2011-08-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/printlist.c: doc fixes
+       * src/common.c: Print ephemeral information after certificate
+       information.
 
-2011-08-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/suite/testcompat-main: disabled test
+       * lib/algorithms.h, lib/algorithms/ciphersuites.c,
+       lib/gnutls_handshake.c: Optimized ciphersuite sorting.
 
-2011-08-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * libextra/openssl_compat.c, libextra/openssl_compat.h: removed old
-       and unused compatibility functions.
+       * src/benchmark-tls.c: modified the test to a level of 80bits of
+       security.
 
-2011-08-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/x509.h, lib/x509/crl.c, lib/x509/crq.c,
-       lib/x509/extensions.c, lib/x509/key_decode.c, lib/x509/output.c,
-       lib/x509/privkey.c, lib/x509/x509.c, lib/x509/x509_int.h,
-       libextra/gnutls_openssl.c, src/crywrap/crywrap.c: corrected sign
-       type errors for integers.
+       * lib/algorithms/ecc.c, lib/includes/gnutls/gnutls.h.in: Added
+       SECP192R1 curve.
 
-2011-08-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_record.c: Corrected error checking in
-       _gnutls_send_int().
+       * tests/x509cert.c: be less verbose.
 
-2011-08-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-gtls-app.texi: doc updates
+       * NEWS: documented fix
 
-2011-08-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, src/certtool-cfg.c, src/common.h: removed unneeded header.
-       Documented updates.
+       * src/benchmark-tls.c: Added ECDHE-ECDSA test.
 
-2011-08-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/nettle/ecc.h, lib/nettle/ecc_free.c,
-       lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
-       lib/nettle/ecc_mulmod.c, lib/nettle/ecc_projective_add_point.c,
-       lib/nettle/ecc_projective_dbl_point.c,
-       lib/nettle/ecc_projective_dbl_point_3.c,
-       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
-       lib/nettle/ecc_verify_hash.c: Avoid assert() and do not include
-       needless headers.
+       * lib/nettle/Makefile.am, lib/nettle/ecc.h,
+       lib/nettle/ecc_make_key.c, lib/nettle/ecc_mulmod.c,
+       lib/nettle/ecc_mulmod_timing.c, lib/nettle/ecc_sign_hash.c: The
+       timing resistant ecc_mulmod() is only used when signing using the
+       ECDSA private key. This improves performance in all other cases that
+       do not require timing resistance.
 
-2011-08-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/suite/testcompat: skip if datefudge is not available
+       * lib/accelerated/x86/x86.h: corrected have_cpuid for x86-64.
 
-2011-08-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/accelerated/x86.h: Modified cpuid for 32-bit x86 to avoid a
-       gcc issue (not finding a register).
+       * doc/Makefile.am, doc/cha-cert-auth2.texi: renamed hardware tokens
+       to security modules.
 
-2011-08-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, src/Makefile.am, src/benchmark-cipher.c,
-       src/benchmark-tls.c, src/benchmark.h, src/cli-gaa.c, src/cli-gaa.h,
-       src/cli.gaa: Benchmark applications were incorporated to gnutls-cli
+       * doc/cha-cert-auth2.texi: Added section 'Managing encrypted keys'
+       to include PKCS 12 structures.
 
-2011-08-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/algorithms/ciphersuites.c: Corrected DH-ANON ciphersuite
-       names.
+       * src/benchmark-tls.c: Added RSA key exchange to comparison.
 
-2011-08-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-cert-auth.texi, doc/gnutls-pgp.eps, doc/gnutls-x509.eps: 
-       updated figures.
+       * devel/perlasm/cpuid-x86.pl, devel/perlasm/cpuid-x86_64.pl,
+       lib/accelerated/accelerated.c, lib/accelerated/x86/aes-padlock.c,
+       lib/accelerated/x86/aes-x86.c,
+       lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s,
+       lib/accelerated/x86/asm-coff/cpuid-x86-coff.s,
+       lib/accelerated/x86/asm/cpuid-x86-64.s,
+       lib/accelerated/x86/asm/cpuid-x86.s, lib/accelerated/x86/x86.h: 
+       Exported gnutls_cpuid() and gnutls_have_cpuid().
 
-2011-08-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-06  Simon Josefsson <address@hidden>
 
-       * NEWS, lib/x509/x509.c: XmppAddr -> UTF8String
+       * doc/Makefile.am: Fix descriptive text.
 
-2011-08-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-06  Simon Josefsson <address@hidden>
 
-       * lib/openpgp/gnutls_openpgp.c, lib/openpgp/privkey.c,
-       lib/x509/x509.c: more updates in private key copy.
+       * doc/manpages/Makefile.am, doc/scripts/getfuncs.pl: Fix getfuncs.pl
+       parse bug; require non-empty list of function parameters.  Otherwise it 
would detect a comment like '* foo()' as another
+       function.
 
-2011-08-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-12-06  Simon Josefsson <address@hidden>
+
+       * doc/manpages/gnutls_init.3,
+       doc/manpages/gnutls_pk_algorithm_get_name.3: Really remove manpages.
+
+2011-12-06  Simon Josefsson <address@hidden>
+
+       * .gitignore, doc/manpages/Makefile.am: Fix whitespace in last
+       commit.
+
+2011-12-06  Simon Josefsson <address@hidden>
+
+       * doc/manpages/Makefile.am: Don't rebuild man pages on every 'make'
+       invocation.
+
+2011-12-06  Nikos Mavrogiannopoulos <address@hidden>
+
+       * doc/manpages/Makefile.am, doc/manpages/gnutls_alert_get.3,
+       doc/manpages/gnutls_alert_get_name.3,
+       doc/manpages/gnutls_alert_get_strname.3,
+       doc/manpages/gnutls_alert_send.3,
+       doc/manpages/gnutls_alert_send_appropriate.3,
+       doc/manpages/gnutls_anon_allocate_client_credentials.3,
+       doc/manpages/gnutls_anon_allocate_server_credentials.3,
+       doc/manpages/gnutls_anon_free_client_credentials.3,
+       doc/manpages/gnutls_anon_free_server_credentials.3,
+       doc/manpages/gnutls_anon_set_params_function.3,
+       doc/manpages/gnutls_anon_set_server_dh_params.3,
+       doc/manpages/gnutls_anon_set_server_params_function.3,
+       doc/manpages/gnutls_auth_client_get_type.3,
+       doc/manpages/gnutls_auth_get_type.3,
+       doc/manpages/gnutls_auth_server_get_type.3,
+       doc/manpages/gnutls_bye.3,
+       doc/manpages/gnutls_certificate_activation_time_peers.3,
+       doc/manpages/gnutls_certificate_allocate_credentials.3,
+       doc/manpages/gnutls_certificate_client_get_request_status.3,
+       doc/manpages/gnutls_certificate_expiration_time_peers.3,
+       doc/manpages/gnutls_certificate_free_ca_names.3,
+       doc/manpages/gnutls_certificate_free_cas.3,
+       doc/manpages/gnutls_certificate_free_credentials.3,
+       doc/manpages/gnutls_certificate_free_crls.3,
+       doc/manpages/gnutls_certificate_free_keys.3,
+       doc/manpages/gnutls_certificate_get_issuer.3,
+       doc/manpages/gnutls_certificate_get_openpgp_keyring.3,
+       doc/manpages/gnutls_certificate_get_ours.3,
+       doc/manpages/gnutls_certificate_get_peers.3,
+       doc/manpages/gnutls_certificate_send_x509_rdn_sequence.3,
+       doc/manpages/gnutls_certificate_server_set_request.3,
+       doc/manpages/gnutls_certificate_set_dh_params.3,
+       doc/manpages/gnutls_certificate_set_key.3,
+       doc/manpages/gnutls_certificate_set_openpgp_key.3,
+       doc/manpages/gnutls_certificate_set_openpgp_key_file.3,
+       doc/manpages/gnutls_certificate_set_openpgp_key_file2.3,
+       doc/manpages/gnutls_certificate_set_openpgp_key_mem.3,
+       doc/manpages/gnutls_certificate_set_openpgp_key_mem2.3,
+       doc/manpages/gnutls_certificate_set_params_function.3,
+       doc/manpages/gnutls_certificate_set_rsa_export_params.3,
+       doc/manpages/gnutls_certificate_set_verify_flags.3,
+       doc/manpages/gnutls_certificate_set_verify_function.3,
+       doc/manpages/gnutls_certificate_set_verify_limits.3,
+       doc/manpages/gnutls_certificate_set_x509_crl.3,
+       doc/manpages/gnutls_certificate_set_x509_crl_file.3,
+       doc/manpages/gnutls_certificate_set_x509_crl_mem.3,
+       doc/manpages/gnutls_certificate_set_x509_key.3,
+       doc/manpages/gnutls_certificate_set_x509_key_file.3,
+       doc/manpages/gnutls_certificate_set_x509_key_mem.3,
+       doc/manpages/gnutls_certificate_set_x509_trust.3,
+       doc/manpages/gnutls_certificate_set_x509_trust_file.3,
+       doc/manpages/gnutls_certificate_set_x509_trust_mem.3,
+       doc/manpages/gnutls_certificate_type_get.3,
+       doc/manpages/gnutls_certificate_type_get_id.3,
+       doc/manpages/gnutls_certificate_type_get_name.3,
+       doc/manpages/gnutls_certificate_type_list.3,
+       doc/manpages/gnutls_certificate_type_set_priority.3,
+       doc/manpages/gnutls_certificate_verify_peers2.3,
+       doc/manpages/gnutls_check_version.3,
+       doc/manpages/gnutls_cipher_add_auth.3,
+       doc/manpages/gnutls_cipher_decrypt.3,
+       doc/manpages/gnutls_cipher_decrypt2.3,
+       doc/manpages/gnutls_cipher_deinit.3,
+       doc/manpages/gnutls_cipher_encrypt.3,
+       doc/manpages/gnutls_cipher_encrypt2.3,
+       doc/manpages/gnutls_cipher_get.3,
+       doc/manpages/gnutls_cipher_get_block_size.3,
+       doc/manpages/gnutls_cipher_get_id.3,
+       doc/manpages/gnutls_cipher_get_key_size.3,
+       doc/manpages/gnutls_cipher_get_name.3,
+       doc/manpages/gnutls_cipher_init.3,
+       doc/manpages/gnutls_cipher_list.3,
+       doc/manpages/gnutls_cipher_set_iv.3,
+       doc/manpages/gnutls_cipher_set_priority.3,
+       doc/manpages/gnutls_cipher_suite_get_name.3,
+       doc/manpages/gnutls_cipher_suite_info.3,
+       doc/manpages/gnutls_cipher_tag.3,
+       doc/manpages/gnutls_compression_get.3,
+       doc/manpages/gnutls_compression_get_id.3,
+       doc/manpages/gnutls_compression_get_name.3,
+       doc/manpages/gnutls_compression_list.3,
+       doc/manpages/gnutls_compression_set_priority.3,
+       doc/manpages/gnutls_credentials_clear.3,
+       doc/manpages/gnutls_credentials_set.3,
+       doc/manpages/gnutls_db_check_entry.3,
+       doc/manpages/gnutls_db_get_ptr.3,
+       doc/manpages/gnutls_db_remove_session.3,
+       doc/manpages/gnutls_db_set_cache_expiration.3,
+       doc/manpages/gnutls_db_set_ptr.3,
+       doc/manpages/gnutls_db_set_remove_function.3,
+       doc/manpages/gnutls_db_set_retrieve_function.3,
+       doc/manpages/gnutls_db_set_store_function.3,
+       doc/manpages/gnutls_deinit.3, doc/manpages/gnutls_dh_get_group.3,
+       doc/manpages/gnutls_dh_get_peers_public_bits.3,
+       doc/manpages/gnutls_dh_get_prime_bits.3,
+       doc/manpages/gnutls_dh_get_pubkey.3,
+       doc/manpages/gnutls_dh_get_secret_bits.3,
+       doc/manpages/gnutls_dh_params_cpy.3,
+       doc/manpages/gnutls_dh_params_deinit.3,
+       doc/manpages/gnutls_dh_params_export_pkcs3.3,
+       doc/manpages/gnutls_dh_params_export_raw.3,
+       doc/manpages/gnutls_dh_params_generate2.3,
+       doc/manpages/gnutls_dh_params_import_pkcs3.3,
+       doc/manpages/gnutls_dh_params_import_raw.3,
+       doc/manpages/gnutls_dh_params_init.3,
+       doc/manpages/gnutls_dh_set_prime_bits.3,
+       doc/manpages/gnutls_dtls_cookie_send.3,
+       doc/manpages/gnutls_dtls_cookie_verify.3,
+       doc/manpages/gnutls_dtls_get_data_mtu.3,
+       doc/manpages/gnutls_dtls_get_mtu.3,
+       doc/manpages/gnutls_dtls_prestate_set.3,
+       doc/manpages/gnutls_dtls_set_mtu.3,
+       doc/manpages/gnutls_dtls_set_timeouts.3,
+       doc/manpages/gnutls_ecc_curve_get.3,
+       doc/manpages/gnutls_ecc_curve_get_name.3,
+       doc/manpages/gnutls_ecc_curve_get_size.3,
+       doc/manpages/gnutls_error_is_fatal.3,
+       doc/manpages/gnutls_error_to_alert.3,
+       doc/manpages/gnutls_fingerprint.3,
+       doc/manpages/gnutls_global_deinit.3,
+       doc/manpages/gnutls_global_init.3,
+       doc/manpages/gnutls_global_set_audit_log_function.3,
+       doc/manpages/gnutls_global_set_log_function.3,
+       doc/manpages/gnutls_global_set_log_level.3,
+       doc/manpages/gnutls_global_set_mem_functions.3,
+       doc/manpages/gnutls_global_set_mutex.3,
+       doc/manpages/gnutls_global_set_time_function.3,
+       doc/manpages/gnutls_handshake.3,
+       doc/manpages/gnutls_handshake_get_last_in.3,
+       doc/manpages/gnutls_handshake_get_last_out.3,
+       doc/manpages/gnutls_handshake_set_max_packet_length.3,
+       doc/manpages/gnutls_handshake_set_post_client_hello_function.3,
+       doc/manpages/gnutls_handshake_set_private_extensions.3,
+       doc/manpages/gnutls_hash.3, doc/manpages/gnutls_hash_deinit.3,
+       doc/manpages/gnutls_hash_fast.3,
+       doc/manpages/gnutls_hash_get_len.3,
+       doc/manpages/gnutls_hash_init.3, doc/manpages/gnutls_hash_output.3,
+       doc/manpages/gnutls_hex2bin.3, doc/manpages/gnutls_hex_decode.3,
+       doc/manpages/gnutls_hex_encode.3, doc/manpages/gnutls_hmac.3,
+       doc/manpages/gnutls_hmac_deinit.3, doc/manpages/gnutls_hmac_fast.3,
+       doc/manpages/gnutls_hmac_get_len.3,
+       doc/manpages/gnutls_hmac_init.3, doc/manpages/gnutls_hmac_output.3,
+       doc/manpages/gnutls_init.3, doc/manpages/gnutls_key_generate.3,
+       doc/manpages/gnutls_kx_get.3, doc/manpages/gnutls_kx_get_id.3,
+       doc/manpages/gnutls_kx_get_name.3, doc/manpages/gnutls_kx_list.3,
+       doc/manpages/gnutls_kx_set_priority.3,
+       doc/manpages/gnutls_mac_get.3, doc/manpages/gnutls_mac_get_id.3,
+       doc/manpages/gnutls_mac_get_key_size.3,
+       doc/manpages/gnutls_mac_get_name.3, doc/manpages/gnutls_mac_list.3,
+       doc/manpages/gnutls_mac_set_priority.3,
+       doc/manpages/gnutls_openpgp_crt_check_hostname.3,
+       doc/manpages/gnutls_openpgp_crt_deinit.3,
+       doc/manpages/gnutls_openpgp_crt_export.3,
+       doc/manpages/gnutls_openpgp_crt_get_auth_subkey.3,
+       doc/manpages/gnutls_openpgp_crt_get_creation_time.3,
+       doc/manpages/gnutls_openpgp_crt_get_expiration_time.3,
+       doc/manpages/gnutls_openpgp_crt_get_fingerprint.3,
+       doc/manpages/gnutls_openpgp_crt_get_key_id.3,
+       doc/manpages/gnutls_openpgp_crt_get_key_usage.3,
+       doc/manpages/gnutls_openpgp_crt_get_name.3,
+       doc/manpages/gnutls_openpgp_crt_get_pk_algorithm.3,
+       doc/manpages/gnutls_openpgp_crt_get_pk_dsa_raw.3,
+       doc/manpages/gnutls_openpgp_crt_get_pk_rsa_raw.3,
+       doc/manpages/gnutls_openpgp_crt_get_preferred_key_id.3,
+       doc/manpages/gnutls_openpgp_crt_get_revoked_status.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_count.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_creation_time.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_expiration_time.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_fingerprint.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_id.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_idx.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_pk_algorithm.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_pk_dsa_raw.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_pk_rsa_raw.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_revoked_status.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_usage.3,
+       doc/manpages/gnutls_openpgp_crt_get_version.3,
+       doc/manpages/gnutls_openpgp_crt_import.3,
+       doc/manpages/gnutls_openpgp_crt_init.3,
+       doc/manpages/gnutls_openpgp_crt_print.3,
+       doc/manpages/gnutls_openpgp_crt_set_preferred_key_id.3,
+       doc/manpages/gnutls_openpgp_crt_verify_ring.3,
+       doc/manpages/gnutls_openpgp_crt_verify_self.3,
+       doc/manpages/gnutls_openpgp_keyring_check_id.3,
+       doc/manpages/gnutls_openpgp_keyring_deinit.3,
+       doc/manpages/gnutls_openpgp_keyring_get_crt.3,
+       doc/manpages/gnutls_openpgp_keyring_get_crt_count.3,
+       doc/manpages/gnutls_openpgp_keyring_import.3,
+       doc/manpages/gnutls_openpgp_keyring_init.3,
+       doc/manpages/gnutls_openpgp_privkey_deinit.3,
+       doc/manpages/gnutls_openpgp_privkey_export.3,
+       doc/manpages/gnutls_openpgp_privkey_export_dsa_raw.3,
+       doc/manpages/gnutls_openpgp_privkey_export_rsa_raw.3,
+       doc/manpages/gnutls_openpgp_privkey_export_subkey_dsa_raw.3,
+       doc/manpages/gnutls_openpgp_privkey_export_subkey_rsa_raw.3,
+       doc/manpages/gnutls_openpgp_privkey_get_fingerprint.3,
+       doc/manpages/gnutls_openpgp_privkey_get_key_id.3,
+       doc/manpages/gnutls_openpgp_privkey_get_pk_algorithm.3,
+       doc/manpages/gnutls_openpgp_privkey_get_preferred_key_id.3,
+       doc/manpages/gnutls_openpgp_privkey_get_revoked_status.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_count.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_creation_time.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_fingerprint.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_id.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_idx.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_pk_algorithm.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_revoked_status.3,
+       doc/manpages/gnutls_openpgp_privkey_import.3,
+       doc/manpages/gnutls_openpgp_privkey_init.3,
+       doc/manpages/gnutls_openpgp_privkey_sec_param.3,
+       doc/manpages/gnutls_openpgp_privkey_set_preferred_key_id.3,
+       doc/manpages/gnutls_openpgp_privkey_sign_hash.3,
+       doc/manpages/gnutls_openpgp_send_cert.3,
+       doc/manpages/gnutls_openpgp_set_recv_key_function.3,
+       doc/manpages/gnutls_pcert_deinit.3,
+       doc/manpages/gnutls_pcert_import_openpgp.3,
+       doc/manpages/gnutls_pcert_import_openpgp_raw.3,
+       doc/manpages/gnutls_pcert_import_x509.3,
+       doc/manpages/gnutls_pcert_import_x509_raw.3,
+       doc/manpages/gnutls_pcert_list_import_x509_raw.3,
+       doc/manpages/gnutls_pem_base64_decode.3,
+       doc/manpages/gnutls_pem_base64_decode_alloc.3,
+       doc/manpages/gnutls_pem_base64_encode.3,
+       doc/manpages/gnutls_pem_base64_encode_alloc.3,
+       doc/manpages/gnutls_perror.3,
+       doc/manpages/gnutls_pk_algorithm_get_name.3,
+       doc/manpages/gnutls_pk_bits_to_sec_param.3,
+       doc/manpages/gnutls_pk_get_id.3, doc/manpages/gnutls_pk_get_name.3,
+       doc/manpages/gnutls_pk_list.3,
+       doc/manpages/gnutls_pkcs11_add_provider.3,
+       doc/manpages/gnutls_pkcs11_copy_secret_key.3,
+       doc/manpages/gnutls_pkcs11_copy_x509_crt.3,
+       doc/manpages/gnutls_pkcs11_copy_x509_privkey.3,
+       doc/manpages/gnutls_pkcs11_deinit.3,
+       doc/manpages/gnutls_pkcs11_delete_url.3,
+       doc/manpages/gnutls_pkcs11_init.3,
+       doc/manpages/gnutls_pkcs11_obj_deinit.3,
+       doc/manpages/gnutls_pkcs11_obj_export.3,
+       doc/manpages/gnutls_pkcs11_obj_export_url.3,
+       doc/manpages/gnutls_pkcs11_obj_get_info.3,
+       doc/manpages/gnutls_pkcs11_obj_get_type.3,
+       doc/manpages/gnutls_pkcs11_obj_import_url.3,
+       doc/manpages/gnutls_pkcs11_obj_init.3,
+       doc/manpages/gnutls_pkcs11_obj_list_import_url.3,
+       doc/manpages/gnutls_pkcs11_privkey_deinit.3,
+       doc/manpages/gnutls_pkcs11_privkey_export_url.3,
+       doc/manpages/gnutls_pkcs11_privkey_generate.3,
+       doc/manpages/gnutls_pkcs11_privkey_get_info.3,
+       doc/manpages/gnutls_pkcs11_privkey_get_pk_algorithm.3,
+       doc/manpages/gnutls_pkcs11_privkey_import_url.3,
+       doc/manpages/gnutls_pkcs11_privkey_init.3,
+       doc/manpages/gnutls_pkcs11_set_pin_function.3,
+       doc/manpages/gnutls_pkcs11_set_token_function.3,
+       doc/manpages/gnutls_pkcs11_token_get_flags.3,
+       doc/manpages/gnutls_pkcs11_token_get_info.3,
+       doc/manpages/gnutls_pkcs11_token_get_mechanism.3,
+       doc/manpages/gnutls_pkcs11_token_get_url.3,
+       doc/manpages/gnutls_pkcs11_token_init.3,
+       doc/manpages/gnutls_pkcs11_token_set_pin.3,
+       doc/manpages/gnutls_pkcs11_type_get_name.3,
+       doc/manpages/gnutls_pkcs12_bag_decrypt.3,
+       doc/manpages/gnutls_pkcs12_bag_deinit.3,
+       doc/manpages/gnutls_pkcs12_bag_encrypt.3,
+       doc/manpages/gnutls_pkcs12_bag_get_count.3,
+       doc/manpages/gnutls_pkcs12_bag_get_data.3,
+       doc/manpages/gnutls_pkcs12_bag_get_friendly_name.3,
+       doc/manpages/gnutls_pkcs12_bag_get_key_id.3,
+       doc/manpages/gnutls_pkcs12_bag_get_type.3,
+       doc/manpages/gnutls_pkcs12_bag_init.3,
+       doc/manpages/gnutls_pkcs12_bag_set_crl.3,
+       doc/manpages/gnutls_pkcs12_bag_set_crt.3,
+       doc/manpages/gnutls_pkcs12_bag_set_data.3,
+       doc/manpages/gnutls_pkcs12_bag_set_friendly_name.3,
+       doc/manpages/gnutls_pkcs12_bag_set_key_id.3,
+       doc/manpages/gnutls_pkcs12_deinit.3,
+       doc/manpages/gnutls_pkcs12_export.3,
+       doc/manpages/gnutls_pkcs12_generate_mac.3,
+       doc/manpages/gnutls_pkcs12_get_bag.3,
+       doc/manpages/gnutls_pkcs12_import.3,
+       doc/manpages/gnutls_pkcs12_init.3,
+       doc/manpages/gnutls_pkcs12_set_bag.3,
+       doc/manpages/gnutls_pkcs12_verify_mac.3,
+       doc/manpages/gnutls_pkcs7_deinit.3,
+       doc/manpages/gnutls_pkcs7_delete_crl.3,
+       doc/manpages/gnutls_pkcs7_delete_crt.3,
+       doc/manpages/gnutls_pkcs7_export.3,
+       doc/manpages/gnutls_pkcs7_get_crl_count.3,
+       doc/manpages/gnutls_pkcs7_get_crl_raw.3,
+       doc/manpages/gnutls_pkcs7_get_crt_count.3,
+       doc/manpages/gnutls_pkcs7_get_crt_raw.3,
+       doc/manpages/gnutls_pkcs7_import.3,
+       doc/manpages/gnutls_pkcs7_init.3,
+       doc/manpages/gnutls_pkcs7_set_crl.3,
+       doc/manpages/gnutls_pkcs7_set_crl_raw.3,
+       doc/manpages/gnutls_pkcs7_set_crt.3,
+       doc/manpages/gnutls_pkcs7_set_crt_raw.3, doc/manpages/gnutls_prf.3,
+       doc/manpages/gnutls_prf_raw.3,
+       doc/manpages/gnutls_priority_deinit.3,
+       doc/manpages/gnutls_priority_init.3,
+       doc/manpages/gnutls_priority_set.3,
+       doc/manpages/gnutls_priority_set_direct.3,
+       doc/manpages/gnutls_privkey_decrypt_data.3,
+       doc/manpages/gnutls_privkey_deinit.3,
+       doc/manpages/gnutls_privkey_get_pk_algorithm.3,
+       doc/manpages/gnutls_privkey_get_type.3,
+       doc/manpages/gnutls_privkey_import_ext.3,
+       doc/manpages/gnutls_privkey_import_openpgp.3,
+       doc/manpages/gnutls_privkey_import_pkcs11.3,
+       doc/manpages/gnutls_privkey_import_x509.3,
+       doc/manpages/gnutls_privkey_init.3,
+       doc/manpages/gnutls_privkey_sign_data.3,
+       doc/manpages/gnutls_privkey_sign_hash.3,
+       doc/manpages/gnutls_protocol_get_id.3,
+       doc/manpages/gnutls_protocol_get_name.3,
+       doc/manpages/gnutls_protocol_get_version.3,
+       doc/manpages/gnutls_protocol_list.3,
+       doc/manpages/gnutls_protocol_set_priority.3,
+       doc/manpages/gnutls_psk_allocate_client_credentials.3,
+       doc/manpages/gnutls_psk_allocate_server_credentials.3,
+       doc/manpages/gnutls_psk_client_get_hint.3,
+       doc/manpages/gnutls_psk_free_client_credentials.3,
+       doc/manpages/gnutls_psk_free_server_credentials.3,
+       doc/manpages/gnutls_psk_server_get_username.3,
+       doc/manpages/gnutls_psk_set_client_credentials.3,
+       doc/manpages/gnutls_psk_set_params_function.3,
+       doc/manpages/gnutls_psk_set_server_credentials_file.3,
+       doc/manpages/gnutls_psk_set_server_credentials_hint.3,
+       doc/manpages/gnutls_psk_set_server_dh_params.3,
+       doc/manpages/gnutls_psk_set_server_params_function.3,
+       doc/manpages/gnutls_pubkey_deinit.3,
+       doc/manpages/gnutls_pubkey_export.3,
+       doc/manpages/gnutls_pubkey_get_key_id.3,
+       doc/manpages/gnutls_pubkey_get_key_usage.3,
+       doc/manpages/gnutls_pubkey_get_openpgp_key_id.3,
+       doc/manpages/gnutls_pubkey_get_pk_algorithm.3,
+       doc/manpages/gnutls_pubkey_get_pk_dsa_raw.3,
+       doc/manpages/gnutls_pubkey_get_pk_ecc_raw.3,
+       doc/manpages/gnutls_pubkey_get_pk_ecc_x962.3,
+       doc/manpages/gnutls_pubkey_get_pk_rsa_raw.3,
+       doc/manpages/gnutls_pubkey_get_preferred_hash_algorithm.3,
+       doc/manpages/gnutls_pubkey_get_verify_algorithm.3,
+       doc/manpages/gnutls_pubkey_import.3,
+       doc/manpages/gnutls_pubkey_import_dsa_raw.3,
+       doc/manpages/gnutls_pubkey_import_ecc_raw.3,
+       doc/manpages/gnutls_pubkey_import_ecc_x962.3,
+       doc/manpages/gnutls_pubkey_import_openpgp.3,
+       doc/manpages/gnutls_pubkey_import_pkcs11.3,
+       doc/manpages/gnutls_pubkey_import_pkcs11_url.3,
+       doc/manpages/gnutls_pubkey_import_privkey.3,
+       doc/manpages/gnutls_pubkey_import_rsa_raw.3,
+       doc/manpages/gnutls_pubkey_import_x509.3,
+       doc/manpages/gnutls_pubkey_init.3,
+       doc/manpages/gnutls_pubkey_set_key_usage.3,
+       doc/manpages/gnutls_pubkey_verify_data.3,
+       doc/manpages/gnutls_pubkey_verify_data2.3,
+       doc/manpages/gnutls_pubkey_verify_hash.3,
+       doc/manpages/gnutls_record_check_pending.3,
+       doc/manpages/gnutls_record_disable_padding.3,
+       doc/manpages/gnutls_record_get_direction.3,
+       doc/manpages/gnutls_record_get_discarded.3,
+       doc/manpages/gnutls_record_get_max_size.3,
+       doc/manpages/gnutls_record_recv.3,
+       doc/manpages/gnutls_record_recv_seq.3,
+       doc/manpages/gnutls_record_send.3,
+       doc/manpages/gnutls_record_set_max_size.3,
+       doc/manpages/gnutls_rehandshake.3, doc/manpages/gnutls_rnd.3,
+       doc/manpages/gnutls_rsa_export_get_modulus_bits.3,
+       doc/manpages/gnutls_rsa_export_get_pubkey.3,
+       doc/manpages/gnutls_rsa_params_cpy.3,
+       doc/manpages/gnutls_rsa_params_deinit.3,
+       doc/manpages/gnutls_rsa_params_export_pkcs1.3,
+       doc/manpages/gnutls_rsa_params_export_raw.3,
+       doc/manpages/gnutls_rsa_params_generate2.3,
+       doc/manpages/gnutls_rsa_params_import_pkcs1.3,
+       doc/manpages/gnutls_rsa_params_import_raw.3,
+       doc/manpages/gnutls_rsa_params_init.3,
+       doc/manpages/gnutls_safe_renegotiation_status.3,
+       doc/manpages/gnutls_sec_param_get_name.3,
+       doc/manpages/gnutls_sec_param_to_pk_bits.3,
+       doc/manpages/gnutls_server_name_get.3,
+       doc/manpages/gnutls_server_name_set.3,
+       doc/manpages/gnutls_session_channel_binding.3,
+       doc/manpages/gnutls_session_enable_compatibility_mode.3,
+       doc/manpages/gnutls_session_get_data.3,
+       doc/manpages/gnutls_session_get_data2.3,
+       doc/manpages/gnutls_session_get_id.3,
+       doc/manpages/gnutls_session_get_ptr.3,
+       doc/manpages/gnutls_session_is_resumed.3,
+       doc/manpages/gnutls_session_set_data.3,
+       doc/manpages/gnutls_session_set_ptr.3,
+       doc/manpages/gnutls_session_ticket_enable_client.3,
+       doc/manpages/gnutls_session_ticket_enable_server.3,
+       doc/manpages/gnutls_session_ticket_key_generate.3,
+       doc/manpages/gnutls_set_default_export_priority.3,
+       doc/manpages/gnutls_set_default_priority.3,
+       doc/manpages/gnutls_sign_algorithm_get_requested.3,
+       doc/manpages/gnutls_sign_callback_get.3,
+       doc/manpages/gnutls_sign_callback_set.3,
+       doc/manpages/gnutls_sign_get_id.3,
+       doc/manpages/gnutls_sign_get_name.3,
+       doc/manpages/gnutls_sign_list.3,
+       doc/manpages/gnutls_srp_allocate_client_credentials.3,
+       doc/manpages/gnutls_srp_allocate_server_credentials.3,
+       doc/manpages/gnutls_srp_base64_decode.3,
+       doc/manpages/gnutls_srp_base64_decode_alloc.3,
+       doc/manpages/gnutls_srp_base64_encode.3,
+       doc/manpages/gnutls_srp_base64_encode_alloc.3,
+       doc/manpages/gnutls_srp_free_client_credentials.3,
+       doc/manpages/gnutls_srp_free_server_credentials.3,
+       doc/manpages/gnutls_srp_server_get_username.3,
+       doc/manpages/gnutls_srp_set_client_credentials.3,
+       doc/manpages/gnutls_srp_set_prime_bits.3,
+       doc/manpages/gnutls_srp_set_server_credentials_file.3,
+       doc/manpages/gnutls_srp_verifier.3, doc/manpages/gnutls_strerror.3,
+       doc/manpages/gnutls_strerror_name.3,
+       doc/manpages/gnutls_supplemental_get_name.3,
+       doc/manpages/gnutls_transport_get_ptr.3,
+       doc/manpages/gnutls_transport_get_ptr2.3,
+       doc/manpages/gnutls_transport_set_errno.3,
+       doc/manpages/gnutls_transport_set_errno_function.3,
+       doc/manpages/gnutls_transport_set_ptr.3,
+       doc/manpages/gnutls_transport_set_ptr2.3,
+       doc/manpages/gnutls_transport_set_pull_function.3,
+       doc/manpages/gnutls_transport_set_pull_timeout_function.3,
+       doc/manpages/gnutls_transport_set_push_function.3,
+       doc/manpages/gnutls_transport_set_vec_push_function.3,
+       doc/manpages/gnutls_x509_crl_check_issuer.3,
+       doc/manpages/gnutls_x509_crl_deinit.3,
+       doc/manpages/gnutls_x509_crl_export.3,
+       doc/manpages/gnutls_x509_crl_get_authority_key_id.3,
+       doc/manpages/gnutls_x509_crl_get_crt_count.3,
+       doc/manpages/gnutls_x509_crl_get_crt_serial.3,
+       doc/manpages/gnutls_x509_crl_get_dn_oid.3,
+       doc/manpages/gnutls_x509_crl_get_extension_data.3,
+       doc/manpages/gnutls_x509_crl_get_extension_info.3,
+       doc/manpages/gnutls_x509_crl_get_extension_oid.3,
+       doc/manpages/gnutls_x509_crl_get_issuer_dn.3,
+       doc/manpages/gnutls_x509_crl_get_issuer_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crl_get_next_update.3,
+       doc/manpages/gnutls_x509_crl_get_number.3,
+       doc/manpages/gnutls_x509_crl_get_raw_issuer_dn.3,
+       doc/manpages/gnutls_x509_crl_get_signature.3,
+       doc/manpages/gnutls_x509_crl_get_signature_algorithm.3,
+       doc/manpages/gnutls_x509_crl_get_this_update.3,
+       doc/manpages/gnutls_x509_crl_get_version.3,
+       doc/manpages/gnutls_x509_crl_import.3,
+       doc/manpages/gnutls_x509_crl_init.3,
+       doc/manpages/gnutls_x509_crl_list_import.3,
+       doc/manpages/gnutls_x509_crl_list_import2.3,
+       doc/manpages/gnutls_x509_crl_print.3,
+       doc/manpages/gnutls_x509_crl_privkey_sign.3,
+       doc/manpages/gnutls_x509_crl_set_authority_key_id.3,
+       doc/manpages/gnutls_x509_crl_set_crt.3,
+       doc/manpages/gnutls_x509_crl_set_crt_serial.3,
+       doc/manpages/gnutls_x509_crl_set_next_update.3,
+       doc/manpages/gnutls_x509_crl_set_number.3,
+       doc/manpages/gnutls_x509_crl_set_this_update.3,
+       doc/manpages/gnutls_x509_crl_set_version.3,
+       doc/manpages/gnutls_x509_crl_sign.3,
+       doc/manpages/gnutls_x509_crl_sign2.3,
+       doc/manpages/gnutls_x509_crl_verify.3,
+       doc/manpages/gnutls_x509_crq_deinit.3,
+       doc/manpages/gnutls_x509_crq_export.3,
+       doc/manpages/gnutls_x509_crq_get_attribute_by_oid.3,
+       doc/manpages/gnutls_x509_crq_get_attribute_data.3,
+       doc/manpages/gnutls_x509_crq_get_attribute_info.3,
+       doc/manpages/gnutls_x509_crq_get_basic_constraints.3,
+       doc/manpages/gnutls_x509_crq_get_challenge_password.3,
+       doc/manpages/gnutls_x509_crq_get_dn.3,
+       doc/manpages/gnutls_x509_crq_get_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crq_get_dn_oid.3,
+       doc/manpages/gnutls_x509_crq_get_extension_by_oid.3,
+       doc/manpages/gnutls_x509_crq_get_extension_data.3,
+       doc/manpages/gnutls_x509_crq_get_extension_info.3,
+       doc/manpages/gnutls_x509_crq_get_key_id.3,
+       doc/manpages/gnutls_x509_crq_get_key_purpose_oid.3,
+       doc/manpages/gnutls_x509_crq_get_key_rsa_raw.3,
+       doc/manpages/gnutls_x509_crq_get_key_usage.3,
+       doc/manpages/gnutls_x509_crq_get_pk_algorithm.3,
+       doc/manpages/gnutls_x509_crq_get_subject_alt_name.3,
+       doc/manpages/gnutls_x509_crq_get_subject_alt_othername_oid.3,
+       doc/manpages/gnutls_x509_crq_get_version.3,
+       doc/manpages/gnutls_x509_crq_import.3,
+       doc/manpages/gnutls_x509_crq_init.3,
+       doc/manpages/gnutls_x509_crq_print.3,
+       doc/manpages/gnutls_x509_crq_privkey_sign.3,
+       doc/manpages/gnutls_x509_crq_set_attribute_by_oid.3,
+       doc/manpages/gnutls_x509_crq_set_basic_constraints.3,
+       doc/manpages/gnutls_x509_crq_set_challenge_password.3,
+       doc/manpages/gnutls_x509_crq_set_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crq_set_key.3,
+       doc/manpages/gnutls_x509_crq_set_key_purpose_oid.3,
+       doc/manpages/gnutls_x509_crq_set_key_rsa_raw.3,
+       doc/manpages/gnutls_x509_crq_set_key_usage.3,
+       doc/manpages/gnutls_x509_crq_set_pubkey.3,
+       doc/manpages/gnutls_x509_crq_set_subject_alt_name.3,
+       doc/manpages/gnutls_x509_crq_set_version.3,
+       doc/manpages/gnutls_x509_crq_sign.3,
+       doc/manpages/gnutls_x509_crq_sign2.3,
+       doc/manpages/gnutls_x509_crq_verify.3,
+       doc/manpages/gnutls_x509_crt_check_hostname.3,
+       doc/manpages/gnutls_x509_crt_check_issuer.3,
+       doc/manpages/gnutls_x509_crt_check_revocation.3,
+       doc/manpages/gnutls_x509_crt_cpy_crl_dist_points.3,
+       doc/manpages/gnutls_x509_crt_deinit.3,
+       doc/manpages/gnutls_x509_crt_export.3,
+       doc/manpages/gnutls_x509_crt_get_activation_time.3,
+       doc/manpages/gnutls_x509_crt_get_authority_info_access.3,
+       doc/manpages/gnutls_x509_crt_get_authority_key_id.3,
+       doc/manpages/gnutls_x509_crt_get_basic_constraints.3,
+       doc/manpages/gnutls_x509_crt_get_ca_status.3,
+       doc/manpages/gnutls_x509_crt_get_crl_dist_points.3,
+       doc/manpages/gnutls_x509_crt_get_dn.3,
+       doc/manpages/gnutls_x509_crt_get_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crt_get_dn_oid.3,
+       doc/manpages/gnutls_x509_crt_get_expiration_time.3,
+       doc/manpages/gnutls_x509_crt_get_extension_by_oid.3,
+       doc/manpages/gnutls_x509_crt_get_extension_data.3,
+       doc/manpages/gnutls_x509_crt_get_extension_info.3,
+       doc/manpages/gnutls_x509_crt_get_extension_oid.3,
+       doc/manpages/gnutls_x509_crt_get_fingerprint.3,
+       doc/manpages/gnutls_x509_crt_get_issuer.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_alt_name.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_alt_name2.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_alt_othername_oid.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_dn.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_dn_oid.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_unique_id.3,
+       doc/manpages/gnutls_x509_crt_get_key_id.3,
+       doc/manpages/gnutls_x509_crt_get_key_purpose_oid.3,
+       doc/manpages/gnutls_x509_crt_get_key_usage.3,
+       doc/manpages/gnutls_x509_crt_get_pk_algorithm.3,
+       doc/manpages/gnutls_x509_crt_get_pk_dsa_raw.3,
+       doc/manpages/gnutls_x509_crt_get_pk_rsa_raw.3,
+       doc/manpages/gnutls_x509_crt_get_preferred_hash_algorithm.3,
+       doc/manpages/gnutls_x509_crt_get_proxy.3,
+       doc/manpages/gnutls_x509_crt_get_raw_dn.3,
+       doc/manpages/gnutls_x509_crt_get_raw_issuer_dn.3,
+       doc/manpages/gnutls_x509_crt_get_serial.3,
+       doc/manpages/gnutls_x509_crt_get_signature.3,
+       doc/manpages/gnutls_x509_crt_get_signature_algorithm.3,
+       doc/manpages/gnutls_x509_crt_get_subject.3,
+       doc/manpages/gnutls_x509_crt_get_subject_alt_name.3,
+       doc/manpages/gnutls_x509_crt_get_subject_alt_name2.3,
+       doc/manpages/gnutls_x509_crt_get_subject_alt_othername_oid.3,
+       doc/manpages/gnutls_x509_crt_get_subject_key_id.3,
+       doc/manpages/gnutls_x509_crt_get_subject_unique_id.3,
+       doc/manpages/gnutls_x509_crt_get_verify_algorithm.3,
+       doc/manpages/gnutls_x509_crt_get_version.3,
+       doc/manpages/gnutls_x509_crt_import.3,
+       doc/manpages/gnutls_x509_crt_import_pkcs11.3,
+       doc/manpages/gnutls_x509_crt_import_pkcs11_url.3,
+       doc/manpages/gnutls_x509_crt_init.3,
+       doc/manpages/gnutls_x509_crt_list_import.3,
+       doc/manpages/gnutls_x509_crt_list_import2.3,
+       doc/manpages/gnutls_x509_crt_list_import_pkcs11.3,
+       doc/manpages/gnutls_x509_crt_list_verify.3,
+       doc/manpages/gnutls_x509_crt_print.3,
+       doc/manpages/gnutls_x509_crt_privkey_sign.3,
+       doc/manpages/gnutls_x509_crt_set_activation_time.3,
+       doc/manpages/gnutls_x509_crt_set_authority_key_id.3,
+       doc/manpages/gnutls_x509_crt_set_basic_constraints.3,
+       doc/manpages/gnutls_x509_crt_set_ca_status.3,
+       doc/manpages/gnutls_x509_crt_set_crl_dist_points.3,
+       doc/manpages/gnutls_x509_crt_set_crl_dist_points2.3,
+       doc/manpages/gnutls_x509_crt_set_crq.3,
+       doc/manpages/gnutls_x509_crt_set_crq_extensions.3,
+       doc/manpages/gnutls_x509_crt_set_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crt_set_expiration_time.3,
+       doc/manpages/gnutls_x509_crt_set_extension_by_oid.3,
+       doc/manpages/gnutls_x509_crt_set_issuer_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crt_set_key.3,
+       doc/manpages/gnutls_x509_crt_set_key_purpose_oid.3,
+       doc/manpages/gnutls_x509_crt_set_key_usage.3,
+       doc/manpages/gnutls_x509_crt_set_proxy.3,
+       doc/manpages/gnutls_x509_crt_set_proxy_dn.3,
+       doc/manpages/gnutls_x509_crt_set_pubkey.3,
+       doc/manpages/gnutls_x509_crt_set_serial.3,
+       doc/manpages/gnutls_x509_crt_set_subject_alt_name.3,
+       doc/manpages/gnutls_x509_crt_set_subject_alternative_name.3,
+       doc/manpages/gnutls_x509_crt_set_subject_key_id.3,
+       doc/manpages/gnutls_x509_crt_set_version.3,
+       doc/manpages/gnutls_x509_crt_sign.3,
+       doc/manpages/gnutls_x509_crt_sign2.3,
+       doc/manpages/gnutls_x509_crt_verify.3,
+       doc/manpages/gnutls_x509_crt_verify_data.3,
+       doc/manpages/gnutls_x509_crt_verify_hash.3,
+       doc/manpages/gnutls_x509_dn_deinit.3,
+       doc/manpages/gnutls_x509_dn_export.3,
+       doc/manpages/gnutls_x509_dn_get_rdn_ava.3,
+       doc/manpages/gnutls_x509_dn_import.3,
+       doc/manpages/gnutls_x509_dn_init.3,
+       doc/manpages/gnutls_x509_dn_oid_known.3,
+       doc/manpages/gnutls_x509_privkey_cpy.3,
+       doc/manpages/gnutls_x509_privkey_deinit.3,
+       doc/manpages/gnutls_x509_privkey_export.3,
+       doc/manpages/gnutls_x509_privkey_export_dsa_raw.3,
+       doc/manpages/gnutls_x509_privkey_export_ecc_raw.3,
+       doc/manpages/gnutls_x509_privkey_export_pkcs8.3,
+       doc/manpages/gnutls_x509_privkey_export_rsa_raw.3,
+       doc/manpages/gnutls_x509_privkey_export_rsa_raw2.3,
+       doc/manpages/gnutls_x509_privkey_fix.3,
+       doc/manpages/gnutls_x509_privkey_generate.3,
+       doc/manpages/gnutls_x509_privkey_get_key_id.3,
+       doc/manpages/gnutls_x509_privkey_get_pk_algorithm.3,
+       doc/manpages/gnutls_x509_privkey_import.3,
+       doc/manpages/gnutls_x509_privkey_import_dsa_raw.3,
+       doc/manpages/gnutls_x509_privkey_import_ecc_raw.3,
+       doc/manpages/gnutls_x509_privkey_import_pkcs8.3,
+       doc/manpages/gnutls_x509_privkey_import_rsa_raw.3,
+       doc/manpages/gnutls_x509_privkey_import_rsa_raw2.3,
+       doc/manpages/gnutls_x509_privkey_init.3,
+       doc/manpages/gnutls_x509_privkey_sec_param.3,
+       doc/manpages/gnutls_x509_privkey_sign_data.3,
+       doc/manpages/gnutls_x509_privkey_sign_hash.3,
+       doc/manpages/gnutls_x509_privkey_verify_params.3,
+       doc/manpages/gnutls_x509_rdn_get.3,
+       doc/manpages/gnutls_x509_rdn_get_by_oid.3,
+       doc/manpages/gnutls_x509_rdn_get_oid.3,
+       doc/manpages/gnutls_x509_trust_list_add_cas.3,
+       doc/manpages/gnutls_x509_trust_list_add_crls.3,
+       doc/manpages/gnutls_x509_trust_list_add_named_crt.3,
+       doc/manpages/gnutls_x509_trust_list_deinit.3,
+       doc/manpages/gnutls_x509_trust_list_get_issuer.3,
+       doc/manpages/gnutls_x509_trust_list_init.3,
+       doc/manpages/gnutls_x509_trust_list_verify_crt.3,
+       doc/manpages/gnutls_x509_trust_list_verify_named_crt.3: manpages
+       don't need to be in the repository.
+
+2011-12-01  Nikos Mavrogiannopoulos <address@hidden>
+
+       * tests/Makefile.am, tests/cipher-test.c, tests/slow/Makefile.am,
+       tests/slow/cipher-test.c: cipher-test is now run without valgrind
+
+2011-11-29  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/gnutls_errors.h: removed superfluous check.
+
+2011-11-29  Simon Josefsson <address@hidden>
+
+       * cfg.mk, tests/suite/chain: Fix syntax-check nits.
+
+2011-11-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/accelerated/intel/aes-x86.h: removed unused variable.
+       * doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
+       doc/scripts/mytexi2latex: documentation updates.
 
-2011-08-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_privkey.c, lib/gnutls_x509.c,
-       lib/includes/gnutls/abstract.h, lib/openpgp/gnutls_openpgp.c,
-       lib/openpgp/gnutls_openpgp.h, lib/openpgp/privkey.c,
-       lib/x509/x509.c: gnutls_certificate_set_x509_key() and
-       gnutls_certificate_set_openpgp_key() operate as in gnutls 2.10.x and
-       do not require to hold the structures.
+       * doc/gnutls.texi: use emph instead of cite since cite produces bad
+       output in texi2html.
 
-2011-08-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/accelerated/intel/aes-gcm-x86.c,
-       lib/accelerated/intel/aes-x86.c: removed unused variables.
+       * doc/cha-cert-auth2.texi, doc/scripts/mytexi2latex: updates in
+       sectioning. Subheading was used instead of subsection in few cases.
 
-2011-08-26  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-25  Ludovic Courtès <address@hidden>
 
-       * lib/gnutls_record.c: Allow out-of-order change_cipher_spec in
-       DTLS.
+       * guile/modules/system/documentation/output.scm: guile: Fix the
+       (unused) `output-procedure-texi-documentation-from-c-file'.  Reported 
by Mike Gran <address@hidden>.
 
-2011-08-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
-       doc/cha-intro-tls.texi, doc/examples/ex-cert-select-pkcs11.c,
-       lib/gnutls_buffers.c, lib/gnutls_pubkey.c, lib/gnutls_record.c: 
-       documentation changes.
+       * cfg.mk: copy images to html_node
 
-2011-08-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-client-srp.c, doc/examples/ex-serv-srp.c: 
-       gnutls/extra.h is not required for SRP.
+       * doc/cha-cert-auth2.texi: added missing node
 
-2011-08-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/latex/gnutls.tex: leave an empty page
+       * doc/cha-cert-auth2.texi, doc/cha-gtls-app.texi,
+       doc/cha-internals.texi, doc/cha-intro-tls.texi,
+       doc/cha-library.texi, doc/cha-programs.texi, doc/scripts/gdoc,
+       doc/scripts/mytexi2latex: updates in texi and tex documentation.
 
-2011-08-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-auth.texi, doc/cha-bib.texi, doc/cha-cert-auth.texi,
-       doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
-       doc/latex/gnutls.bib, doc/latex/gnutls.tex: documentation updates
+       * lib/opencdk/Makefile.am, lib/opencdk/dummy.c, lib/opencdk/main.h: 
+       dropped unneeded function.
 
-2011-08-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/nettle/rnd.c: unlock rnd mutex on error.
+       * .gitignore, doc/Makefile.am, doc/cha-functions.texi,
+       doc/cha-gtls-app.texi, doc/gnutls.texi, doc/scripts/gdoc,
+       lib/gnutls_state.c, lib/includes/gnutls/gnutls.h.in,
+       lib/includes/gnutls/openpgp.h: Separated API reference to header
+       files in the texi manual.
+
+2011-11-22  Nikos Mavrogiannopoulos <address@hidden>
+
+       * doc/cha-gtls-examples.texi: removed text for tcp functions.
+
+2011-11-20  Nikos Mavrogiannopoulos <address@hidden>
+
+       * NEWS, cfg.mk, doc/manpages/Makefile.am,
+       doc/manpages/gnutls_alert_get.3,
+       doc/manpages/gnutls_alert_get_name.3,
+       doc/manpages/gnutls_alert_get_strname.3,
+       doc/manpages/gnutls_alert_send.3,
+       doc/manpages/gnutls_alert_send_appropriate.3,
+       doc/manpages/gnutls_anon_allocate_client_credentials.3,
+       doc/manpages/gnutls_anon_allocate_server_credentials.3,
+       doc/manpages/gnutls_anon_free_client_credentials.3,
+       doc/manpages/gnutls_anon_free_server_credentials.3,
+       doc/manpages/gnutls_anon_set_params_function.3,
+       doc/manpages/gnutls_anon_set_server_dh_params.3,
+       doc/manpages/gnutls_anon_set_server_params_function.3,
+       doc/manpages/gnutls_auth_client_get_type.3,
+       doc/manpages/gnutls_auth_get_type.3,
+       doc/manpages/gnutls_auth_server_get_type.3,
+       doc/manpages/gnutls_bye.3,
+       doc/manpages/gnutls_certificate_activation_time_peers.3,
+       doc/manpages/gnutls_certificate_allocate_credentials.3,
+       doc/manpages/gnutls_certificate_client_get_request_status.3,
+       doc/manpages/gnutls_certificate_expiration_time_peers.3,
+       doc/manpages/gnutls_certificate_free_ca_names.3,
+       doc/manpages/gnutls_certificate_free_cas.3,
+       doc/manpages/gnutls_certificate_free_credentials.3,
+       doc/manpages/gnutls_certificate_free_crls.3,
+       doc/manpages/gnutls_certificate_free_keys.3,
+       doc/manpages/gnutls_certificate_get_issuer.3,
+       doc/manpages/gnutls_certificate_get_openpgp_keyring.3,
+       doc/manpages/gnutls_certificate_get_ours.3,
+       doc/manpages/gnutls_certificate_get_peers.3,
+       doc/manpages/gnutls_certificate_send_x509_rdn_sequence.3,
+       doc/manpages/gnutls_certificate_server_set_request.3,
+       doc/manpages/gnutls_certificate_set_dh_params.3,
+       doc/manpages/gnutls_certificate_set_key.3,
+       doc/manpages/gnutls_certificate_set_openpgp_key.3,
+       doc/manpages/gnutls_certificate_set_openpgp_key_file.3,
+       doc/manpages/gnutls_certificate_set_openpgp_key_file2.3,
+       doc/manpages/gnutls_certificate_set_openpgp_key_mem.3,
+       doc/manpages/gnutls_certificate_set_openpgp_key_mem2.3,
+       doc/manpages/gnutls_certificate_set_params_function.3,
+       doc/manpages/gnutls_certificate_set_rsa_export_params.3,
+       doc/manpages/gnutls_certificate_set_verify_flags.3,
+       doc/manpages/gnutls_certificate_set_verify_function.3,
+       doc/manpages/gnutls_certificate_set_verify_limits.3,
+       doc/manpages/gnutls_certificate_set_x509_crl.3,
+       doc/manpages/gnutls_certificate_set_x509_crl_file.3,
+       doc/manpages/gnutls_certificate_set_x509_crl_mem.3,
+       doc/manpages/gnutls_certificate_set_x509_key.3,
+       doc/manpages/gnutls_certificate_set_x509_key_file.3,
+       doc/manpages/gnutls_certificate_set_x509_key_mem.3,
+       doc/manpages/gnutls_certificate_set_x509_trust.3,
+       doc/manpages/gnutls_certificate_set_x509_trust_file.3,
+       doc/manpages/gnutls_certificate_set_x509_trust_mem.3,
+       doc/manpages/gnutls_certificate_type_get.3,
+       doc/manpages/gnutls_certificate_type_get_id.3,
+       doc/manpages/gnutls_certificate_type_get_name.3,
+       doc/manpages/gnutls_certificate_type_list.3,
+       doc/manpages/gnutls_certificate_type_set_priority.3,
+       doc/manpages/gnutls_certificate_verify_peers2.3,
+       doc/manpages/gnutls_check_version.3,
+       doc/manpages/gnutls_cipher_add_auth.3,
+       doc/manpages/gnutls_cipher_decrypt.3,
+       doc/manpages/gnutls_cipher_decrypt2.3,
+       doc/manpages/gnutls_cipher_deinit.3,
+       doc/manpages/gnutls_cipher_encrypt.3,
+       doc/manpages/gnutls_cipher_encrypt2.3,
+       doc/manpages/gnutls_cipher_get.3,
+       doc/manpages/gnutls_cipher_get_block_size.3,
+       doc/manpages/gnutls_cipher_get_id.3,
+       doc/manpages/gnutls_cipher_get_key_size.3,
+       doc/manpages/gnutls_cipher_get_name.3,
+       doc/manpages/gnutls_cipher_init.3,
+       doc/manpages/gnutls_cipher_list.3,
+       doc/manpages/gnutls_cipher_set_iv.3,
+       doc/manpages/gnutls_cipher_set_priority.3,
+       doc/manpages/gnutls_cipher_suite_get_name.3,
+       doc/manpages/gnutls_cipher_suite_info.3,
+       doc/manpages/gnutls_cipher_tag.3,
+       doc/manpages/gnutls_compression_get.3,
+       doc/manpages/gnutls_compression_get_id.3,
+       doc/manpages/gnutls_compression_get_name.3,
+       doc/manpages/gnutls_compression_list.3,
+       doc/manpages/gnutls_compression_set_priority.3,
+       doc/manpages/gnutls_credentials_clear.3,
+       doc/manpages/gnutls_credentials_set.3,
+       doc/manpages/gnutls_db_check_entry.3,
+       doc/manpages/gnutls_db_get_ptr.3,
+       doc/manpages/gnutls_db_remove_session.3,
+       doc/manpages/gnutls_db_set_cache_expiration.3,
+       doc/manpages/gnutls_db_set_ptr.3,
+       doc/manpages/gnutls_db_set_remove_function.3,
+       doc/manpages/gnutls_db_set_retrieve_function.3,
+       doc/manpages/gnutls_db_set_store_function.3,
+       doc/manpages/gnutls_deinit.3, doc/manpages/gnutls_dh_get_group.3,
+       doc/manpages/gnutls_dh_get_peers_public_bits.3,
+       doc/manpages/gnutls_dh_get_prime_bits.3,
+       doc/manpages/gnutls_dh_get_pubkey.3,
+       doc/manpages/gnutls_dh_get_secret_bits.3,
+       doc/manpages/gnutls_dh_params_cpy.3,
+       doc/manpages/gnutls_dh_params_deinit.3,
+       doc/manpages/gnutls_dh_params_export_pkcs3.3,
+       doc/manpages/gnutls_dh_params_export_raw.3,
+       doc/manpages/gnutls_dh_params_generate2.3,
+       doc/manpages/gnutls_dh_params_import_pkcs3.3,
+       doc/manpages/gnutls_dh_params_import_raw.3,
+       doc/manpages/gnutls_dh_params_init.3,
+       doc/manpages/gnutls_dh_set_prime_bits.3,
+       doc/manpages/gnutls_dtls_cookie_send.3,
+       doc/manpages/gnutls_dtls_cookie_verify.3,
+       doc/manpages/gnutls_dtls_get_data_mtu.3,
+       doc/manpages/gnutls_dtls_get_mtu.3,
+       doc/manpages/gnutls_dtls_prestate_set.3,
+       doc/manpages/gnutls_dtls_set_mtu.3,
+       doc/manpages/gnutls_dtls_set_timeouts.3,
+       doc/manpages/gnutls_ecc_curve_get.3,
+       doc/manpages/gnutls_ecc_curve_get_name.3,
+       doc/manpages/gnutls_ecc_curve_get_size.3,
+       doc/manpages/gnutls_error_is_fatal.3,
+       doc/manpages/gnutls_error_to_alert.3,
+       doc/manpages/gnutls_fingerprint.3,
+       doc/manpages/gnutls_global_deinit.3,
+       doc/manpages/gnutls_global_init.3,
+       doc/manpages/gnutls_global_set_audit_log_function.3,
+       doc/manpages/gnutls_global_set_log_function.3,
+       doc/manpages/gnutls_global_set_log_level.3,
+       doc/manpages/gnutls_global_set_mem_functions.3,
+       doc/manpages/gnutls_global_set_mutex.3,
+       doc/manpages/gnutls_global_set_time_function.3,
+       doc/manpages/gnutls_handshake.3,
+       doc/manpages/gnutls_handshake_get_last_in.3,
+       doc/manpages/gnutls_handshake_get_last_out.3,
+       doc/manpages/gnutls_handshake_set_max_packet_length.3,
+       doc/manpages/gnutls_handshake_set_post_client_hello_function.3,
+       doc/manpages/gnutls_handshake_set_private_extensions.3,
+       doc/manpages/gnutls_hash.3, doc/manpages/gnutls_hash_deinit.3,
+       doc/manpages/gnutls_hash_fast.3,
+       doc/manpages/gnutls_hash_get_len.3,
+       doc/manpages/gnutls_hash_init.3, doc/manpages/gnutls_hash_output.3,
+       doc/manpages/gnutls_hex2bin.3, doc/manpages/gnutls_hex_decode.3,
+       doc/manpages/gnutls_hex_encode.3, doc/manpages/gnutls_hmac.3,
+       doc/manpages/gnutls_hmac_deinit.3, doc/manpages/gnutls_hmac_fast.3,
+       doc/manpages/gnutls_hmac_get_len.3,
+       doc/manpages/gnutls_hmac_init.3, doc/manpages/gnutls_hmac_output.3,
+       doc/manpages/gnutls_init.3, doc/manpages/gnutls_key_generate.3,
+       doc/manpages/gnutls_kx_get.3, doc/manpages/gnutls_kx_get_id.3,
+       doc/manpages/gnutls_kx_get_name.3, doc/manpages/gnutls_kx_list.3,
+       doc/manpages/gnutls_kx_set_priority.3,
+       doc/manpages/gnutls_mac_get.3, doc/manpages/gnutls_mac_get_id.3,
+       doc/manpages/gnutls_mac_get_key_size.3,
+       doc/manpages/gnutls_mac_get_name.3, doc/manpages/gnutls_mac_list.3,
+       doc/manpages/gnutls_mac_set_priority.3,
+       doc/manpages/gnutls_openpgp_crt_check_hostname.3,
+       doc/manpages/gnutls_openpgp_crt_deinit.3,
+       doc/manpages/gnutls_openpgp_crt_export.3,
+       doc/manpages/gnutls_openpgp_crt_get_auth_subkey.3,
+       doc/manpages/gnutls_openpgp_crt_get_creation_time.3,
+       doc/manpages/gnutls_openpgp_crt_get_expiration_time.3,
+       doc/manpages/gnutls_openpgp_crt_get_fingerprint.3,
+       doc/manpages/gnutls_openpgp_crt_get_key_id.3,
+       doc/manpages/gnutls_openpgp_crt_get_key_usage.3,
+       doc/manpages/gnutls_openpgp_crt_get_name.3,
+       doc/manpages/gnutls_openpgp_crt_get_pk_algorithm.3,
+       doc/manpages/gnutls_openpgp_crt_get_pk_dsa_raw.3,
+       doc/manpages/gnutls_openpgp_crt_get_pk_rsa_raw.3,
+       doc/manpages/gnutls_openpgp_crt_get_preferred_key_id.3,
+       doc/manpages/gnutls_openpgp_crt_get_revoked_status.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_count.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_creation_time.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_expiration_time.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_fingerprint.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_id.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_idx.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_pk_algorithm.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_pk_dsa_raw.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_pk_rsa_raw.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_revoked_status.3,
+       doc/manpages/gnutls_openpgp_crt_get_subkey_usage.3,
+       doc/manpages/gnutls_openpgp_crt_get_version.3,
+       doc/manpages/gnutls_openpgp_crt_import.3,
+       doc/manpages/gnutls_openpgp_crt_init.3,
+       doc/manpages/gnutls_openpgp_crt_print.3,
+       doc/manpages/gnutls_openpgp_crt_set_preferred_key_id.3,
+       doc/manpages/gnutls_openpgp_crt_verify_ring.3,
+       doc/manpages/gnutls_openpgp_crt_verify_self.3,
+       doc/manpages/gnutls_openpgp_keyring_check_id.3,
+       doc/manpages/gnutls_openpgp_keyring_deinit.3,
+       doc/manpages/gnutls_openpgp_keyring_get_crt.3,
+       doc/manpages/gnutls_openpgp_keyring_get_crt_count.3,
+       doc/manpages/gnutls_openpgp_keyring_import.3,
+       doc/manpages/gnutls_openpgp_keyring_init.3,
+       doc/manpages/gnutls_openpgp_privkey_deinit.3,
+       doc/manpages/gnutls_openpgp_privkey_export.3,
+       doc/manpages/gnutls_openpgp_privkey_export_dsa_raw.3,
+       doc/manpages/gnutls_openpgp_privkey_export_rsa_raw.3,
+       doc/manpages/gnutls_openpgp_privkey_export_subkey_dsa_raw.3,
+       doc/manpages/gnutls_openpgp_privkey_export_subkey_rsa_raw.3,
+       doc/manpages/gnutls_openpgp_privkey_get_fingerprint.3,
+       doc/manpages/gnutls_openpgp_privkey_get_key_id.3,
+       doc/manpages/gnutls_openpgp_privkey_get_pk_algorithm.3,
+       doc/manpages/gnutls_openpgp_privkey_get_preferred_key_id.3,
+       doc/manpages/gnutls_openpgp_privkey_get_revoked_status.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_count.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_creation_time.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_fingerprint.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_id.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_idx.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_pk_algorithm.3,
+       doc/manpages/gnutls_openpgp_privkey_get_subkey_revoked_status.3,
+       doc/manpages/gnutls_openpgp_privkey_import.3,
+       doc/manpages/gnutls_openpgp_privkey_init.3,
+       doc/manpages/gnutls_openpgp_privkey_sec_param.3,
+       doc/manpages/gnutls_openpgp_privkey_set_preferred_key_id.3,
+       doc/manpages/gnutls_openpgp_privkey_sign_hash.3,
+       doc/manpages/gnutls_openpgp_send_cert.3,
+       doc/manpages/gnutls_openpgp_set_recv_key_function.3,
+       doc/manpages/gnutls_pcert_deinit.3,
+       doc/manpages/gnutls_pcert_import_openpgp.3,
+       doc/manpages/gnutls_pcert_import_openpgp_raw.3,
+       doc/manpages/gnutls_pcert_import_x509.3,
+       doc/manpages/gnutls_pcert_import_x509_raw.3,
+       doc/manpages/gnutls_pcert_list_import_x509_raw.3,
+       doc/manpages/gnutls_pem_base64_decode.3,
+       doc/manpages/gnutls_pem_base64_decode_alloc.3,
+       doc/manpages/gnutls_pem_base64_encode.3,
+       doc/manpages/gnutls_pem_base64_encode_alloc.3,
+       doc/manpages/gnutls_perror.3,
+       doc/manpages/gnutls_pk_algorithm_get_name.3,
+       doc/manpages/gnutls_pk_bits_to_sec_param.3,
+       doc/manpages/gnutls_pk_get_id.3, doc/manpages/gnutls_pk_get_name.3,
+       doc/manpages/gnutls_pk_list.3,
+       doc/manpages/gnutls_pkcs11_add_provider.3,
+       doc/manpages/gnutls_pkcs11_copy_secret_key.3,
+       doc/manpages/gnutls_pkcs11_copy_x509_crt.3,
+       doc/manpages/gnutls_pkcs11_copy_x509_privkey.3,
+       doc/manpages/gnutls_pkcs11_deinit.3,
+       doc/manpages/gnutls_pkcs11_delete_url.3,
+       doc/manpages/gnutls_pkcs11_init.3,
+       doc/manpages/gnutls_pkcs11_obj_deinit.3,
+       doc/manpages/gnutls_pkcs11_obj_export.3,
+       doc/manpages/gnutls_pkcs11_obj_export_url.3,
+       doc/manpages/gnutls_pkcs11_obj_get_info.3,
+       doc/manpages/gnutls_pkcs11_obj_get_type.3,
+       doc/manpages/gnutls_pkcs11_obj_import_url.3,
+       doc/manpages/gnutls_pkcs11_obj_init.3,
+       doc/manpages/gnutls_pkcs11_obj_list_import_url.3,
+       doc/manpages/gnutls_pkcs11_privkey_deinit.3,
+       doc/manpages/gnutls_pkcs11_privkey_export_url.3,
+       doc/manpages/gnutls_pkcs11_privkey_generate.3,
+       doc/manpages/gnutls_pkcs11_privkey_get_info.3,
+       doc/manpages/gnutls_pkcs11_privkey_get_pk_algorithm.3,
+       doc/manpages/gnutls_pkcs11_privkey_import_url.3,
+       doc/manpages/gnutls_pkcs11_privkey_init.3,
+       doc/manpages/gnutls_pkcs11_set_pin_function.3,
+       doc/manpages/gnutls_pkcs11_set_token_function.3,
+       doc/manpages/gnutls_pkcs11_token_get_flags.3,
+       doc/manpages/gnutls_pkcs11_token_get_info.3,
+       doc/manpages/gnutls_pkcs11_token_get_mechanism.3,
+       doc/manpages/gnutls_pkcs11_token_get_url.3,
+       doc/manpages/gnutls_pkcs11_token_init.3,
+       doc/manpages/gnutls_pkcs11_token_set_pin.3,
+       doc/manpages/gnutls_pkcs11_type_get_name.3,
+       doc/manpages/gnutls_pkcs12_bag_decrypt.3,
+       doc/manpages/gnutls_pkcs12_bag_deinit.3,
+       doc/manpages/gnutls_pkcs12_bag_encrypt.3,
+       doc/manpages/gnutls_pkcs12_bag_get_count.3,
+       doc/manpages/gnutls_pkcs12_bag_get_data.3,
+       doc/manpages/gnutls_pkcs12_bag_get_friendly_name.3,
+       doc/manpages/gnutls_pkcs12_bag_get_key_id.3,
+       doc/manpages/gnutls_pkcs12_bag_get_type.3,
+       doc/manpages/gnutls_pkcs12_bag_init.3,
+       doc/manpages/gnutls_pkcs12_bag_set_crl.3,
+       doc/manpages/gnutls_pkcs12_bag_set_crt.3,
+       doc/manpages/gnutls_pkcs12_bag_set_data.3,
+       doc/manpages/gnutls_pkcs12_bag_set_friendly_name.3,
+       doc/manpages/gnutls_pkcs12_bag_set_key_id.3,
+       doc/manpages/gnutls_pkcs12_deinit.3,
+       doc/manpages/gnutls_pkcs12_export.3,
+       doc/manpages/gnutls_pkcs12_generate_mac.3,
+       doc/manpages/gnutls_pkcs12_get_bag.3,
+       doc/manpages/gnutls_pkcs12_import.3,
+       doc/manpages/gnutls_pkcs12_init.3,
+       doc/manpages/gnutls_pkcs12_set_bag.3,
+       doc/manpages/gnutls_pkcs12_verify_mac.3,
+       doc/manpages/gnutls_pkcs7_deinit.3,
+       doc/manpages/gnutls_pkcs7_delete_crl.3,
+       doc/manpages/gnutls_pkcs7_delete_crt.3,
+       doc/manpages/gnutls_pkcs7_export.3,
+       doc/manpages/gnutls_pkcs7_get_crl_count.3,
+       doc/manpages/gnutls_pkcs7_get_crl_raw.3,
+       doc/manpages/gnutls_pkcs7_get_crt_count.3,
+       doc/manpages/gnutls_pkcs7_get_crt_raw.3,
+       doc/manpages/gnutls_pkcs7_import.3,
+       doc/manpages/gnutls_pkcs7_init.3,
+       doc/manpages/gnutls_pkcs7_set_crl.3,
+       doc/manpages/gnutls_pkcs7_set_crl_raw.3,
+       doc/manpages/gnutls_pkcs7_set_crt.3,
+       doc/manpages/gnutls_pkcs7_set_crt_raw.3, doc/manpages/gnutls_prf.3,
+       doc/manpages/gnutls_prf_raw.3,
+       doc/manpages/gnutls_priority_deinit.3,
+       doc/manpages/gnutls_priority_init.3,
+       doc/manpages/gnutls_priority_set.3,
+       doc/manpages/gnutls_priority_set_direct.3,
+       doc/manpages/gnutls_privkey_decrypt_data.3,
+       doc/manpages/gnutls_privkey_deinit.3,
+       doc/manpages/gnutls_privkey_get_pk_algorithm.3,
+       doc/manpages/gnutls_privkey_get_type.3,
+       doc/manpages/gnutls_privkey_import_ext.3,
+       doc/manpages/gnutls_privkey_import_openpgp.3,
+       doc/manpages/gnutls_privkey_import_pkcs11.3,
+       doc/manpages/gnutls_privkey_import_x509.3,
+       doc/manpages/gnutls_privkey_init.3,
+       doc/manpages/gnutls_privkey_sign_data.3,
+       doc/manpages/gnutls_privkey_sign_hash.3,
+       doc/manpages/gnutls_protocol_get_id.3,
+       doc/manpages/gnutls_protocol_get_name.3,
+       doc/manpages/gnutls_protocol_get_version.3,
+       doc/manpages/gnutls_protocol_list.3,
+       doc/manpages/gnutls_protocol_set_priority.3,
+       doc/manpages/gnutls_psk_allocate_client_credentials.3,
+       doc/manpages/gnutls_psk_allocate_server_credentials.3,
+       doc/manpages/gnutls_psk_client_get_hint.3,
+       doc/manpages/gnutls_psk_free_client_credentials.3,
+       doc/manpages/gnutls_psk_free_server_credentials.3,
+       doc/manpages/gnutls_psk_server_get_username.3,
+       doc/manpages/gnutls_psk_set_client_credentials.3,
+       doc/manpages/gnutls_psk_set_params_function.3,
+       doc/manpages/gnutls_psk_set_server_credentials_file.3,
+       doc/manpages/gnutls_psk_set_server_credentials_hint.3,
+       doc/manpages/gnutls_psk_set_server_dh_params.3,
+       doc/manpages/gnutls_psk_set_server_params_function.3,
+       doc/manpages/gnutls_pubkey_deinit.3,
+       doc/manpages/gnutls_pubkey_export.3,
+       doc/manpages/gnutls_pubkey_get_key_id.3,
+       doc/manpages/gnutls_pubkey_get_key_usage.3,
+       doc/manpages/gnutls_pubkey_get_openpgp_key_id.3,
+       doc/manpages/gnutls_pubkey_get_pk_algorithm.3,
+       doc/manpages/gnutls_pubkey_get_pk_dsa_raw.3,
+       doc/manpages/gnutls_pubkey_get_pk_ecc_raw.3,
+       doc/manpages/gnutls_pubkey_get_pk_ecc_x962.3,
+       doc/manpages/gnutls_pubkey_get_pk_rsa_raw.3,
+       doc/manpages/gnutls_pubkey_get_preferred_hash_algorithm.3,
+       doc/manpages/gnutls_pubkey_get_verify_algorithm.3,
+       doc/manpages/gnutls_pubkey_import.3,
+       doc/manpages/gnutls_pubkey_import_dsa_raw.3,
+       doc/manpages/gnutls_pubkey_import_ecc_raw.3,
+       doc/manpages/gnutls_pubkey_import_ecc_x962.3,
+       doc/manpages/gnutls_pubkey_import_openpgp.3,
+       doc/manpages/gnutls_pubkey_import_pkcs11.3,
+       doc/manpages/gnutls_pubkey_import_pkcs11_url.3,
+       doc/manpages/gnutls_pubkey_import_privkey.3,
+       doc/manpages/gnutls_pubkey_import_rsa_raw.3,
+       doc/manpages/gnutls_pubkey_import_x509.3,
+       doc/manpages/gnutls_pubkey_init.3,
+       doc/manpages/gnutls_pubkey_set_key_usage.3,
+       doc/manpages/gnutls_pubkey_verify_data.3,
+       doc/manpages/gnutls_pubkey_verify_data2.3,
+       doc/manpages/gnutls_pubkey_verify_hash.3,
+       doc/manpages/gnutls_record_check_pending.3,
+       doc/manpages/gnutls_record_disable_padding.3,
+       doc/manpages/gnutls_record_get_direction.3,
+       doc/manpages/gnutls_record_get_discarded.3,
+       doc/manpages/gnutls_record_get_max_size.3,
+       doc/manpages/gnutls_record_recv.3,
+       doc/manpages/gnutls_record_recv_seq.3,
+       doc/manpages/gnutls_record_send.3,
+       doc/manpages/gnutls_record_set_max_size.3,
+       doc/manpages/gnutls_rehandshake.3, doc/manpages/gnutls_rnd.3,
+       doc/manpages/gnutls_rsa_export_get_modulus_bits.3,
+       doc/manpages/gnutls_rsa_export_get_pubkey.3,
+       doc/manpages/gnutls_rsa_params_cpy.3,
+       doc/manpages/gnutls_rsa_params_deinit.3,
+       doc/manpages/gnutls_rsa_params_export_pkcs1.3,
+       doc/manpages/gnutls_rsa_params_export_raw.3,
+       doc/manpages/gnutls_rsa_params_generate2.3,
+       doc/manpages/gnutls_rsa_params_import_pkcs1.3,
+       doc/manpages/gnutls_rsa_params_import_raw.3,
+       doc/manpages/gnutls_rsa_params_init.3,
+       doc/manpages/gnutls_safe_renegotiation_status.3,
+       doc/manpages/gnutls_sec_param_get_name.3,
+       doc/manpages/gnutls_sec_param_to_pk_bits.3,
+       doc/manpages/gnutls_server_name_get.3,
+       doc/manpages/gnutls_server_name_set.3,
+       doc/manpages/gnutls_session_channel_binding.3,
+       doc/manpages/gnutls_session_enable_compatibility_mode.3,
+       doc/manpages/gnutls_session_get_data.3,
+       doc/manpages/gnutls_session_get_data2.3,
+       doc/manpages/gnutls_session_get_id.3,
+       doc/manpages/gnutls_session_get_ptr.3,
+       doc/manpages/gnutls_session_is_resumed.3,
+       doc/manpages/gnutls_session_set_data.3,
+       doc/manpages/gnutls_session_set_ptr.3,
+       doc/manpages/gnutls_session_ticket_enable_client.3,
+       doc/manpages/gnutls_session_ticket_enable_server.3,
+       doc/manpages/gnutls_session_ticket_key_generate.3,
+       doc/manpages/gnutls_set_default_export_priority.3,
+       doc/manpages/gnutls_set_default_priority.3,
+       doc/manpages/gnutls_sign_algorithm_get_requested.3,
+       doc/manpages/gnutls_sign_callback_get.3,
+       doc/manpages/gnutls_sign_callback_set.3,
+       doc/manpages/gnutls_sign_get_id.3,
+       doc/manpages/gnutls_sign_get_name.3,
+       doc/manpages/gnutls_sign_list.3,
+       doc/manpages/gnutls_srp_allocate_client_credentials.3,
+       doc/manpages/gnutls_srp_allocate_server_credentials.3,
+       doc/manpages/gnutls_srp_base64_decode.3,
+       doc/manpages/gnutls_srp_base64_decode_alloc.3,
+       doc/manpages/gnutls_srp_base64_encode.3,
+       doc/manpages/gnutls_srp_base64_encode_alloc.3,
+       doc/manpages/gnutls_srp_free_client_credentials.3,
+       doc/manpages/gnutls_srp_free_server_credentials.3,
+       doc/manpages/gnutls_srp_server_get_username.3,
+       doc/manpages/gnutls_srp_set_client_credentials.3,
+       doc/manpages/gnutls_srp_set_prime_bits.3,
+       doc/manpages/gnutls_srp_set_server_credentials_file.3,
+       doc/manpages/gnutls_srp_verifier.3, doc/manpages/gnutls_strerror.3,
+       doc/manpages/gnutls_strerror_name.3,
+       doc/manpages/gnutls_supplemental_get_name.3,
+       doc/manpages/gnutls_transport_get_ptr.3,
+       doc/manpages/gnutls_transport_get_ptr2.3,
+       doc/manpages/gnutls_transport_set_errno.3,
+       doc/manpages/gnutls_transport_set_errno_function.3,
+       doc/manpages/gnutls_transport_set_ptr.3,
+       doc/manpages/gnutls_transport_set_ptr2.3,
+       doc/manpages/gnutls_transport_set_pull_function.3,
+       doc/manpages/gnutls_transport_set_pull_timeout_function.3,
+       doc/manpages/gnutls_transport_set_push_function.3,
+       doc/manpages/gnutls_transport_set_vec_push_function.3,
+       doc/manpages/gnutls_x509_crl_check_issuer.3,
+       doc/manpages/gnutls_x509_crl_deinit.3,
+       doc/manpages/gnutls_x509_crl_export.3,
+       doc/manpages/gnutls_x509_crl_get_authority_key_id.3,
+       doc/manpages/gnutls_x509_crl_get_crt_count.3,
+       doc/manpages/gnutls_x509_crl_get_crt_serial.3,
+       doc/manpages/gnutls_x509_crl_get_dn_oid.3,
+       doc/manpages/gnutls_x509_crl_get_extension_data.3,
+       doc/manpages/gnutls_x509_crl_get_extension_info.3,
+       doc/manpages/gnutls_x509_crl_get_extension_oid.3,
+       doc/manpages/gnutls_x509_crl_get_issuer_dn.3,
+       doc/manpages/gnutls_x509_crl_get_issuer_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crl_get_next_update.3,
+       doc/manpages/gnutls_x509_crl_get_number.3,
+       doc/manpages/gnutls_x509_crl_get_raw_issuer_dn.3,
+       doc/manpages/gnutls_x509_crl_get_signature.3,
+       doc/manpages/gnutls_x509_crl_get_signature_algorithm.3,
+       doc/manpages/gnutls_x509_crl_get_this_update.3,
+       doc/manpages/gnutls_x509_crl_get_version.3,
+       doc/manpages/gnutls_x509_crl_import.3,
+       doc/manpages/gnutls_x509_crl_init.3,
+       doc/manpages/gnutls_x509_crl_list_import.3,
+       doc/manpages/gnutls_x509_crl_list_import2.3,
+       doc/manpages/gnutls_x509_crl_print.3,
+       doc/manpages/gnutls_x509_crl_privkey_sign.3,
+       doc/manpages/gnutls_x509_crl_set_authority_key_id.3,
+       doc/manpages/gnutls_x509_crl_set_crt.3,
+       doc/manpages/gnutls_x509_crl_set_crt_serial.3,
+       doc/manpages/gnutls_x509_crl_set_next_update.3,
+       doc/manpages/gnutls_x509_crl_set_number.3,
+       doc/manpages/gnutls_x509_crl_set_this_update.3,
+       doc/manpages/gnutls_x509_crl_set_version.3,
+       doc/manpages/gnutls_x509_crl_sign.3,
+       doc/manpages/gnutls_x509_crl_sign2.3,
+       doc/manpages/gnutls_x509_crl_verify.3,
+       doc/manpages/gnutls_x509_crq_deinit.3,
+       doc/manpages/gnutls_x509_crq_export.3,
+       doc/manpages/gnutls_x509_crq_get_attribute_by_oid.3,
+       doc/manpages/gnutls_x509_crq_get_attribute_data.3,
+       doc/manpages/gnutls_x509_crq_get_attribute_info.3,
+       doc/manpages/gnutls_x509_crq_get_basic_constraints.3,
+       doc/manpages/gnutls_x509_crq_get_challenge_password.3,
+       doc/manpages/gnutls_x509_crq_get_dn.3,
+       doc/manpages/gnutls_x509_crq_get_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crq_get_dn_oid.3,
+       doc/manpages/gnutls_x509_crq_get_extension_by_oid.3,
+       doc/manpages/gnutls_x509_crq_get_extension_data.3,
+       doc/manpages/gnutls_x509_crq_get_extension_info.3,
+       doc/manpages/gnutls_x509_crq_get_key_id.3,
+       doc/manpages/gnutls_x509_crq_get_key_purpose_oid.3,
+       doc/manpages/gnutls_x509_crq_get_key_rsa_raw.3,
+       doc/manpages/gnutls_x509_crq_get_key_usage.3,
+       doc/manpages/gnutls_x509_crq_get_pk_algorithm.3,
+       doc/manpages/gnutls_x509_crq_get_subject_alt_name.3,
+       doc/manpages/gnutls_x509_crq_get_subject_alt_othername_oid.3,
+       doc/manpages/gnutls_x509_crq_get_version.3,
+       doc/manpages/gnutls_x509_crq_import.3,
+       doc/manpages/gnutls_x509_crq_init.3,
+       doc/manpages/gnutls_x509_crq_print.3,
+       doc/manpages/gnutls_x509_crq_privkey_sign.3,
+       doc/manpages/gnutls_x509_crq_set_attribute_by_oid.3,
+       doc/manpages/gnutls_x509_crq_set_basic_constraints.3,
+       doc/manpages/gnutls_x509_crq_set_challenge_password.3,
+       doc/manpages/gnutls_x509_crq_set_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crq_set_key.3,
+       doc/manpages/gnutls_x509_crq_set_key_purpose_oid.3,
+       doc/manpages/gnutls_x509_crq_set_key_rsa_raw.3,
+       doc/manpages/gnutls_x509_crq_set_key_usage.3,
+       doc/manpages/gnutls_x509_crq_set_pubkey.3,
+       doc/manpages/gnutls_x509_crq_set_subject_alt_name.3,
+       doc/manpages/gnutls_x509_crq_set_version.3,
+       doc/manpages/gnutls_x509_crq_sign.3,
+       doc/manpages/gnutls_x509_crq_sign2.3,
+       doc/manpages/gnutls_x509_crq_verify.3,
+       doc/manpages/gnutls_x509_crt_check_hostname.3,
+       doc/manpages/gnutls_x509_crt_check_issuer.3,
+       doc/manpages/gnutls_x509_crt_check_revocation.3,
+       doc/manpages/gnutls_x509_crt_cpy_crl_dist_points.3,
+       doc/manpages/gnutls_x509_crt_deinit.3,
+       doc/manpages/gnutls_x509_crt_export.3,
+       doc/manpages/gnutls_x509_crt_get_activation_time.3,
+       doc/manpages/gnutls_x509_crt_get_authority_info_access.3,
+       doc/manpages/gnutls_x509_crt_get_authority_key_id.3,
+       doc/manpages/gnutls_x509_crt_get_basic_constraints.3,
+       doc/manpages/gnutls_x509_crt_get_ca_status.3,
+       doc/manpages/gnutls_x509_crt_get_crl_dist_points.3,
+       doc/manpages/gnutls_x509_crt_get_dn.3,
+       doc/manpages/gnutls_x509_crt_get_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crt_get_dn_oid.3,
+       doc/manpages/gnutls_x509_crt_get_expiration_time.3,
+       doc/manpages/gnutls_x509_crt_get_extension_by_oid.3,
+       doc/manpages/gnutls_x509_crt_get_extension_data.3,
+       doc/manpages/gnutls_x509_crt_get_extension_info.3,
+       doc/manpages/gnutls_x509_crt_get_extension_oid.3,
+       doc/manpages/gnutls_x509_crt_get_fingerprint.3,
+       doc/manpages/gnutls_x509_crt_get_issuer.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_alt_name.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_alt_name2.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_alt_othername_oid.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_dn.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_dn_oid.3,
+       doc/manpages/gnutls_x509_crt_get_issuer_unique_id.3,
+       doc/manpages/gnutls_x509_crt_get_key_id.3,
+       doc/manpages/gnutls_x509_crt_get_key_purpose_oid.3,
+       doc/manpages/gnutls_x509_crt_get_key_usage.3,
+       doc/manpages/gnutls_x509_crt_get_pk_algorithm.3,
+       doc/manpages/gnutls_x509_crt_get_pk_dsa_raw.3,
+       doc/manpages/gnutls_x509_crt_get_pk_rsa_raw.3,
+       doc/manpages/gnutls_x509_crt_get_preferred_hash_algorithm.3,
+       doc/manpages/gnutls_x509_crt_get_proxy.3,
+       doc/manpages/gnutls_x509_crt_get_raw_dn.3,
+       doc/manpages/gnutls_x509_crt_get_raw_issuer_dn.3,
+       doc/manpages/gnutls_x509_crt_get_serial.3,
+       doc/manpages/gnutls_x509_crt_get_signature.3,
+       doc/manpages/gnutls_x509_crt_get_signature_algorithm.3,
+       doc/manpages/gnutls_x509_crt_get_subject.3,
+       doc/manpages/gnutls_x509_crt_get_subject_alt_name.3,
+       doc/manpages/gnutls_x509_crt_get_subject_alt_name2.3,
+       doc/manpages/gnutls_x509_crt_get_subject_alt_othername_oid.3,
+       doc/manpages/gnutls_x509_crt_get_subject_key_id.3,
+       doc/manpages/gnutls_x509_crt_get_subject_unique_id.3,
+       doc/manpages/gnutls_x509_crt_get_verify_algorithm.3,
+       doc/manpages/gnutls_x509_crt_get_version.3,
+       doc/manpages/gnutls_x509_crt_import.3,
+       doc/manpages/gnutls_x509_crt_import_pkcs11.3,
+       doc/manpages/gnutls_x509_crt_import_pkcs11_url.3,
+       doc/manpages/gnutls_x509_crt_init.3,
+       doc/manpages/gnutls_x509_crt_list_import.3,
+       doc/manpages/gnutls_x509_crt_list_import2.3,
+       doc/manpages/gnutls_x509_crt_list_import_pkcs11.3,
+       doc/manpages/gnutls_x509_crt_list_verify.3,
+       doc/manpages/gnutls_x509_crt_print.3,
+       doc/manpages/gnutls_x509_crt_privkey_sign.3,
+       doc/manpages/gnutls_x509_crt_set_activation_time.3,
+       doc/manpages/gnutls_x509_crt_set_authority_key_id.3,
+       doc/manpages/gnutls_x509_crt_set_basic_constraints.3,
+       doc/manpages/gnutls_x509_crt_set_ca_status.3,
+       doc/manpages/gnutls_x509_crt_set_crl_dist_points.3,
+       doc/manpages/gnutls_x509_crt_set_crl_dist_points2.3,
+       doc/manpages/gnutls_x509_crt_set_crq.3,
+       doc/manpages/gnutls_x509_crt_set_crq_extensions.3,
+       doc/manpages/gnutls_x509_crt_set_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crt_set_expiration_time.3,
+       doc/manpages/gnutls_x509_crt_set_extension_by_oid.3,
+       doc/manpages/gnutls_x509_crt_set_issuer_dn_by_oid.3,
+       doc/manpages/gnutls_x509_crt_set_key.3,
+       doc/manpages/gnutls_x509_crt_set_key_purpose_oid.3,
+       doc/manpages/gnutls_x509_crt_set_key_usage.3,
+       doc/manpages/gnutls_x509_crt_set_proxy.3,
+       doc/manpages/gnutls_x509_crt_set_proxy_dn.3,
+       doc/manpages/gnutls_x509_crt_set_pubkey.3,
+       doc/manpages/gnutls_x509_crt_set_serial.3,
+       doc/manpages/gnutls_x509_crt_set_subject_alt_name.3,
+       doc/manpages/gnutls_x509_crt_set_subject_alternative_name.3,
+       doc/manpages/gnutls_x509_crt_set_subject_key_id.3,
+       doc/manpages/gnutls_x509_crt_set_version.3,
+       doc/manpages/gnutls_x509_crt_sign.3,
+       doc/manpages/gnutls_x509_crt_sign2.3,
+       doc/manpages/gnutls_x509_crt_verify.3,
+       doc/manpages/gnutls_x509_crt_verify_data.3,
+       doc/manpages/gnutls_x509_crt_verify_hash.3,
+       doc/manpages/gnutls_x509_dn_deinit.3,
+       doc/manpages/gnutls_x509_dn_export.3,
+       doc/manpages/gnutls_x509_dn_get_rdn_ava.3,
+       doc/manpages/gnutls_x509_dn_import.3,
+       doc/manpages/gnutls_x509_dn_init.3,
+       doc/manpages/gnutls_x509_dn_oid_known.3,
+       doc/manpages/gnutls_x509_privkey_cpy.3,
+       doc/manpages/gnutls_x509_privkey_deinit.3,
+       doc/manpages/gnutls_x509_privkey_export.3,
+       doc/manpages/gnutls_x509_privkey_export_dsa_raw.3,
+       doc/manpages/gnutls_x509_privkey_export_ecc_raw.3,
+       doc/manpages/gnutls_x509_privkey_export_pkcs8.3,
+       doc/manpages/gnutls_x509_privkey_export_rsa_raw.3,
+       doc/manpages/gnutls_x509_privkey_export_rsa_raw2.3,
+       doc/manpages/gnutls_x509_privkey_fix.3,
+       doc/manpages/gnutls_x509_privkey_generate.3,
+       doc/manpages/gnutls_x509_privkey_get_key_id.3,
+       doc/manpages/gnutls_x509_privkey_get_pk_algorithm.3,
+       doc/manpages/gnutls_x509_privkey_import.3,
+       doc/manpages/gnutls_x509_privkey_import_dsa_raw.3,
+       doc/manpages/gnutls_x509_privkey_import_ecc_raw.3,
+       doc/manpages/gnutls_x509_privkey_import_pkcs8.3,
+       doc/manpages/gnutls_x509_privkey_import_rsa_raw.3,
+       doc/manpages/gnutls_x509_privkey_import_rsa_raw2.3,
+       doc/manpages/gnutls_x509_privkey_init.3,
+       doc/manpages/gnutls_x509_privkey_sec_param.3,
+       doc/manpages/gnutls_x509_privkey_sign_data.3,
+       doc/manpages/gnutls_x509_privkey_sign_hash.3,
+       doc/manpages/gnutls_x509_privkey_verify_params.3,
+       doc/manpages/gnutls_x509_rdn_get.3,
+       doc/manpages/gnutls_x509_rdn_get_by_oid.3,
+       doc/manpages/gnutls_x509_rdn_get_oid.3,
+       doc/manpages/gnutls_x509_trust_list_add_cas.3,
+       doc/manpages/gnutls_x509_trust_list_add_crls.3,
+       doc/manpages/gnutls_x509_trust_list_add_named_crt.3,
+       doc/manpages/gnutls_x509_trust_list_deinit.3,
+       doc/manpages/gnutls_x509_trust_list_get_issuer.3,
+       doc/manpages/gnutls_x509_trust_list_init.3,
+       doc/manpages/gnutls_x509_trust_list_verify_crt.3,
+       doc/manpages/gnutls_x509_trust_list_verify_named_crt.3,
+       doc/scripts/getfuncs.pl, lib/gnutls_cert.c, lib/gnutls_str.c: Added
+       a more robust manpage generation method.
+
+2011-11-19  Nikos Mavrogiannopoulos <address@hidden>
+
+       * doc/examples/ex-serv-psk.c, doc/examples/ex-serv-srp.c: 
+       updated/fixed SRP and PSK examples.
+
+2011-11-18  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/auth/cert.c: updated client certificate signature algorithm
+       indication, to allow holding 3 algorithms.
+
+2011-11-17  Nikos Mavrogiannopoulos <address@hidden>
+
+       * cfg.mk: use texi2html to generate documentation
+
+2011-11-17  Nikos Mavrogiannopoulos <address@hidden>
+
+       * doc/scripts/gdoc: corrected texinfo and manpage generation of
+       documentation.
+
+2011-11-17  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/gnutls_record.c: count all discarded packets as dropped.
+
+2011-11-15  Martin Storsjo <address@hidden>
+
+       * extra/Makefile.am, lib/Makefile.am: Add dependencies from the def
+       files to the libraries that generate them This avoids build failures in 
parallel builds, where builds could
+       fail with this error message: make[2]: *** No rule to make target 
`libgnutls-26.def', needed by
+       `all-am'.  Stop.  There is no direct rules that generate it, but it is 
generated as a
+       byproduct when building libgnutls.la. By marking the la file as a
+       dependency, make won't bail out by not finding the file until that
+       dependency is built, and at that point, the def file exists.  
Signed-off-by: Simon Josefsson <address@hidden>
+
+2011-11-13  Nikos Mavrogiannopoulos <address@hidden>
+
+       * doc/Makefile.am, doc/cha-auth.texi, doc/cha-cert-auth.texi,
+       doc/cha-cert-auth2.texi, doc/cha-gtls-app.texi,
+       doc/cha-gtls-examples.texi, doc/cha-intro-tls.texi,
+       doc/cha-library.texi, doc/cha-shared-key.texi, doc/gnutls.texi,
+       doc/latex/.gitignore, doc/latex/Makefile.am, doc/latex/gnutls.tex,
+       doc/scripts/mytexi2latex: reorganized documentation
+
+2011-11-13  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/accelerated/x86/asm-coff/appro-aes-x86-coff.s,
+       lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s,
+       lib/accelerated/x86/asm-coff/cpuid-x86-coff.s,
+       lib/accelerated/x86/asm-coff/padlock-x86-coff.s,
+       lib/accelerated/x86/asm/appro-aes-gcm-x86-64.s,
+       lib/accelerated/x86/asm/appro-aes-x86-64.s,
+       lib/accelerated/x86/asm/appro-aes-x86.s,
+       lib/accelerated/x86/asm/cpuid-x86-64.s,
+       lib/accelerated/x86/asm/cpuid-x86.s,
+       lib/accelerated/x86/asm/padlock-x86-64.s,
+       lib/accelerated/x86/asm/padlock-x86.s: Commited new assembler files.
+
+2011-11-13  Nikos Mavrogiannopoulos <address@hidden>
+
+       * cfg.mk, devel/perlasm/aesni-x86.pl,
+       devel/perlasm/aesni-x86_64.pl, devel/perlasm/cbc.pl,
+       devel/perlasm/cpuid-x86.pl, devel/perlasm/cpuid-x86_64.pl,
+       devel/perlasm/e_padlock-x86.pl, devel/perlasm/e_padlock-x86_64.pl,
+       devel/perlasm/ghash-x86.pl, devel/perlasm/ghash-x86_64.pl,
+       devel/perlasm/license-gnutls.txt, devel/perlasm/license.txt,
+       devel/perlasm/ppc-xlate.pl, devel/perlasm/readme,
+       devel/perlasm/x86_64-xlate.pl, devel/perlasm/x86asm.pl,
+       devel/perlasm/x86gas.pl, devel/perlasm/x86masm.pl,
+       devel/perlasm/x86nasm.pl: Added rules to auto-generate the assembler
+       files.
 
-2011-08-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-bib.texi, doc/latex/gnutls.bib: bibliography updated
+       * .gitignore: more files to ignore
 
-2011-08-22  Andreas Metzler <address@hidden>
+2011-11-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/libgnutls.map: Export export_gnutls_openpgp_privkey_sign_hash.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-cert-auth.texi: updated
 
-2011-08-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_buffers.c, lib/system.c: AIX check moved to system.c.
+       * doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-programs.texi,
+       doc/gnutls.texi: Tools are discussed in the relevant chapters and
+       sections.
 
-2011-08-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/crywrap/crywrap.c: Handle memory allocation errors.
+       * NEWS: released 3.0.8
 
-2011-08-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-12  Simon Josefsson <address@hidden>
 
-       * doc/manpages/Makefile.am, doc/manpages/crywrap.8: The crywrap
-       manpage was removed due to license reasons.
+       * configure.ac: Add tests/slow/Makfile and sort config files.
 
-2011-08-22  Ludovic Courtès <address@hidden>
+2011-11-12  Simon Josefsson <address@hidden>
 
-       * guile/tests/priorities.scm: guile: Fix `priorities' test to use
-       `run-test'.  This is a followup to commit
-       cd7b8102316cd4151356c4b2b7909c7435593890 ("guile: Fix tests to match
-       the `exit' behavior introduced in Guile 2.0.1.").
+       * cfg.mk: Fix wordwrap.
 
-2011-08-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-12  Simon Josefsson <address@hidden>
 
-       * src/crywrap/Makefile.am: include README to distribution.
+       * lib/x509/verify-high.c, lib/x509/verify-high.h: Don't export
+       verify-high structs internally.
 
-2011-08-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_ui.c: documentation fixes.
+       * cfg.mk: document the gpl modules used by gnulib
 
-2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-cert-auth.texi, doc/cha-internals.texi,
-       doc/cha-intro-tls.texi, doc/cha-library.texi,
-       doc/scripts/mytexi2latex: Use texinfo's word break.
+       * tests/Makefile.am, tests/gendh.c, tests/keygen.c,
+       tests/slow/Makefile.am, tests/slow/README, tests/slow/gendh.c,
+       tests/slow/keygen.c: slow tests are not being run using valgrind
 
-2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, m4/hooks.m4: updated for release
+       * tests/ecdsa/Makefile.am: distribute pem file
 
-2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/crywrap/Makefile.am: Added missing file
+       * tests/ecdsa/bad-key.pem, tests/ecdsa/ecdsa: Added test to detect a
+       wrong ECDSA key.
 
-2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * po/cs.po.in, po/fi.po.in, po/nl.po.in, po/pl.po.in, po/sv.po.in,
-       po/uk.po.in: Sync with TP.
+       * lib/gnutls_errors.h, lib/gnutls_int.h: define likely() and
+       unlikely() and use them to prevent debugging code from being
+       prioritized in branch prediction.
 
-2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am: corrected typo
+       * .gitignore: more files to ignore
 
-2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_buffers.c: Added hack for AIX systems that may not set
-       errno property on EAGAIN.
+       * NEWS, m4/hooks.m4: bumped library version and documented updates.
 
-2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-cert-select-pkcs11.c: simplified PKCS #11 token
-       example.
+       * lib/crypto-backend.h, lib/gnutls_errors.c, lib/gnutls_pk.c,
+       lib/gnutls_pk.h, lib/includes/gnutls/gnutls.h.in,
+       lib/includes/gnutls/x509.h, lib/libgnutls.map, lib/nettle/pk.c,
+       lib/x509/privkey.c, src/certtool.c, tests/Makefile.am,
+       tests/keygen.c: Added gnutls_x509_privkey_verify_params() which
+       verifies the parameters of a private key. Added test case for
+       private key generation.
 
-2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
-       lib/gnutls_record.c, lib/system_override.c: documentation updates
+       * src/certtool-cfg.c, src/certtool-common.c, src/certtool.c,
+       src/psk.c, src/srptool.c, src/tests.c, src/tls_test.c: simplified
+       copyright years.
 
-2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: updated ignored files.
+       * configure.ac, m4/hooks.m4: bumped library versions
 
-2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/resume.c: Corrected session resumption test.
+       * doc/cha-cert-auth.texi, doc/scripts/mytexi2latex,
+       lib/x509/crl_write.c: Added documentation on revocation lists.
 
-2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/utils.c: Avoid using vfprintf() and use a combination of
-       vsnprintf and fputs instead. My gnulib has issues with them.
+       * tests/suite/chain: account for error code 1 in certtool.
 
-2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * gl/Makefile.am, gl/m4/gnulib-cache.m4: added vfprintf-posix
-       (needed by tests)
+       * NEWS: document updates
 
-2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac: depend on p11-kit 0.4+.
+       * lib/gnutls_cipher.c: Reduce pad.
 
-2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/Makefile.am, lib/auth/cert.c, lib/auth/cert.h,
-       lib/gnutls_cert.c, lib/gnutls_str_array.h, lib/gnutls_x509.c,
-       lib/openpgp/gnutls_openpgp.c: Removed the limitation of one name per
-       certificate.
+       * configure.ac: added missing dir
 
-2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-auth.texi: rephrased text on anonymous authentication.
+       * lib/gnutls_int.h, lib/gnutls_record.c: Revert "periodically print
+       messages that might be used in timing attacks." This reverts commit 
a333d71762903ff5b716d1e3967017b1baf61bd2.
 
-2011-08-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-programs.texi: small update in psktool
+       * lib/gnutls_state.c: Revert "dropped packets are also reported on
+       gnutls_deinit() to ensure that they are not lost." This reverts commit 
41a73fb4a147dc4773d4b546d5d8b5cfdae255d9.
 
-2011-08-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: updated crywrap
+       * NEWS: updated
 
-2011-08-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: documented changes
+       * lib/gnutls_cipher.c: provide less timing information during packet
+       MAC verification.
 
-2011-08-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/auth/cert.c, lib/auth/cert.h, lib/gnutls_cert.c,
-       lib/gnutls_state.c, lib/gnutls_ui.c, lib/gnutls_x509.c,
-       lib/openpgp/gnutls_openpgp.c: gnutls_certificate_set_x509_key_file()
-       and friends support server name indication.  If multiple
-       certificates are set using this function the proper one will be
-       selected during a handshake, with the limitation of a single name
-       per certificate.
+       * tests/ecdsa/ecdsa: silence test
 
-2011-08-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/x509.c: Documentation fixes.
+       * lib/crypto-backend.h, lib/gnutls_ecc.c, lib/gnutls_pubkey.c,
+       lib/nettle/pk.c, lib/pkcs11_write.c, lib/x509/key_decode.c,
+       lib/x509/key_encode.c, lib/x509/privkey.c: Corrected ECC key
+       generation.
 
-2011-08-17  Simon Josefsson <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * cfg.mk, src/crywrap/crywrap.c: Fix syntax-check nits.
+       * src/certtool.c: fail on certificate verification
 
-2011-08-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/algorithms/ciphers.c: Added AES-256-GCM. Reported by
-       Benjamin Hof.
+       * tests/Makefile.am, tests/ecdsa/Makefile.am, tests/ecdsa/ecdsa: 
+       Added ECDSA key generation, signing and verification tests.
 
-2011-08-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: documented fix
+       * src/certtool.c: verify the self signature of a CRQ when --crq-info
+       parameter is given.
 
-2011-08-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Simon Josefsson <address@hidden>
 
-       * lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, src/p11common.c: 
-       Introduced GNUTLS_PKCS11_PIN_WRONG flag to indicate the previously
-       given PIN is wrong.
+       * lib/x509/verify-high.h: Add verify-high.h, to export some structs
+       (for OCSP).
 
-2011-08-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Simon Josefsson <address@hidden>
 
-       * NEWS: documented fix
+       * lib/algorithms.h, lib/algorithms/mac.c: Add explicit digest
+       mapping functions (for OCSP).
 
-2011-08-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Simon Josefsson <address@hidden>
 
-       * doc/cha-programs.texi: some discussion on tokens.
+       * lib/x509/Makefile.am, lib/x509/verify-high.c: Make verify-high
+       structures internally accessible (for OCSP).
 
-2011-08-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Simon Josefsson <address@hidden>
 
-       * lib/pkcs11.c: Corrected issue when asking multiple times for PIN.
+       * lib/libgnutls.map: Indent.
 
-2011-08-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Simon Josefsson <address@hidden>
 
-       * configure.ac: corrected configure test
+       * lib/x509/common.c, lib/x509/common.h, lib/x509/extensions.c: Make
+       more functions available internally (for OCSP).
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Simon Josefsson <address@hidden>
 
-       * src/crywrap/crywrap.c: dhparams have now the 'r' option.
+       * lib/gnutls_str.c, lib/gnutls_str.h, lib/x509/output.c: Make
+       asciiprint a globally available function.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Simon Josefsson <address@hidden>
 
-       * src/crywrap/crywrap.c: use audit_log
+       * .gitignore: Add.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/crywrap/crywrap.c, src/crywrap/crywrap.h: removed unneeded
-       defintions.
+       * lib/gnutls_state.c: dropped packets are also reported on
+       gnutls_deinit() to ensure that they are not lost.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/cli.c: unload_file was modified to accept a pointer.
+       * lib/gnutls_int.h, lib/gnutls_record.c: periodically print messages
+       that might be used in timing attacks.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, src/crywrap/Makefile.am, src/crywrap/crywrap.c: corrected
-       child process cleanup and added option to specify diffie hellman
-       parameters file.
+       * COPYING.LESSER, lib/COPYING: LGPLv3 license was moved to root.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * .gitignore: more files to ignore
+       * configure.ac, doc/reference/gnutls-docs.sgml,
+       doc/reference/version.xml.in: Update gtk-doc template.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/crywrap.8, src/crywrap/crywrap.c,
-       src/crywrap/crywrap.h: Corrected crywrap's verification procedure.
+       * doc/cha-gtls-app.texi: updated
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * src/serv.c: use gnutls_sec_param_to_pk_bits() for DH parameter
-       generation.
+       * lib/includes/gnutls/pkcs11.h: Remove redundant const keyword in
+       (confuses gtk-doc parser).
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * .gitignore, configure.ac, doc/manpages/Makefile.am,
-       doc/manpages/crywrap.8, gl/Makefile.am, gl/alphasort.c,
-       gl/argp-ba.c, gl/argp-eexst.c, gl/argp-fmtstream.c,
-       gl/argp-fmtstream.h, gl/argp-fs-xinl.c, gl/argp-help.c,
-       gl/argp-namefrob.h, gl/argp-parse.c, gl/argp-pin.c, gl/argp-pv.c,
-       gl/argp-pvh.c, gl/argp-xinl.c, gl/argp.h, gl/basename-lgpl.c,
-       gl/dirent.in.h, gl/dirname-lgpl.c, gl/dirname.h, gl/dosname.h,
-       gl/fpucw.h, gl/frexp.c, gl/frexpl.c, gl/fseeko.c, gl/fseterr.c,
-       gl/fseterr.h, gl/getopt.c, gl/getopt.in.h, gl/getopt1.c,
-       gl/getopt_int.h, gl/getsubopt.c, gl/isnan.c, gl/isnand-nolibm.h,
-       gl/isnand.c, gl/isnanf-nolibm.h, gl/isnanf.c, gl/isnanl-nolibm.h,
-       gl/isnanl.c, gl/m4/alphasort.m4, gl/m4/argp.m4, gl/m4/dirent_h.m4,
-       gl/m4/dirname.m4, gl/m4/double-slash-root.m4, gl/m4/dup2.m4,
-       gl/m4/eealloc.m4, gl/m4/environ.m4, gl/m4/exponentd.m4,
-       gl/m4/exponentf.m4, gl/m4/exponentl.m4, gl/m4/frexp.m4,
-       gl/m4/frexpl.m4, gl/m4/getcwd.m4, gl/m4/getopt.m4,
-       gl/m4/getsubopt.m4, gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4,
-       gl/m4/isnand.m4, gl/m4/isnanf.m4, gl/m4/isnanl.m4, gl/m4/ldexpl.m4,
-       gl/m4/lstat.m4, gl/m4/malloca.m4, gl/m4/math_h.m4,
-       gl/m4/mempcpy.m4, gl/m4/mode_t.m4, gl/m4/nocrash.m4, gl/m4/open.m4,
-       gl/m4/printf-frexp.m4, gl/m4/printf-frexpl.m4, gl/m4/putenv.m4,
-       gl/m4/rawmemchr.m4, gl/m4/scandir.m4, gl/m4/setenv.m4,
-       gl/m4/signbit.m4, gl/m4/sleep.m4, gl/m4/stat.m4,
-       gl/m4/strchrnul.m4, gl/m4/strndup.m4, gl/m4/strnlen.m4,
-       gl/m4/symlink.m4, gl/m4/sysexits.m4, gl/m4/vfprintf-posix.m4,
-       gl/m4/vprintf-posix.m4, gl/math.in.h, gl/mempcpy.c,
-       gl/printf-frexp.c, gl/printf-frexp.h, gl/printf-frexpl.c,
-       gl/printf-frexpl.h, gl/rawmemchr.c, gl/rawmemchr.valgrind,
-       gl/scandir.c, gl/signbitd.c, gl/signbitf.c, gl/signbitl.c,
-       gl/sleep.c, gl/strchrnul.c, gl/strchrnul.valgrind, gl/stripslash.c,
-       gl/strndup.c, gl/strnlen.c, gl/sysexits.in.h, gl/tests/Makefile.am,
-       gl/tests/dummy.c, gl/tests/dup2.c, gl/tests/fpucw.h,
-       gl/tests/getcwd-lgpl.c, gl/tests/ignore-value.h, gl/tests/lstat.c,
-       gl/tests/malloca.c, gl/tests/malloca.h, gl/tests/malloca.valgrind,
-       gl/tests/minus-zero.h, gl/tests/nan.h, gl/tests/open.c,
-       gl/tests/putenv.c, gl/tests/same-inode.h, gl/tests/setenv.c,
-       gl/tests/stat.c, gl/tests/symlink.c, gl/tests/test-argp-2.sh,
-       gl/tests/test-argp.c, gl/tests/test-dirent.c, gl/tests/test-dup2.c,
-       gl/tests/test-environ.c, gl/tests/test-fprintf-posix.h,
-       gl/tests/test-frexp.c, gl/tests/test-frexpl.c,
-       gl/tests/test-fseeko3.c, gl/tests/test-fseeko3.sh,
-       gl/tests/test-fseterr.c, gl/tests/test-getcwd-lgpl.c,
-       gl/tests/test-getopt.c, gl/tests/test-getopt.h,
-       gl/tests/test-getopt_long.h, gl/tests/test-ignore-value.c,
-       gl/tests/test-isnand-nolibm.c, gl/tests/test-isnand.h,
-       gl/tests/test-isnanf-nolibm.c, gl/tests/test-isnanf.h,
-       gl/tests/test-isnanl-nolibm.c, gl/tests/test-isnanl.h,
-       gl/tests/test-lstat.c, gl/tests/test-lstat.h,
-       gl/tests/test-malloc-gnu.c, gl/tests/test-malloca.c,
-       gl/tests/test-math.c, gl/tests/test-open.c, gl/tests/test-open.h,
-       gl/tests/test-printf-frexp.c, gl/tests/test-printf-frexpl.c,
-       gl/tests/test-printf-posix.h, gl/tests/test-printf-posix.output,
-       gl/tests/test-rawmemchr.c, gl/tests/test-setenv.c,
-       gl/tests/test-signbit.c, gl/tests/test-sleep.c,
-       gl/tests/test-stat.c, gl/tests/test-stat.h,
-       gl/tests/test-strchrnul.c, gl/tests/test-strnlen.c,
-       gl/tests/test-symlink.c, gl/tests/test-symlink.h,
-       gl/tests/test-sysexits.c, gl/tests/test-unsetenv.c,
-       gl/tests/test-vfprintf-posix.c, gl/tests/test-vfprintf-posix.sh,
-       gl/tests/test-vprintf-posix.c, gl/tests/test-vprintf-posix.sh,
-       gl/tests/unsetenv.c, gl/vfprintf.c, gl/vprintf.c, m4/hooks.m4,
-       src/Makefile.am, src/crywrap/Makefile.am, src/crywrap/README,
-       src/crywrap/crywrap.c, src/crywrap/crywrap.h, src/crywrap/primes.h: 
-       Added crywrap to the distributed programs.
+       * README-alpha: Mention libidn dependency for crywrap.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * lib/accelerated/intel/.gitignore: files to ignore
+       * lib/gnutls_pubkey.c: Don't crash if gnutls_pubkey_deinit is given
+       a NULL key.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * doc/cha-internals.texi: doc updates
+       * lib/x509_b64.c, lib/x509_b64.h: Remove dead code and use more
+       static.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * doc/cha-auth.texi, doc/cha-cert-auth.texi,
-       doc/cha-ciphersuites.texi, doc/cha-errors.texi,
-       doc/cha-functions.texi, doc/cha-gtls-app.texi,
-       doc/cha-internals.texi, doc/cha-intro-tls.texi,
-       doc/cha-library.texi, doc/cha-support.texi: do not use capitals in
-       index names.
+       * cfg.mk: Fix code coverage rules.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * .gitignore, doc/latex/.gitignore: more files to ignore.
+       * .gitignore: Ignore coverage related stuff.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * NEWS, lib/pkcs11.c: If a module is dlopened twice, then
-       deinitialize the second load.
+       * configure.ac, lib/Makefile.am: Don't add p11-kit to CFLAGS/LIBS
+       globally, just where it is needed.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
-       doc/cha-library.texi, lib/gnutls_buffers.c, lib/gnutls_record.c: 
-       documentation updates
+       * doc/cyclo/Makefile.am: The build rule didn't really work before,
+       now fixed.  Update copyright years.
 
-2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * doc/cha-library.texi: memory handling section is no longer
-       applicable
+       * .gitignore: Remove unneeded stuff.
 
-2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-gtls-app.texi: Added discussion on DTLS functionality
+       * lib/debug.c: enable _gnutls_dump_mpi() when debugging.
 
-2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-programs.texi, doc/cha-support.texi, doc/cha-tls-app.texi: 
-       corrected typos
+       * lib/debug.c, lib/debug.h: Revert "Remove dead code." This reverts 
commit e5d8a79fcc429902e8fb9b7cec91d66b965df5bb.
 
-2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-gtls-app.texi: updated openssl text
+       * configure.ac, lib/Makefile.am, lib/gcrypt/Makefile.am,
+       lib/gcrypt/cipher.c, lib/gcrypt/init.c, lib/gcrypt/mac.c,
+       lib/gcrypt/mpi.c, lib/gcrypt/pk.c, lib/gcrypt/rnd.c: No need to
+       distribute the libgcrypt backend (which cannot even be compiled).
 
-2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-gtls-app.texi: correct typos
+       * lib/accelerated/x86/README: updated to include padlock.
 
-2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/gnutls-cli.1: do not escape \#
+       * lib/nettle/cipher.c, lib/nettle/mac.c: release allocated memory on
+       a cipher or mac failure to initialize.
 
-2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-cert-auth.texi, doc/cha-intro-tls.texi: more updates
+       * doc/cha-gtls-app.texi: clarified usage of
+       gnutls_record_check_pending().
 
-2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * doc/cha-bib.texi, doc/cha-preface.texi, doc/latex/gnutls.bib: 
-       Added reference to anderson's book
+       * lib/debug.c, lib/debug.h: Remove dead code.
 
-2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * doc/Makefile.am, doc/cha-cert-auth.texi, doc/cha-internals.texi,
-       doc/gnutls-certificate-user-use-case.eps,
-       doc/gnutls-extensions.eps, doc/gnutls.texi,
-       doc/scripts/mytexi2latex, lib/x509/crl_write.c, lib/x509/crq.c,
-       lib/x509/pkcs12.c, lib/x509/privkey_pkcs8.c, lib/x509/x509.c: 
-       Internals section updated.
+       * .gitignore: Sort and add.
 
-2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/examples/ex-crq.c,
-       lib/gnutls_pubkey.c, lib/includes/gnutls/compat.h,
-       lib/includes/gnutls/x509.h, lib/pkcs11.c, lib/pkcs11_write.c,
-       lib/x509/crq.c: Documentation updates. gnutls_x509_crq_sign2() and
-       gnutls_x509_crl_sign2() were removed from the deprecate list to ease
-       generation of crl and crq structures.
+       * lib/gnutls_db.c, lib/gnutls_db.h: Remove some redundant prototypes
+       and use more static.
 
-2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * doc/alert-printlist.c, doc/cha-intro-tls.texi,
-       doc/cha-library.texi, doc/cha-programs.texi, doc/errcodes.c,
-       doc/printlist.c: updates
+       * lib/gnutls_db.c, lib/gnutls_db.h: Simplify redundant code.
 
-2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * doc/latex/gnutls.tex: changed paper size.
+       * build-aux/pmccabe2html, gl/Makefile.am, gl/m4/gnulib-cache.m4,
+       gl/m4/gnulib-comp.m4: Add pmccabe2html gnulib module.
 
-2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_global.c: doc update
+       * gl/override/lib/hmac-md5.c.diff, gl/override/lib/memxor.c.diff,
+       gl/override/lib/memxor.h.diff: Remove obsolete files.
 
-2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * doc/alert-printlist.c, doc/errcodes.c, doc/printlist.c: reduced
-       space taken by descriptions.
+       * configure.ac, gl/override/lib/read-file.c.diff,
+       gl/override/lib/read-file.h.diff,
+       gl/override/tests/test-read-file.c.diff, gl/read-file.c,
+       gl/read-file.h, gl/tests/test-read-file.c, lib/gnutls_x509.c,
+       lib/openpgp/gnutls_openpgp.c, src/certtool-common.c,
+       src/certtool.c, src/cli.c, src/crywrap/crywrap.c: Simplify static
+       library renaming hack.
 
-2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * doc/cha-gtls-app.texi, doc/cha-intro-tls.texi: more updates.
+       * tests/suite/Makefile.am: Cleanup and fix authorship notice (I
+       didn't write this file).
 
-2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * NEWS: documented fixes
+       * tests/dsa/testdsa, tests/openpgp-certs/testcerts,
+       tests/suite/testcompat-main, tests/suite/testsrn: Fix
+       srcdir!=builddir builds.
 
-2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-09  Simon Josefsson <address@hidden>
 
-       * lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h: 
-       Force alignment for AES-NI to the runtime rather than on the
-       structures.  Corrects issue on some systems (reported by Andreas
-       Radke).
+       * Makefile.am: Allow distcheck to work, the suppressions.valgrind
+       file caused problems.
 
-2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
-       doc/cha-library.texi, lib/system_override.c: Added session
-       initialization discussion
+       * doc/Makefile.am: enums.texi: Look in builddir too for gnutls.h.
 
-2011-08-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * doc/cha-cert-auth.texi: more updates
+       * NEWS, doc/manpages/Makefile.am: doc: man pages for API functions
+       were removed.
 
-2011-08-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * doc/cha-auth.texi, doc/cha-gtls-app.texi, lib/gnutls_psk.c,
-       lib/gnutls_x509.c, lib/openpgp/gnutls_openpgp.c: updated
-       documentation
+       * GNUmakefile, gl/Makefile.am, gl/alignof.h, gl/argp-parse.c,
+       gl/closedir.c, gl/m4/gnulib-comp.m4, gl/m4/math_h.m4,
+       gl/m4/stdalign.m4, gl/math.in.h, gl/stdalign.in.h, gl/stdlib.in.h,
+       gl/sys_socket.in.h, gl/tests/Makefile.am, gl/tests/putenv.c,
+       gl/tests/test-stdalign.c, maint.mk: Update gnulib files.
 
-2011-08-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * lib/pkcs11.c: document flags
+       * cfg.mk: Improve syntax-check rules.
 
-2011-08-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * NEWS: corrected typo
+       * tests/Makefile.am: Re-indent.
 
-2011-08-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * lib/README: removed reference to pakchois
+       * doc/Makefile.am: Fix syntax-check whitespace nit.
 
-2011-08-08  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * lib/pkcs11.c: Prevent from loading twice the same module.
+       * configure.ac: Fix portability quirk.
 
-2011-08-08  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * lib/accelerated/intel/asm/appro-aes-gcm-x86-64.s,
-       lib/accelerated/intel/asm/appro-aes-x86-64.s,
-       lib/accelerated/intel/asm/appro-aes-x86.s: Added note.GNU-stack to
-       prevent marking the library as using an executable stack. Reported
-       by Andreas Metzler.
+       * tests/rsa-md5-collision/README: Fix 'the the' double use.
 
-2011-08-08  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * configure.ac: bumped version
+       * lib/accelerated/x86/hmac-padlock.c: Remove unneeded assert.h
+       inclusion.
 
-2011-08-08  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * lib/accelerated/intel/asm/appro-aes-x86-64.s,
-       lib/accelerated/intel/asm/appro-aes-x86.s: Included appro's updates
-       to AES-NI.
+       * .gitattributes: Drop unneeded .gitattributes.
 
-2011-08-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * lib/auth/cert.c: better placement of ifdefs.
+       * doc/reference/Makefile.am, gtk-doc.make: Update gtk-doc files.
 
-2011-08-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * doc/Makefile.am, doc/cha-gtls-app.texi, doc/cha-internals.texi,
-       doc/gnutls-extensions.eps, doc/gnutls-extensions_st.eps,
-       doc/gnutls-mod_auth_st.eps, doc/gnutls-modauth.eps,
-       doc/latex/Makefile.am, doc/latex/gnutls.tex,
-       doc/scripts/mytexi2latex: Added discussion of the provided
-       cryptographic functions. Internals is now included in the latex
-       document (needs rewrite though)
+       * doc/reference/gnutls-docs.sgml: Drop openssl API from GnuTLS API
+       manual to avoid build errors.
 
-2011-08-03  Simon Josefsson <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * lib/Makefile.am, lib/accelerated/Makefile.am,
-       lib/accelerated/accelerated.c, lib/accelerated/cryptodev.c,
-       lib/accelerated/intel/Makefile.am,
-       lib/accelerated/intel/aes-gcm-x86.c,
-       lib/accelerated/intel/aes-x86.c, lib/algorithms.h,
-       lib/algorithms/Makefile.am, lib/algorithms/cert_types.c,
-       lib/algorithms/ciphers.c, lib/algorithms/ciphersuites.c,
-       lib/algorithms/ecc.c, lib/algorithms/kx.c, lib/algorithms/mac.c,
-       lib/algorithms/protocols.c, lib/algorithms/publickey.c,
-       lib/algorithms/secparams.c, lib/algorithms/sign.c,
-       lib/auth/Makefile.am, lib/auth/anon.c, lib/auth/anon.h,
-       lib/auth/anon_ecdh.c, lib/auth/cert.c, lib/auth/cert.h,
-       lib/auth/dh_common.c, lib/auth/dh_common.h, lib/auth/dhe.c,
-       lib/auth/dhe_psk.c, lib/auth/ecdh_common.c, lib/auth/ecdh_common.h,
-       lib/auth/psk.c, lib/auth/psk.h, lib/auth/psk_passwd.c,
-       lib/auth/psk_passwd.h, lib/auth/rsa.c, lib/auth/rsa_export.c,
-       lib/auth/srp.c, lib/auth/srp.h, lib/auth/srp_passwd.c,
-       lib/auth/srp_passwd.h, lib/auth/srp_rsa.c, lib/auth/srp_sb64.c,
-       lib/crypto-api.c, lib/crypto-backend.c, lib/crypto-backend.h,
-       lib/crypto.h, lib/debug.c, lib/debug.h, lib/ext/Makefile.am,
-       lib/ext/cert_type.c, lib/ext/cert_type.h, lib/ext/ecc.c,
-       lib/ext/ecc.h, lib/ext/max_record.c, lib/ext/max_record.h,
-       lib/ext/safe_renegotiation.c, lib/ext/safe_renegotiation.h,
-       lib/ext/server_name.c, lib/ext/server_name.h,
-       lib/ext/session_ticket.c, lib/ext/session_ticket.h,
-       lib/ext/signature.c, lib/ext/signature.h, lib/ext/srp.c,
-       lib/ext/srp.h, lib/gcrypt/Makefile.am, lib/gcrypt/cipher.c,
-       lib/gcrypt/init.c, lib/gcrypt/mac.c, lib/gcrypt/mpi.c,
-       lib/gcrypt/pk.c, lib/gcrypt/rnd.c, lib/gnutls_alert.c,
-       lib/gnutls_anon_cred.c, lib/gnutls_auth.c, lib/gnutls_auth.h,
-       lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_cert.c,
-       lib/gnutls_cipher.c, lib/gnutls_cipher.h, lib/gnutls_cipher_int.c,
-       lib/gnutls_cipher_int.h, lib/gnutls_compress.c,
-       lib/gnutls_compress.h, lib/gnutls_constate.c,
-       lib/gnutls_constate.h, lib/gnutls_datum.c, lib/gnutls_datum.h,
-       lib/gnutls_db.c, lib/gnutls_db.h, lib/gnutls_dh.c, lib/gnutls_dh.h,
-       lib/gnutls_dh_primes.c, lib/gnutls_dtls.c, lib/gnutls_dtls.h,
-       lib/gnutls_ecc.c, lib/gnutls_errors.c, lib/gnutls_errors.h,
-       lib/gnutls_extensions.c, lib/gnutls_extensions.h,
-       lib/gnutls_global.c, lib/gnutls_global.h, lib/gnutls_handshake.c,
-       lib/gnutls_handshake.h, lib/gnutls_hash_int.c,
-       lib/gnutls_hash_int.h, lib/gnutls_helper.c, lib/gnutls_int.h,
-       lib/gnutls_kx.c, lib/gnutls_kx.h, lib/gnutls_mbuffers.c,
-       lib/gnutls_mbuffers.h, lib/gnutls_mem.c, lib/gnutls_mem.h,
-       lib/gnutls_mpi.c, lib/gnutls_mpi.h, lib/gnutls_num.c,
-       lib/gnutls_num.h, lib/gnutls_pcert.c, lib/gnutls_pk.c,
-       lib/gnutls_pk.h, lib/gnutls_priority.c, lib/gnutls_privkey.c,
-       lib/gnutls_psk.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
-       lib/gnutls_record.h, lib/gnutls_rsa_export.c,
-       lib/gnutls_rsa_export.h, lib/gnutls_session.c,
-       lib/gnutls_session_pack.c, lib/gnutls_session_pack.h,
-       lib/gnutls_sig.c, lib/gnutls_sig.h, lib/gnutls_srp.c,
-       lib/gnutls_srp.h, lib/gnutls_state.c, lib/gnutls_state.h,
-       lib/gnutls_str.c, lib/gnutls_str.h, lib/gnutls_supplemental.c,
-       lib/gnutls_supplemental.h, lib/gnutls_ui.c, lib/gnutls_v2_compat.c,
-       lib/gnutls_v2_compat.h, lib/gnutls_x509.c, lib/gnutls_x509.h,
-       lib/hash.c, lib/includes/Makefile.am,
-       lib/includes/gnutls/abstract.h, lib/includes/gnutls/compat.h,
-       lib/includes/gnutls/crypto.h, lib/includes/gnutls/dtls.h,
-       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/gnutlsxx.h,
-       lib/includes/gnutls/openpgp.h, lib/includes/gnutls/pkcs11.h,
-       lib/includes/gnutls/pkcs12.h, lib/includes/gnutls/x509.h,
-       lib/libgnutls.map, lib/libgnutlsxx.map, lib/locks.c,
-       lib/nettle/Makefile.am, lib/nettle/cipher.c, lib/nettle/ecc_free.c,
-       lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
-       lib/nettle/ecc_mulmod.c, lib/nettle/ecc_points.c,
-       lib/nettle/ecc_projective_add_point.c,
-       lib/nettle/ecc_projective_dbl_point.c,
-       lib/nettle/ecc_projective_dbl_point_3.c,
-       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
-       lib/nettle/ecc_verify_hash.c, lib/nettle/egd.c, lib/nettle/init.c,
-       lib/nettle/mac.c, lib/nettle/mpi.c, lib/nettle/pk.c,
-       lib/nettle/rnd.c, lib/opencdk/Makefile.am, lib/opencdk/armor.c,
-       lib/opencdk/context.h, lib/opencdk/filters.h, lib/opencdk/hash.c,
-       lib/opencdk/kbnode.c, lib/opencdk/keydb.c, lib/opencdk/literal.c,
-       lib/opencdk/main.c, lib/opencdk/main.h, lib/opencdk/misc.c,
-       lib/opencdk/new-packet.c, lib/opencdk/opencdk.h,
-       lib/opencdk/packet.h, lib/opencdk/pubkey.c,
-       lib/opencdk/read-packet.c, lib/opencdk/seskey.c,
-       lib/opencdk/sig-check.c, lib/opencdk/stream.c,
-       lib/opencdk/stream.h, lib/opencdk/types.h,
-       lib/opencdk/write-packet.c, lib/openpgp/Makefile.am,
-       lib/openpgp/compat.c, lib/openpgp/extras.c,
-       lib/openpgp/gnutls_openpgp.c, lib/openpgp/output.c,
-       lib/openpgp/pgp.c, lib/openpgp/pgpverify.c, lib/openpgp/privkey.c,
-       lib/pkcs11.c, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
-       lib/pkcs11_write.c, lib/random.c, lib/random.h, lib/system.c,
-       lib/system_override.c, lib/x509/Makefile.am, lib/x509/common.c,
-       lib/x509/common.h, lib/x509/crl.c, lib/x509/crl_write.c,
-       lib/x509/crq.c, lib/x509/dn.c, lib/x509/extensions.c,
-       lib/x509/key_decode.c, lib/x509/key_encode.c, lib/x509/mpi.c,
-       lib/x509/output.c, lib/x509/pbkdf2-sha1.c, lib/x509/pkcs12.c,
-       lib/x509/pkcs12_bag.c, lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c,
-       lib/x509/privkey.c, lib/x509/privkey_pkcs8.c,
-       lib/x509/rfc2818_hostname.c, lib/x509/sign.c,
-       lib/x509/verify-high.c, lib/x509/verify.c, lib/x509/x509.c,
-       lib/x509/x509_int.h, lib/x509/x509_write.c, lib/x509_b64.c,
-       lib/x509_b64.h: Clarify license and copyright.
+       * doc/reference/Makefile.am: Drop more extra stuff.
 
-2011-08-03  Simon Josefsson <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * README: Clarify licensing.
+       * extra/gnutls-extra.pc.in, extra/libgnutls-extra.map: Remove
+       obsolete libgnutls-extra stuff.
 
-2011-08-03  Simon Josefsson <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * lib/AUTHORS, lib/ChangeLog, lib/NEWS, lib/autogen.sh,
-       lib/build-aux/arg-nonnull.h, lib/build-aux/c++defs.h,
-       lib/build-aux/config.rpath, lib/build-aux/warn-on-use.h,
-       libextra/AUTHORS, libextra/COPYING, libextra/ChangeLog,
-       libextra/NEWS, libextra/README, libextra/build-aux/config.rpath: 
-       Remove unused files.
+       * doc/examples/verify.c: Include examples.h to get
+       verify_certificate_callback prototype.
 
-2011-08-03  Simon Josefsson <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * libextra/includes/gnutls/extra.h: Finish removal of inner
-       application extension support.
+       * doc/reference/Makefile.am: Improve header ignoring.
 
-2011-08-03  Simon Josefsson <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * lib/includes/gnutls/abstract.h, lib/includes/gnutls/dtls.h: More
-       GTK-DOC fixes.
+       * configure.ac: Use gettext 0.18 to avoid build error.
 
-2011-08-03  Simon Josefsson <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * .x-sc_GPL_version, .x-sc_avoid_if_before_free,
-       .x-sc_bindtextdomain, .x-sc_cast_of_alloca_return_value,
-       .x-sc_cast_of_argument_to_free, .x-sc_file_system,
-       .x-sc_m4_quote_check, .x-sc_makefile_check, .x-sc_program_name,
-       .x-sc_prohibit_HAVE_MBRTOWC, .x-sc_prohibit_S_IS_definition,
-       .x-sc_prohibit_empty_lines_at_EOF,
-       .x-sc_prohibit_strings_without_use, .x-sc_space_tab, .x-sc_the_the,
-       .x-sc_two_space_separator_in_usage, .x-sc_useless_cpp_parens,
-       GNUmakefile, THANKS, build-aux/arg-nonnull.h, build-aux/c++defs.h,
-       build-aux/config.rpath, build-aux/snippet/_Noreturn.h,
-       build-aux/snippet/arg-nonnull.h, build-aux/snippet/c++defs.h,
-       build-aux/snippet/warn-on-use.h, build-aux/useless-if-before-free,
-       build-aux/vc-list-files, build-aux/warn-on-use.h, cfg.mk,
-       configure.ac, doc/Makefile.am, gl/Makefile.am, gl/alignof.h,
-       gl/alloca.c, gl/errno.in.h, gl/error.c, gl/float.c, gl/float.in.h,
-       gl/fseek.c, gl/fseeko.c, gl/ftell.c, gl/intprops.h,
-       gl/m4/alloca.m4, gl/m4/errno_h.m4, gl/m4/error.m4,
-       gl/m4/extensions.m4, gl/m4/float_h.m4, gl/m4/fpieee.m4,
-       gl/m4/fseek.m4, gl/m4/fseeko.m4, gl/m4/ftell.m4, gl/m4/ftello.m4,
-       gl/m4/getdelim.m4, gl/m4/getline.m4, gl/m4/getpagesize.m4,
-       gl/m4/getpass.m4, gl/m4/gettime.m4, gl/m4/gettimeofday.m4,
-       gl/m4/gnulib-cache.m4, gl/m4/gnulib-common.m4,
-       gl/m4/gnulib-comp.m4, gl/m4/hmac-md5.m4, gl/m4/include_next.m4,
-       gl/m4/largefile.m4, gl/m4/lseek.m4, gl/m4/malloc.m4, gl/m4/md5.m4,
-       gl/m4/memchr.m4, gl/m4/memmem.m4, gl/m4/memxor.m4,
-       gl/m4/mmap-anon.m4, gl/m4/po.m4, gl/m4/printf.m4,
-       gl/m4/read-file.m4, gl/m4/realloc.m4, gl/m4/snprintf.m4,
-       gl/m4/strcase.m4, gl/m4/strdup.m4, gl/m4/strerror.m4,
-       gl/m4/string_h.m4, gl/m4/strings_h.m4, gl/m4/strverscmp.m4,
-       gl/m4/time_r.m4, gl/m4/vsnprintf.m4, gl/m4/warn-on-use.m4,
-       gl/m4/warnings.m4, gl/netdb.in.h, gl/netinet_in.in.h,
-       gl/stdarg.in.h, gl/stddef.in.h, gl/stdint.in.h, gl/stdio.in.h,
-       gl/stdlib.in.h, gl/strerror-override.c, gl/strerror-override.h,
-       gl/strerror.c, gl/string.in.h, gl/strings.in.h, gl/sys_socket.in.h,
-       gl/sys_stat.in.h, gl/sys_time.in.h, gl/sys_uio.in.h,
-       gl/tests/Makefile.am, gl/tests/fcntl.in.h, gl/tests/fpucw.h,
-       gl/tests/init.sh, gl/tests/macros.h, gl/tests/test-float.c,
-       gl/tests/test-fseek.c, gl/tests/test-fseek.sh,
-       gl/tests/test-fseek2.sh, gl/tests/test-ftell.c,
-       gl/tests/test-ftell.sh, gl/tests/test-ftell2.sh,
-       gl/tests/test-ftell3.c, gl/tests/test-intprops.c,
-       gl/tests/test-snprintf.c, gl/tests/test-strerror.c,
-       gl/tests/test-vc-list-files-cvs.sh,
-       gl/tests/test-vc-list-files-git.sh, gl/tests/test-verify.c,
-       gl/tests/test-vsnprintf.c, gl/time.in.h, gl/timespec.h,
-       gl/unistd.in.h, gl/verify.h, gl/wchar.in.h, lib/Makefile.am,
-       lib/hash.c, lib/pkcs11_privkey.c, maint.mk, src/benchmark-cipher.c,
-       src/certtool.c, src/cli.c, src/serv.c, tests/Makefile.am,
-       tests/scripts/common.sh: Update gnulib files.  Fix syntax-check
-       usage.
+       * lib/nettle/ecc_mulmod.c: Fix compile warnings.
 
-2011-08-03  Simon Josefsson <address@hidden>
+2011-11-08  Simon Josefsson <address@hidden>
 
-       * NEWS, README: Add NEWS entries.  Use copyright ranges (now
-       permitted).
+       * po/it.po.in: Sync with TP.
 
-2011-08-03  Simon Josefsson <address@hidden>
+2011-11-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * po/LINGUAS, po/cs.po.in, po/fi.po.in, po/nl.po.in, po/pl.po.in,
-       po/sv.po.in, po/uk.po.in: Sync with TP.
+       * NEWS, configure.ac, m4/hooks.m4: released 3.0.7
 
-2011-08-02  Simon Josefsson <address@hidden>
+2011-11-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/Makefile.am, doc/reference/Makefile.am,
-       doc/reference/gnutls-docs.sgml, lib/algorithms/secparams.c,
-       lib/crypto-api.c, lib/gnutls_cert.c, lib/gnutls_db.c,
-       lib/gnutls_global.c, lib/gnutls_privkey.c, lib/gnutls_pubkey.c,
-       lib/includes/gnutls/abstract.h, lib/includes/gnutls/gnutls.h.in,
-       lib/includes/gnutls/pkcs11.h, lib/locks.c, lib/openpgp/privkey.c,
-       lib/pkcs11.c, lib/pkcs11_secret.c, lib/pkcs11_write.c,
-       lib/random.c, lib/system_override.c, lib/x509/crl_write.c,
-       lib/x509/crq.c, lib/x509/privkey.c, lib/x509/x509.c: More GTK-DOC
-       improvements.
+       * lib/algorithms/ciphersuites.c: Corrected ciphersuite
+       GNUTLS_ECDHE_RSA_AES_128_CBC_SHA256. Reported by Fabrice Gautier.
 
-2011-08-02  Simon Josefsson <address@hidden>
+2011-11-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/reference/Makefile.am: Simplify GTK-DOC makefile
-       IGNORE_HFILES.
+       * lib/gnutls_session.c: bug fix in gnutls_session_get_data().
 
-2011-08-02  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/gnutls.h.in: updated
+       * NEWS, configure.ac, m4/hooks.m4: bumped version
 
-2011-08-02  Simon Josefsson <address@hidden>
+2011-11-07  Alban Crequy <address@hidden>
 
-       * lib/algorithms/sign.c, lib/gnutls_dtls.c, lib/gnutls_pubkey.c,
-       lib/gnutls_record.c, lib/includes/gnutls/abstract.h,
-       lib/includes/gnutls/crypto.h, lib/includes/gnutls/dtls.h,
-       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/openpgp.h,
-       lib/includes/gnutls/pkcs11.h, lib/nettle/ecc_free.c,
-       lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
-       lib/nettle/ecc_mulmod.c, lib/nettle/ecc_points.c,
-       lib/nettle/ecc_projective_add_point.c,
-       lib/nettle/ecc_projective_dbl_point.c,
-       lib/nettle/ecc_projective_dbl_point_3.c,
-       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
-       lib/nettle/ecc_verify_hash.c, lib/pkcs11.c: Fix GTK-DOC manual.
+       * lib/gnutls_session.c: gnutls_session_get_data: fix possible buffer
+       overflow The test to avoid the buffer overflow was always false because
+       session_data_size was set at the wrong place. This problem has been
+       introduced by this commit: |commit 
ad4ed44c65e753e6d3a00104c049dd81826ccbf3 |Author: Nikos
+       Mavrogiannopoulos <address@hidden> |Date:   Mon Nov 7 22:24:48 2005
+       +0000 | |    This is the initial commit in the 1.3 branch. Ported
+       from the PSK branch: |    * PSK ciphersuites have been added.  |
+       * The session resumption data are now system independent.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2011-08-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_record.c: detect premature termination of connection
+       * NEWS: documented changes.
 
-2011-08-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/includes/gnutls/pkcs11.h, lib/pkcs11.c: the
-       deprecated_config_file from 2.12.x was incorporated.
+       * lib/auth/ecdh_common.c, lib/crypto-backend.h, lib/gnutls_ecc.c,
+       lib/gnutls_privkey.c, lib/gnutls_pubkey.c, lib/nettle/Makefile.am,
+       lib/nettle/ecc.h, lib/nettle/ecc_free.c, lib/nettle/ecc_make_key.c,
+       lib/nettle/ecc_projective_check_point.c,
+       lib/nettle/ecc_projective_dbl_point.c, lib/nettle/ecc_sign_hash.c,
+       lib/nettle/pk.c, lib/pkcs11_write.c, lib/x509/key_decode.c,
+       lib/x509/key_encode.c, lib/x509/mpi.c, lib/x509/privkey.c,
+       lib/x509/x509_int.h: Verify that received ECDH public key lies on
+       the curve.
 
-2011-08-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c: documentation update
+       * lib/gnutls_priority.c: ECDHE ciphersuites take precendence to
+       plain DHE
 
-2011-08-02  Simon Josefsson <address@hidden>
+2011-11-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/Makefile.am, doc/reference/gnutls-docs.sgml,
-       lib/algorithms/ecc.c, lib/crypto-api.c, lib/gnutls_alert.c,
-       lib/gnutls_cert.c, lib/gnutls_dtls.c, lib/gnutls_global.c,
-       lib/gnutls_pcert.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
-       lib/gnutls_state.c, lib/system_override.c, lib/x509/crl.c,
-       lib/x509/privkey.c, lib/x509/verify-high.c, lib/x509/x509.c: Add
-       GTK-DOC Since: tags for 3.0.0 additions.
+       * NEWS, THANKS: documented fixes
 
-2011-08-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11_privkey.c: added asserts.
+       * lib/nettle/ecc_test.c: re-removed file
 
-2011-08-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * README, README-alpha: Refer to nettle alone and p11-kit.
+       * lib/x509/privkey_pkcs8.c: Report correct error on ECC key parsing
+       error.
 
-2011-08-01  Stef Walter <address@hidden>
+2011-11-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c: Don't try to do PKCS#11 login if session is already
-       logged in.   * It is possible for new PKCS#11 sessions to be logged in 
if    another logged in session already exists.   * In these cases, don't log 
in, but detect the condition and    return success.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
+       * lib/nettle/ecc.h, lib/nettle/ecc_mulmod.c,
+       lib/nettle/ecc_projective_add_point.c,
+       lib/nettle/ecc_projective_dbl_point.c,
+       lib/nettle/ecc_projective_dbl_point_3.c, lib/nettle/ecc_test.c: 
+       converted more things to native gmp. This solves issue noticed in
+       mips64 by Joseph Graham.
 
-2011-08-01  Stef Walter <address@hidden>
+2011-11-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11_privkey.c: When finding private keys fail, return error
-       code.   * Previously this would result in an endless loop.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * tests/suite/testcompat-main: Added tests for null ciphersuites.
 
-2011-08-01  Stef Walter <address@hidden>
+2011-11-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/pkcs11.h, lib/pkcs11.c: Mark the config
-       argument of gnutls_pkcs11_init() as unused  * Since its no longer used. 
 Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: documented fix
 
-2011-07-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_str.h, lib/gnutls_x509.c,
-       lib/includes/gnutls/x509.h, lib/x509/x509.c, tests/x509cert.c: Added
-       GNUTLS_X509_CRT_LIST_FAIL_IF_UNSORTED flag for
-       gnutls_x509_crt_list_import.  It checks whether the list to be
-       imported is properly sorted.
+       * doc/Makefile.am, doc/cha-gtls-app.texi, doc/examples/Makefile.am,
+       doc/examples/ex-client-udp.c, doc/examples/ex-client2.c,
+       doc/examples/ex-rfc2818.c, doc/examples/examples.h,
+       doc/examples/verify.c: Include only a single example with X.509
+       client. This example includes certificate verification.
 
-2011-07-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_errors.c, lib/gnutls_x509.c,
-       lib/includes/gnutls/gnutls.h.in: Added
-       GNUTLS_E_CERTIFICATE_LIST_UNSORTED.  If a certificate list is loaded
-       then verify that it is sorted with order to starts with the subject
-       and finished with the trusted root. That way we make sure we don't
-       send data that violate the TLS protocol.
+       * doc/latex/Makefile.am: no libextra in doc
 
-2011-07-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-cert-auth.texi, doc/latex/macros.tex: documentation
-       updates.
+       * lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h: corrected NULL
+       cipher encryption. Reported by Fabrice Gautier.
 
-2011-07-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-04  Ludovic Courtès <address@hidden>
 
-       * ChangeLog: updated changelog
+       * configure.ac, guile/modules/gnutls.in, guile/pre-inst-guile.in,
+       guile/src/Makefile.am: guile: Rename `libguile-gnutls-v-2.la' to
+       `guile-gnutls-v-2.la'.
 
-2011-07-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-04  Ludovic Courtès <address@hidden>
 
-       * NEWS: released 3.0.0
+       * .gitignore, configure.ac, guile/modules/Makefile.am,
+       guile/modules/gnutls.in, guile/modules/gnutls.scm,
+       guile/pre-inst-guile.in, guile/src/Makefile.am: guile: Install
+       libguile-gnutls under $(libdir)/guile/X.Y.
 
-2011-07-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-03  Ludovic Courtès <address@hidden>
 
-       * configure.ac: updated version
+       * guile/modules/gnutls.scm, guile/pre-inst-guile.in,
+       guile/src/Makefile.am: guile: Rename to `libguile-gnutls-v-2'.
 
-2011-07-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-03  Ludovic Courtès <address@hidden>
 
-       * src/certtool-gaa.c, src/certtool.gaa: Corrected typo.
+       * doc/gnutls-guile.texi: doc: Make it clear that both Guile 1.8 and
+       2.0 are supported.
 
-2011-07-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-03  Ludovic Courtès <address@hidden>
 
-       * NEWS: documented updates.
+       * doc/Makefile.am, doc/gnutls-guile.texi: guile: Update doc to
+       reflect the removal of (gnutls extra).
 
-2011-07-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-03  Ludovic Courtès <address@hidden>
 
-       * THANKS: Added Petr.
+       * guile/tests/openpgp-auth.scm, guile/tests/openpgp-keyring.scm,
+       guile/tests/openpgp-keys.scm: guile: Remove uses of (gnutls extra)
+       from the tests.
 
-2011-07-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-03  Ludovic Courtès <address@hidden>
 
-       * lib/gnutls_pcert.c, lib/gnutls_privkey.c,
-       lib/includes/gnutls/abstract.h, lib/libgnutls.map: Added
-       gnutls_pcert_list_import_x509_raw() and few doc fixes.
+       * guile/modules/gnutls.scm, guile/modules/gnutls/build/enums.scm,
+       guile/modules/gnutls/build/smobs.scm,
+       guile/modules/gnutls/extra.scm, guile/pre-inst-guile.in,
+       guile/src/Makefile.am, guile/src/core.c, guile/src/extra.c,
+       guile/src/make-enum-header.scm, guile/src/make-enum-map.scm,
+       guile/src/make-smob-header.scm, guile/src/make-smob-types.scm: 
+       guile: Merge the (gnutls extra) module in (gnutls); deprecate it.
 
-2011-07-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-03  Ludovic Courtès <address@hidden>
 
-       * lib/gnutls.pc.in: corrected for libnettle.
+       * guile/pre-inst-guile.in, guile/src/Makefile.am: Reverting "Drop
+       guile libgnutls-extra stuff."
 
-2011-06-24  Andreas Metzler <address@hidden>
+2011-11-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac: fix zlib handling in gnutls.pc Only add zlib to 
gnutls.pc's Requies.private if zlib ships a
-       pkg-config file. Ancient (<< 1.2.3.1) versions don't. Otherwise add
-       -lz to Libs.private.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
+       * lib/gnutls_str.c, lib/gnutls_str.h, lib/openpgp/output.c,
+       lib/x509/output.c: removed duplicate code.
 
-2011-07-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-client-srp.c, doc/examples/ex-serv-srp.c: 
-       gnutls_global_init_extra() is not needed for SRP.
+       * guile/modules/gnutls/build/enums.scm: removed enumerations that
+       don't exist
 
-2011-07-25  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-02  Simon Josefsson <address@hidden>
 
-       * NEWS: documented changes.
+       * lib/auth/srp.c: Fix typo.
 
-2011-07-25  Sjoerd Simons <address@hidden>
+2011-11-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_buffers.c: writev_emu: stop on the first incomplete
-       write Just like standard writev, we should only move on to the next 
block
-       if all the previous ones have been successfully written out.
-       Otherwise there is a potential for data loss and/or confusing push
-       functions.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * gl/Makefile.am, gl/hmac-md5.c, gl/hmac.h, gl/m4/gnulib-cache.m4,
+       gl/m4/gnulib-comp.m4, gl/m4/md5.m4, gl/m4/memxor.m4, gl/md5.c,
+       gl/md5.h, gl/memxor.c, gl/memxor.h, gl/tests/Makefile.am,
+       gl/tests/test-hmac-md5.c, gl/tests/test-md5.c: hmac-md5 gnulib
+       module was removed (it was no longer used)
 
-2011-07-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/latex/fdl.tex: increased size of fdl.
+       * .gitignore: more files to ignore
 
-2011-07-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c: Added debug message to indicate usage of
-       compatibility mode for /etc/gnutls/pkcs11.conf
+       * src/srptool.c: print all groups.
 
-2011-07-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * AUTHORS: removed pgp key from authors file.
+       * lib/auth/srp.c, lib/auth/srp_passwd.c,
+       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/prime.c,
+       src/srptool.c: Added 3072 and 4096-bit groups from RFC5054.
 
-2011-07-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * ChangeLog: updated changelog.
+       * lib/gnutls_x509.c, lib/openpgp/gnutls_openpgp.c,
+       src/certtool-common.c, src/certtool.c, src/cli.c,
+       src/crywrap/crywrap.c: read_file() and friends are accessed as
+       gl_read_file().
 
-2011-07-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-11-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, configure.ac, doc/announce.txt, m4/hooks.m4: released 2.99.4
+       * gl/override/lib/read-file.c.diff,
+       gl/override/lib/read-file.h.diff,
+       gl/override/tests/test-read-file.c.diff, gl/read-file.c,
+       gl/read-file.h, gl/tests/test-read-file.c: read_file and friends
+       were renamed to gl_read_file.
 
-2011-06-29  Petr Písař <address@hidden>
+2011-10-30  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_privkey.c: Honor uninitialized private key in
-       destructor Fixes bug #107730.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
+       * THANKS: added David
 
-2011-07-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-30  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/certtool.c: Corrected initialization of key when generating
-       request. Reported by Petr Pisar.
+       * NEWS: documented fix
 
-2011-07-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: updated.
+       * doc/Makefile.am: errcodes printlist and alert-printlist become
+       EXTRA_PROGRAMS so they are not built by default.
 
-2011-07-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-28  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_rsa_export.c, lib/x509/privkey.c,
-       lib/x509/privkey_pkcs8.c, lib/x509/x509_int.h: The crippled status
-       of an gnutls_x509_privkey_t was removed.
+       * cfg.mk: Fix bootstrap rule to avoid duplicate gettext files.
 
-2011-07-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-28  Simon Josefsson <address@hidden>
 
-       * doc/examples/ex-pkcs11-list.c: Example compilation fix.
+       * cfg.mk: Remove old hack.
 
-2011-07-07  Stef Walter <address@hidden>
+2011-10-28  Simon Josefsson <address@hidden>
 
-       * configure.ac, lib/includes/gnutls/pkcs11.h, lib/pkcs11.c,
-       lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_write.c: pkcs11:
-       Use p11_kit_pin_xxx() functionality when 'pinfile' is in uris.   * This 
allows other apps to register a handler for a specific
-          pinfile and then that application will be able to provide the PIN
-          for those URIs.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
+       * guile/pre-inst-guile.in, guile/src/Makefile.am: Drop guile
+       libgnutls-extra stuff.
 
-2011-07-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-28  Simon Josefsson <address@hidden>
 
-       * lib/pkcs11.c: Added compatibility mode with
-       /etc/gnutls/pkcs11.conf
+       * doc/gnutls.texi: Avoid line wrapping copyright line.
 
-2011-07-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-28  Simon Josefsson <address@hidden>
 
-       * doc/cha-tls-app.texi: Updates in upward negotiation section.
+       * build-aux/config.rpath: Update config.rpath from gnulib.
 
-2011-07-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-28  Simon Josefsson <address@hidden>
 
-       * doc/latex/gnutls.bib: Corrected bibliography
+       * doc/manpages/Makefile.am, doc/reference/gnutls-docs.sgml: Drop
+       more libgnutls-extra related stuff.
 
-2011-07-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
-       doc/cha-intro-tls.texi, doc/cha-library.texi,
-       doc/cha-programs.texi, doc/cha-tls-app.texi: corrected section
-       names.
+       * NEWS, configure.ac, m4/hooks.m4: released 3.0.5
 
-2011-07-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-library.texi, doc/cha-support.texi, lib/gnutls_errors.c,
-       lib/gnutls_srp.c: Updated information on required libraries.
+       * tests/utils.c: added stdarg.h for vsnprintf.
 
-2011-07-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
-       doc/cha-intro-tls.texi, doc/cha-library.texi, doc/cha-preface.texi: 
-       Corrected typos.
+       * src/benchmark.c, src/benchmark.h: win32 fixes by David Hoyt.
 
-2011-06-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/.gitignore, doc/Makefile.am, doc/alert-printlist.c,
-       doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
-       doc/cha-intro-tls.texi, doc/cha-library.texi, doc/gnutls.texi,
-       doc/latex/Makefile.am, doc/latex/gnutls.tex, doc/latex/macros.tex,
-       doc/scripts/gdoc, doc/scripts/mytexi2latex, doc/scripts/sort1.pl,
-       doc/scripts/split.pl, lib/gnutls_x509.c: updated function listing.
+       * doc/examples/Makefile.am: more builddir fixes.
 
-2011-06-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_alert.c, lib/includes/gnutls/gnutls.h.in,
-       lib/libgnutls.map: Added gnutls_alert_get_strname().
+       * build-aux/config.rpath, gl/Makefile.am, gl/connect.c,
+       gl/inet_ntop.c, gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4,
+       gl/m4/inet_ntop.m4, gl/recv.c, gl/send.c, gl/tests/Makefile.am,
+       gl/tests/connect.c, gl/tests/test-inet_ntop.c,
+       gl/tests/test-recv.c, gl/tests/test-send.c: Added recv(), send(),
+       connect() and inet_ntop() gnulib modules.
 
-2011-06-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/algorithms/cert_types.c, lib/algorithms/ciphers.c,
-       lib/algorithms/ecc.c, lib/algorithms/kx.c, lib/algorithms/mac.c,
-       lib/algorithms/protocols.c, lib/algorithms/publickey.c,
-       lib/algorithms/secparams.c, lib/algorithms/sign.c, lib/auth/cert.c,
-       lib/auth/psk.c, lib/auth/rsa_export.c, lib/crypto-api.c,
-       lib/crypto-backend.c, lib/ext/max_record.c,
-       lib/ext/safe_renegotiation.c, lib/ext/server_name.c,
-       lib/ext/session_ticket.c, lib/gcrypt/mpi.c, lib/gnutls_alert.c,
-       lib/gnutls_anon_cred.c, lib/gnutls_auth.c, lib/gnutls_buffers.c,
-       lib/gnutls_cert.c, lib/gnutls_dh_primes.c, lib/gnutls_dtls.c,
-       lib/gnutls_errors.c, lib/gnutls_global.c, lib/gnutls_handshake.c,
-       lib/gnutls_mpi.c, lib/gnutls_pcert.c, lib/gnutls_priority.c,
-       lib/gnutls_privkey.c, lib/gnutls_psk.c, lib/gnutls_pubkey.c,
-       lib/gnutls_record.c, lib/gnutls_sig.c, lib/gnutls_state.c,
-       lib/gnutls_str.c, lib/gnutls_ui.c, lib/gnutls_x509.c,
-       lib/minitasn1/decoding.c, lib/minitasn1/errors.c,
-       lib/nettle/ecc_verify_hash.c, lib/opencdk/kbnode.c,
-       lib/opencdk/sig-check.c, lib/openpgp/extras.c,
-       lib/openpgp/gnutls_openpgp.c, lib/openpgp/output.c,
-       lib/openpgp/pgp.c, lib/openpgp/privkey.c, lib/pkcs11.c,
-       lib/pkcs11_privkey.c, lib/pkcs11_secret.c, lib/pkcs11_write.c,
-       lib/random.c, lib/x509/common.c, lib/x509/crl.c,
-       lib/x509/crl_write.c, lib/x509/crq.c, lib/x509/dn.c,
-       lib/x509/extensions.c, lib/x509/output.c, lib/x509/pkcs12.c,
-       lib/x509/pkcs12_bag.c, lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c,
-       lib/x509/privkey.c, lib/x509/privkey_pkcs8.c,
-       lib/x509/rfc2818_hostname.c, lib/x509/sign.c,
-       lib/x509/verify-high.c, lib/x509/verify.c, lib/x509/x509.c,
-       lib/x509/x509_write.c: documentation fixes
+       * lib/gnutls_int.h, lib/opencdk/opencdk.h: do not unconditionally
+       include sys/socket.h.
 
-2011-06-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/COPYING, lib/accelerated/accelerated.c,
-       lib/accelerated/cryptodev.c, lib/auth/anon.c, lib/auth/anon_ecdh.c,
-       lib/auth/cert.c, lib/auth/dh_common.c, lib/auth/dhe.c,
-       lib/auth/dhe_psk.c, lib/auth/ecdh_common.c, lib/auth/psk.c,
-       lib/auth/psk_passwd.c, lib/auth/rsa.c, lib/auth/rsa_export.c,
-       lib/auth/srp.c, lib/auth/srp_passwd.c, lib/auth/srp_rsa.c,
-       lib/auth/srp_sb64.c, lib/crypto-api.c, lib/crypto-backend.c,
-       lib/debug.c, lib/ext/cert_type.c, lib/ext/ecc.c,
-       lib/ext/max_record.c, lib/ext/safe_renegotiation.c,
-       lib/ext/server_name.c, lib/ext/session_ticket.c,
-       lib/ext/signature.c, lib/ext/srp.c, lib/gnutls_alert.c,
-       lib/gnutls_anon_cred.c, lib/gnutls_auth.c, lib/gnutls_buffers.c,
-       lib/gnutls_cert.c, lib/gnutls_cipher.c, lib/gnutls_cipher_int.c,
-       lib/gnutls_compress.c, lib/gnutls_constate.c, lib/gnutls_datum.c,
-       lib/gnutls_db.c, lib/gnutls_dh.c, lib/gnutls_dh_primes.c,
-       lib/gnutls_dtls.c, lib/gnutls_ecc.c, lib/gnutls_errors.c,
-       lib/gnutls_extensions.c, lib/gnutls_global.c,
-       lib/gnutls_handshake.c, lib/gnutls_hash_int.c, lib/gnutls_helper.c,
-       lib/gnutls_kx.c, lib/gnutls_mbuffers.c, lib/gnutls_mem.c,
-       lib/gnutls_mpi.c, lib/gnutls_num.c, lib/gnutls_pcert.c,
-       lib/gnutls_pk.c, lib/gnutls_priority.c, lib/gnutls_privkey.c,
-       lib/gnutls_psk.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
-       lib/gnutls_rsa_export.c, lib/gnutls_session.c,
-       lib/gnutls_session_pack.c, lib/gnutls_sig.c, lib/gnutls_srp.c,
-       lib/gnutls_state.c, lib/gnutls_str.c, lib/gnutls_supplemental.c,
-       lib/gnutls_ui.c, lib/gnutls_v2_compat.c, lib/gnutls_x509.c,
-       lib/hash.c, lib/locks.c, lib/nettle/cipher.c,
-       lib/nettle/ecc_free.c, lib/nettle/ecc_make_key.c,
-       lib/nettle/ecc_map.c, lib/nettle/ecc_mulmod.c,
-       lib/nettle/ecc_points.c, lib/nettle/ecc_projective_add_point.c,
-       lib/nettle/ecc_projective_dbl_point.c,
-       lib/nettle/ecc_projective_dbl_point_3.c,
-       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
-       lib/nettle/ecc_verify_hash.c, lib/nettle/egd.c, lib/nettle/init.c,
-       lib/nettle/mac.c, lib/nettle/mpi.c, lib/nettle/pk.c,
-       lib/nettle/rnd.c, lib/opencdk/armor.c, lib/opencdk/hash.c,
-       lib/opencdk/kbnode.c, lib/opencdk/keydb.c, lib/opencdk/literal.c,
-       lib/opencdk/main.c, lib/opencdk/misc.c, lib/opencdk/new-packet.c,
-       lib/opencdk/pubkey.c, lib/opencdk/read-packet.c,
-       lib/opencdk/seskey.c, lib/opencdk/sig-check.c,
-       lib/opencdk/stream.c, lib/opencdk/write-packet.c,
-       lib/openpgp/compat.c, lib/openpgp/extras.c,
-       lib/openpgp/gnutls_openpgp.c, lib/openpgp/output.c,
-       lib/openpgp/pgp.c, lib/openpgp/pgpverify.c, lib/openpgp/privkey.c,
-       lib/pkcs11.c, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
-       lib/pkcs11_write.c, lib/random.c, lib/system.c,
-       lib/system_override.c, lib/x509/common.c, lib/x509/crl.c,
-       lib/x509/crl_write.c, lib/x509/crq.c, lib/x509/dn.c,
-       lib/x509/extensions.c, lib/x509/key_decode.c,
-       lib/x509/key_encode.c, lib/x509/mpi.c, lib/x509/output.c,
-       lib/x509/pbkdf2-sha1.c, lib/x509/pkcs12.c, lib/x509/pkcs12_bag.c,
-       lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c, lib/x509/privkey.c,
-       lib/x509/privkey_pkcs8.c, lib/x509/rfc2818_hostname.c,
-       lib/x509/sign.c, lib/x509/verify-high.c, lib/x509/verify.c,
-       lib/x509/x509.c, lib/x509/x509_write.c, lib/x509_b64.c: Upgraded to
-       LGPLv3.
+       * gl/Makefile.am, gl/close.c, gl/m4/gnulib-cache.m4,
+       gl/m4/gnulib-comp.m4, gl/tests/Makefile.am, gl/tests/close.c: Added
+       gnulib close module.
 
-2011-06-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/latex/cover.tex.in: updated cover.
+       * lib/nettle/rnd.c: do not use NULL for device_fd in windows.
 
-2011-06-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/latex/fdl.tex: improvements on fdl.
+       * lib/opencdk/main.c: no need to include windows.h here.
 
-2011-06-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * AUTHORS: Added LRN.
+       * .gitignore: more files to ignore
 
-2011-06-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
-       doc/cha-intro-tls.texi, doc/cha-library.texi,
-       doc/cha-programs.texi, doc/scripts/mytexi2latex: documentation
-       updates.
+       * src/certtool-cfg.c, src/cli.c, src/tls_test.c, src/udp-serv.c: 
+       w32socket changes.
 
-2011-06-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_srp.c, lib/gnutls_srp.h: gnutls_srp_verifier()
-       returns data allocated with gnutls_malloc() for consistency.
+       * gl/Makefile.am, gl/arpa_inet.in.h, gl/errno.in.h, gl/inet_pton.c,
+       gl/m4/ftruncate.m4, gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4,
+       gl/m4/ioctl.m4, gl/m4/perror.m4, gl/m4/pipe.m4, gl/m4/select.m4,
+       gl/m4/signal_h.m4, gl/m4/strerror_r.m4, gl/m4/sys_ioctl_h.m4,
+       gl/m4/sys_select_h.m4, gl/m4/thread.m4, gl/m4/yield.m4,
+       gl/math.in.h, gl/select.c, gl/signal.in.h, gl/strerror-override.c,
+       gl/strerror-override.h, gl/sys_select.in.h, gl/tests/Makefile.am,
+       gl/tests/arpa_inet.in.h, gl/tests/connect.c, gl/tests/ftruncate.c,
+       gl/tests/glthread/lock.c, gl/tests/glthread/lock.h,
+       gl/tests/glthread/thread.c, gl/tests/glthread/thread.h,
+       gl/tests/glthread/threadlib.c, gl/tests/glthread/yield.h,
+       gl/tests/inet_pton.c, gl/tests/ioctl.c, gl/tests/perror.c,
+       gl/tests/pipe.c, gl/tests/strerror_r.c, gl/tests/sys_ioctl.in.h,
+       gl/tests/test-connect.c, gl/tests/test-ftruncate.c,
+       gl/tests/test-ftruncate.sh, gl/tests/test-ioctl.c,
+       gl/tests/test-lock.c, gl/tests/test-perror.c,
+       gl/tests/test-perror.sh, gl/tests/test-perror2.c,
+       gl/tests/test-pipe.c, gl/tests/test-select-fd.c,
+       gl/tests/test-select-in.sh, gl/tests/test-select-out.sh,
+       gl/tests/test-select-stdin.c, gl/tests/test-select.c,
+       gl/tests/test-select.h, gl/tests/test-signal-h.c,
+       gl/tests/test-strerror_r.c, gl/tests/test-sys_ioctl.c,
+       gl/tests/test-sys_select.c, gl/tests/test-thread_create.c,
+       gl/tests/test-thread_self.c, gl/tests/w32sock.h, gl/w32sock.h,
+       maint.mk: new gnulib + added select + inet_pton.
 
-2011-06-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_errors.c: reduced error message.
+       * src/common.h, src/udp-serv.c: netinet headers were put on an
+       ifndef _WIN32.
 
-2011-06-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-intro-tls.texi: simplified text.
+       * doc/cha-gtls-app.texi: more libextra doc fixes.
 
-2011-06-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/latex/fdl.tex, doc/latex/gnutls.tex: FDL is now included using
-       a tiny font.
+       * doc/cha-functions.texi: extra-api is no more
 
-2011-06-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-auth.texi, doc/cha-intro-tls.texi,
-       doc/examples/ex-client1.c, doc/scripts/mytexi2latex: Tables were
-       also made floating
+       * lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s,
+       lib/accelerated/x86/asm-coff/cpuid-x86-coff.s: corrected symbols for
+       coff.
 
-2011-06-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-25  Simon Josefsson <address@hidden>
 
-       * doc/cha-cert-auth.texi, doc/cha-internals.texi,
-       doc/cha-intro-tls.texi, doc/cha-library.texi,
-       doc/scripts/mytexi2latex: figures were made floating.
+       * NEWS, lib/minitasn1/decoding.c, lib/minitasn1/element.c,
+       lib/minitasn1/element.h, lib/minitasn1/errors.c,
+       lib/minitasn1/gstr.c, lib/minitasn1/gstr.h, lib/minitasn1/int.h,
+       lib/minitasn1/libtasn1.h, lib/minitasn1/parser_aux.c,
+       lib/minitasn1/parser_aux.h, lib/minitasn1/structure.c,
+       lib/minitasn1/structure.h, lib/minitasn1/version.c: Update to
+       libtasn1 2.10.
 
-2011-06-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/latex/cover.tex.in, doc/scripts/mytexi2latex: Added
-       high-quality pdf images.
+       * configure.ac: changed mingw32 detection
 
-2011-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore, doc/latex/.gitignore: more files to ignore
+       * configure.ac, lib/accelerated/x86/Makefile.am,
+       lib/accelerated/x86/asm-coff/appro-aes-gcm-x86-64-coff.s,
+       lib/accelerated/x86/asm-coff/appro-aes-x86-64-coff.s,
+       lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s,
+       lib/accelerated/x86/asm-coff/padlock-x86-64-coff.s: added coff files
+       for mingw64
 
-2011-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac, doc/Makefile.am, doc/cha-auth.texi,
-       doc/cha-bib.texi, doc/cha-cert-auth.texi,
-       doc/cha-ciphersuites.texi, doc/cha-errors.texi,
-       doc/cha-functions.texi, doc/cha-gtls-app.texi,
-       doc/cha-internals.texi, doc/cha-intro-tls.texi,
-       doc/cha-library.texi, doc/cha-preface.texi, doc/cha-programs.texi,
-       doc/cha-support.texi, doc/cha-tls-app.texi, doc/errcodes.c,
-       doc/examples/ex-client1.c, doc/examples/ex-pkcs11-list.c,
-       doc/examples/ex-serv-anon.c, doc/gnutls.texi,
-       doc/latex/Makefile.am, doc/latex/cover.tex.in, doc/latex/fdl.tex,
-       doc/latex/gnutls.bib, doc/latex/gnutls.tex, doc/latex/macros.tex,
-       doc/printlist.c, doc/scripts/mytexi2latex, doc/scripts/sort1.pl,
-       doc/signatures.texi: updated documentation to allow latex output.
+       * lib/accelerated/x86/Makefile.am,
+       lib/accelerated/x86/asm-coff/appro-aes-x86-coff.s,
+       lib/accelerated/x86/asm-coff/cpuid-x86-coff.s,
+       lib/accelerated/x86/asm-coff/padlock-x86-coff.s,
+       lib/accelerated/x86/coff/appro-aes-x86-coff.s,
+       lib/accelerated/x86/coff/padlock-x86-coff.s: Added coff version of
+       cpuid.
 
-2011-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_record.c, lib/x509/crq.c, lib/x509/x509.c,
-       lib/x509/x509_write.c: corrected typos
+       * .gitignore: more files to ignore
 
-2011-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-cert-auth.texi, doc/examples/Makefile.am,
-       doc/examples/ex-cert-select.c, doc/examples/ex-client-udp.c,
-       doc/examples/ex-crq.c, doc/examples/ex-pkcs11-list.c,
-       doc/examples/ex-session-info.c, doc/examples/ex-verify.c: indented
-       code.  Corrected PKCS #11 example.
+       * configure.ac, lib/accelerated/x86/Makefile.am,
+       lib/accelerated/x86/coff/appro-aes-x86-coff.s,
+       lib/accelerated/x86/coff/padlock-x86-coff.s: Added COFF versions of
+       assembly files.
 
-2011-06-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/Makefile.am: added missing file.
+       * THANKS: Added Jan.
 
-2011-06-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * AUTHORS, NEWS, lib/includes/gnutls/gnutls.h.in, m4/hooks.m4: 
-       bumped version.
+       * lib/minitasn1/coding.c: use coding.c from libtasn1 git, to avoid
+       issue when compiled with gcc-4.6.
 
-2011-06-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_errors.c, lib/includes/gnutls/pkcs11.h,
-       lib/pkcs11.c, lib/pkcs11_write.c, src/p11tool-gaa.c,
-       src/p11tool-gaa.h, src/p11tool.c, src/p11tool.gaa, src/p11tool.h,
-       src/pkcs11.c: Added new PKCS #11 flags to force an object being
-       private or not.  Those are GNUTLS_PKCS11_OBJ_FLAG_MARK_PRIVATE and
-       GNUTLS_PKCS11_OBJ_FLAG_MARK_NOT_PRIVATE.  p11tool supports now the
-       --no-private and --private options.
+       * lib/accelerated/x86/aes-padlock.c: Corrected PHE-partial test.
 
-2011-06-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/p11common.c: Limit the number of attempts with the same PIN,
-       to avoid attempting again and again with a wrong PIN.
+       * NEWS: documented fixes
 
-2011-06-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11_write.c: When writing an object with CKA_TRUSTED set
-       CKA_PRIVATE explicitly to FALSE, to allow the SO to write it.
-       Reported by Rickard Bellgrim.
+       * lib/gnutls_global.c: library mismatch error is no longer used
 
-2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * THANKS: updated
+       * lib/accelerated/x86/Makefile.am,
+       lib/accelerated/x86/aes-padlock.c,
+       lib/accelerated/x86/aes-padlock.h,
+       lib/accelerated/x86/asm/padlock-common.s,
+       lib/accelerated/x86/sha-padlock.h: PHE-partial detection is not
+       being done, instead of checking for VIA nano.
 
-2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/pkcs11.c: removed unneeded test.
+       * lib/accelerated/x86/Makefile.am,
+       lib/accelerated/x86/aes-padlock.h,
+       lib/accelerated/x86/asm/padlock-common.s: No need to check for
+       padlock nano in 32-bit systems, so simplify things.
 
-2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c: Enforce the GNUTLS_PKCS11_OBJ_FLAG_LOGIN_SO even if
-       GNUTLS_PKCS11_OBJ_FLAG_LOGIN is specified.
+       * lib/gnutls_hash_int.c: initialize only a fully available hash
 
-2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/Makefile.am, src/p11common.c, src/pkcs11.c: Use common code
-       for PKCS #11 callbacks across clients.  Require SO login to write a
-       trusted object.
+       * lib/accelerated/x86/asm/padlock-common.s: is_padlock_nano is
+       behaving properly and saving registers.
 
-2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/algorithms/ciphersuites.c, lib/ext/safe_renegotiation.h: bit
-       fields changed to unsigned.
+       * lib/gnutls_errors.c: removed libextra error codes.
 
-2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_pubkey.c, lib/x509/privkey.c: Moved null check before
-       initialization.
+       * guile/modules/gnutls.scm, guile/src/make-enum-header.scm: removed
+       extra.h header from guile code.
 
-2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/opencdk/keydb.c: removed unreachable code warning
+       * lib/includes/gnutls/gnutls.h.in: removed libextra errors.
 
-2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/opencdk/hash.c, lib/opencdk/main.h, lib/opencdk/stream.c,
-       lib/opencdk/write-packet.c: eliminated wipemem().
+       * src/serv.c, src/udp-serv.c: added extra headers.
 
-2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_pk.c: corrected uninitialized variable warning.
+       * .gitignore, doc/latex/.gitignore, gl/Makefile.am, gl/accept.c,
+       gl/bind.c, gl/frexp.c, gl/frexpl.c, gl/getpeername.c, gl/gettext.h,
+       gl/isnan.c, gl/listen.c, gl/m4/arpa_inet_h.m4, gl/m4/frexp.m4,
+       gl/m4/frexpl.m4, gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4,
+       gl/m4/include_next.m4, gl/m4/inet_pton.m4, gl/m4/isnand.m4,
+       gl/m4/isnanl.m4, gl/m4/ldexpl.m4, gl/m4/math_h.m4,
+       gl/m4/printf-frexpl.m4, gl/m4/printf.m4, gl/m4/stdlib_h.m4,
+       gl/m4/vasnprintf.m4, gl/math.in.h, gl/override/lib/gettext.h.diff,
+       gl/printf-frexp.c, gl/printf-frexpl.c, gl/recvfrom.c, gl/sendto.c,
+       gl/setsockopt.c, gl/shutdown.c, gl/socket.c, gl/stdlib.in.h,
+       gl/tests/Makefile.am, gl/tests/arpa_inet.in.h,
+       gl/tests/inet_pton.c, gl/tests/test-accept.c,
+       gl/tests/test-arpa_inet.c, gl/tests/test-bind.c,
+       gl/tests/test-getpeername.c, gl/tests/test-inet_pton.c,
+       gl/tests/test-isnanl.h, gl/tests/test-listen.c,
+       gl/tests/test-recvfrom.c, gl/tests/test-sendto.c,
+       gl/tests/test-setsockopt.c, gl/tests/test-shutdown.c,
+       gl/vasnprintf.c, maint.mk: added new gnulib and modules.
 
-2011-06-16  Rickard Bellgrim <address@hidden>
+2011-10-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11_write.c: The CKA_SUBJECT must be specified for a
-       certificate.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * extra/Makefile.am, lib/Makefile.am, lib/accelerated/Makefile.am,
+       lib/accelerated/x86/Makefile.am, lib/algorithms/Makefile.am,
+       lib/auth/Makefile.am, lib/ext/Makefile.am, lib/nettle/Makefile.am,
+       lib/opencdk/Makefile.am, lib/openpgp/Makefile.am, src/Makefile.am: 
+       more builddir fixes by David Hoyt.
 
-2011-06-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, src/pkcs11.c: When
-       setting the TRUSTED flag login as security officer.
+       * lib/Makefile.am: Added includes in Makefile.am
 
-2011-06-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11_write.c: write label in PKCS #11 privkey.
+       * lib/accelerated/Makefile.am, lib/algorithms/Makefile.am,
+       lib/auth/Makefile.am, lib/ext/Makefile.am,
+       lib/minitasn1/Makefile.am, lib/nettle/Makefile.am,
+       lib/opencdk/Makefile.am, lib/openpgp/Makefile.am: Added
+       -I$(builddir)/../../gl to CFLAGS.
 
-2011-06-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-21  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_privkey.c, lib/gnutls_pubkey.c, lib/pkcs11.c,
-       lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
-       lib/pkcs11_write.c: define ck_bool_t to be compatible with PKCS #11
-       bool type.
+       * lib/accelerated/x86/Makefile.am: Add -I to fix building.  Reported by 
"Hoyt, David" <address@hidden>.
 
-2011-06-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-21  Simon Josefsson <address@hidden>
 
-       * configure.ac: ignore more warnings.
+       * lib/Makefile.am, lib/x509/Makefile.am: Also add -I's for gnulib's
+       build directory, for mingw.  Reported by "Hoyt, David" <address@hidden>.
 
-2011-06-09  Stef Walter <address@hidden>
+2011-10-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am, lib/pkcs11_int.h, lib/pkcs11_spec.h: Use pkcs11.h
-       specification file from p11-kit.   * Remove one included briefly in 
gnutls.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, extra/gnutls_extra.c, guile/src/extra.c,
+       lib/auth/srp_passwd.c, lib/gnutls_srp.c: removed more extra.h
+       leftovers.
 
-2011-06-09  Stef Walter <address@hidden>
+2011-10-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c, src/cli.c, src/p11common.c, src/pkcs11.c,
-       tests/suite/mini-eagain2.c: Fix up compiler warnings.  Signed-off-by: 
Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/x86/asm/appro-aes-gcm-x86-64.s,
+       lib/accelerated/x86/asm/appro-aes-x86-64.s,
+       lib/accelerated/x86/asm/appro-aes-x86.s,
+       lib/accelerated/x86/asm/cpuid-x86-64.s,
+       lib/accelerated/x86/asm/cpuid-x86.s,
+       lib/accelerated/x86/asm/padlock-common.s,
+       lib/accelerated/x86/asm/padlock-x86-64.s,
+       lib/accelerated/x86/asm/padlock-x86.s: updated gnustack note.
 
-2011-06-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11_spec.h: Added missing file
+       * src/certtool-common.c, src/pkcs11.c, src/psk.c, src/srptool.c,
+       src/tests.c, src/tls_test.c: extra.h is no more.
 
-2011-06-07  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-cert-auth.texi: document new config file format and path.
+       * Makefile.am, NEWS, README, configure.ac, doc/Makefile.am,
+       doc/cha-internals.texi, doc/examples/Makefile.am,
+       doc/manpages/Makefile.am, doc/reference/Makefile.am,
+       extra/Makefile.am, extra/gnutls-extra.pc.in, extra/gnutls_extra.c,
+       extra/gnutls_openssl.c, extra/includes/Makefile.am,
+       extra/includes/gnutls/openssl.h, extra/libgnutls-extra.map,
+       extra/openssl_compat.c, extra/openssl_compat.h,
+       guile/src/Makefile.am, libextra/Makefile.am,
+       libextra/gnutls-extra.pc.in, libextra/gnutls_extra.c,
+       libextra/gnutls_openssl.c, libextra/includes/Makefile.am,
+       libextra/includes/gnutls/extra.h,
+       libextra/includes/gnutls/openssl.h, libextra/libgnutls-extra.map,
+       libextra/openssl_compat.c, libextra/openssl_compat.h,
+       src/Makefile.am, tests/Makefile.am, tests/openpgp-keyring.c,
+       tests/suite/Makefile.am: libgnutls-extra is no more.
 
-2011-06-07  Stef Walter <address@hidden>
+2011-10-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac, doc/examples/Makefile.am, lib/Makefile.am,
-       lib/auth/cert.c, lib/gnutls_global.c, lib/gnutls_privkey.c,
-       lib/gnutls_pubkey.c, lib/gnutls_x509.c, lib/pakchois/README,
-       lib/pakchois/dlopen.c, lib/pakchois/dlopen.h,
-       lib/pakchois/errors.c, lib/pakchois/pakchois.c,
-       lib/pakchois/pakchois.h, lib/pakchois/pakchois11.h, lib/pkcs11.c,
-       lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
-       lib/pkcs11_write.c, src/Makefile.am, src/certtool-common.c,
-       src/certtool.c, src/cli.c, src/p11tool.c, src/serv.c: The attached
-       patch ports gnutls to p11-kit.  p11-kit is added as a dependency.
-       p11-kit itself has no dependencies outside of basic libc stuff. The
-       source code for p11-kit is available both in git and tarball form.
-       [3] If the gnutls dependency on p11-kit is disabled (via a configure
-       option) then the PKCS#11 support is disabled. This is useful in bare
-       bones embedded systems or places where very minimal dependencies are
-       limited.
+       * lib/pkcs11.c, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
+       lib/pkcs11_write.c: Added Stef to authors of pkcs11.
 
-2011-06-07  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/Makefile.am: updated
+       * NEWS, THANKS: documented fix
 
-2011-06-07  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c, lib/pkcs11_privkey.c: Return error code when an
-       object is not found.  Only request for token insertion if the
-       expected data is not found.  Based on patch by Stef Walter.
+       * lib/x509/common.c: Corrected bug in gnutls_x509_data2hex. Report
+       and fix by Vincent Untz.
 
-2011-06-07  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac: Depend on automake 1.11.
+       * NEWS: updated for register_md5_handler().
 
-2011-06-06  Stef Walter <address@hidden>
+2011-10-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/suite/Makefile.am: tests: Build eagain-cli with correct
-       libraries  * Add -ldl -lpthread to linker flags Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
+       * libextra/includes/gnutls/extra.h, libextra/libgnutls-extra.map: 
+       completely drop gnutls_register_md5_handler()
 
-2011-05-30  Stef Walter <address@hidden>
+2011-10-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/cli.c: gnutls-cli: Fix uninitialized variable when PKCS#11
-       uris in use.   * When PKCS#11 URIs are in use previously tried to free
-          uninitialized memory. Initialize to zero.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/x86/asm/padlock-common.s: Added gnu-stack note.
 
-2011-05-30  Stef Walter <address@hidden>
+2011-10-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c: pkcs11: Accept CKR_USER_ALREADY_LOGGED_IN as
-       successful result for PAP Login  * When doing 
CKF_PROTECTED_AUTHENTICATION_PATH login, accept    CKR_USER_ALREADY_LOGGED_IN 
as a successful result.   * Another code path, or another consumer of the same 
PKCS#11 module    may have already logged in.   * This is what the non PAP code 
path already does.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, doc/scripts/Makefile.am: released 3.0.4
 
-2011-06-06  Stef Walter <address@hidden>
+2011-10-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/auth/srp.c, lib/auth/srp_rsa.c, lib/ext/session_ticket.c,
-       lib/gnutls_compress.c, lib/hash.c, lib/nettle/ecc_mulmod.c,
-       lib/x509/common.c: Remove unused variables  * GCC 4.6.0 prints a 
warning, and build failes with -Wunused Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
+       * tests/pathlen/ca-no-pathlen.pem,
+       tests/pathlen/no-ca-or-pathlen.pem: updated tests for new key ID
 
-2011-06-06  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/nettle/rnd.c: use gnutls_assert_val() in EGD errors.
+       * lib/x509/privkey.c: key id is being calculated the same way in
+       private keys as in public keys.
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/dsa/testdsa, tests/openpgp-certs/testcerts,
-       tests/scripts/common.sh, tests/suite/testcompat-main,
-       tests/suite/testsrn: Corrected fail() shell function. Reported by
-       Andreas Metzler.
+       * doc/Makefile.am, doc/cha-intro-tls.texi, doc/cha-tls-app.texi,
+       doc/gnutls.texi, doc/latex/Makefile.am, doc/latex/gnutls.tex,
+       doc/scripts/gdoc, doc/scripts/mytexi2latex, doc/scripts/sort1.pl,
+       doc/scripts/split-texi.pl, doc/scripts/split.pl,
+       doc/sec-tls-app.texi, tests/nist-pkits/build-chain: 'How to use TLS
+       in application protocols' section was moved to introduction to TLS.
+       Fixes in perl.
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/dsa/testdsa: Corrected typo. Reported by Andreas Metzler.
+       * src/tests.c, src/tests.h, src/tls_test.c: Added a test for servers
+       not accepting small records.
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/Makefile.am: regenerated makefile.
+       * lib/accelerated/x86/asm/padlock-x86-64.s,
+       lib/accelerated/x86/asm/padlock-x86.s: new version of padlock by
+       Andy.
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/common.c: documentation fix.
+       * NEWS, configure.ac, m4/hooks.m4: bumped versions
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-12  Simon Josefsson <address@hidden>
 
-       * lib/accelerated/intel/Makefile.am,
-       lib/accelerated/intel/aes-x86.c,
-       lib/accelerated/intel/asm/appro-aes-gcm-x86.s: pclmul is not used on
-       intel 32-bit systems.
+       * .gitignore: Add and sort.
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/accelerated/intel/aes-x86.c, lib/gnutls_global.h,
-       lib/gnutls_priority.c: When AES and GCM acceleration is available
-       increase the priority of AES-GCM ciphersuites in performance and
-       normal cases.
+       * doc/cha-intro-tls.texi: updated text
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gcrypt/cipher.c, lib/gcrypt/pk.c: prevent compilation of
-       gcrypt support since it is incomplete.
+       * m4/hooks.m4: check for nettle 2.4 or later
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-10  Simon Josefsson <address@hidden>
 
-       * lib/Makefile.am, lib/algorithms/ciphers.c,
-       lib/algorithms/ciphersuites.c, lib/gcrypt/cipher.c,
-       lib/nettle/cipher.c, m4/hooks.m4: do not use NETTLE_LIBS to include
-       hogweed and gmp.  removed ENABLE_CAMELLIA and NETTLE_GCM.
+       * src/cli.c: Fix type of keyid (finally!).
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-10  Simon Josefsson <address@hidden>
 
-       * src/benchmark-tls.c: improved benchmark.
+       * doc/manpages/Makefile.am, lib/includes/gnutls/abstract.h: More doc
+       fixes.
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-10  Simon Josefsson <address@hidden>
 
-       * doc/Makefile.am, doc/cha-cert-auth.texi, doc/cha-internals.texi,
-       doc/cha-intro-tls.texi, doc/cha-library.texi,
-       doc/cha-programs.texi, doc/examples/ex-session-info.c,
-       doc/gnutls-certificate-user-use-case.pdf,
-       doc/gnutls-client-server-use-case.pdf,
-       doc/gnutls-extensions_st.pdf, doc/gnutls-handshake-sequence.pdf,
-       doc/gnutls-handshake-state.pdf, doc/gnutls-internals.pdf,
-       doc/gnutls-layers.pdf, doc/gnutls-logo.pdf,
-       doc/gnutls-mod_auth_st.pdf, doc/gnutls-objects.pdf,
-       doc/gnutls-pgp.pdf, doc/gnutls-x509.pdf, doc/gnutls.texi: Updated
-       documentation.  Removed all .pdf files. They were not needed.
+       * lib/gnutls_x509.c: GTK-DOC doc fix.
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-10  Simon Josefsson <address@hidden>
 
-       * lib/algorithms.h, lib/algorithms/ciphersuites.c,
-       lib/gnutls_handshake.c: Avoid memory allocations when requesting the
-       supported ciphersuites.
+       * src/cli.c: Use gnutls_openpgp_keyid_t type for keyid variable.
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-10  Simon Josefsson <address@hidden>
 
-       * lib/accelerated/intel/aes-x86.c: more verbose if the PCLMUL
-       instruction is detected.
+       * src/cli.c: Include stdint.h to get uint8_t.
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-10  Simon Josefsson <address@hidden>
 
-       * tests/cipher-test.c: Added debugging ability to cipher-test.
+       * src/cli.c: Revert "avoid usage of C99 constructs." This reverts 
commit 643ebdf12b415fc3edd3b7bc12654bc92d3aed24.
 
-2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/TODO: more cleanup.
+       * lib/accelerated/x86/asm/padlock-x86-64.s,
+       lib/accelerated/x86/asm/padlock-x86.s: updated Andy's code.
+       padlock_shax_blocks does not require any more, the state to be of
+       128-byte size.
 
-2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/TODO: Added new TODO items.
+       * src/tests.c: Corrected check for AES-GCM
 
-2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/TODO: removed completed items from todo list
+       * src/tests.c, src/tests.h, src/tls_test.c: test for camellia
 
-2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_priority.c: reinstated MAC-ALL semantics.
+       * src/cli.c: avoid usage of C99 constructs.
 
-2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: more files to ignore.
+       * lib/accelerated/x86/Makefile.am,
+       lib/accelerated/x86/asm/padlock-common.s,
+       lib/accelerated/x86/asm/padlock-x86-64.s,
+       lib/accelerated/x86/asm/padlock-x86.s: is_padlock_nano moved to
+       padlock-common.s to allow easier upgrade to Andy's newer code.
 
-2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_session_pack.c: store the ECC curve in the session
-       resumption parameters.
+       * tests/cipher-test.c: Added more elaborate test of hash functions.
 
-2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, doc/cha-cert-auth.texi, doc/examples/ex-verify.c,
-       lib/gnutls_cert.c, lib/includes/gnutls/x509.h, lib/libgnutls.map,
-       lib/x509/verify-high.c, tests/Makefile.am, tests/x509cert-tl.c: 
-       Added gnutls_x509_trust_list_add_named_crt() and
-       gnutls_x509_trust_list_verify_named_crt() that allow having a list
-       of certificates in the trusted list that will be associated with a
-       name (e.g. server name) and will not be used as CAs.
+       * lib/gnutls_int.h, lib/x509/mpi.c: HASH2MAC macro is no more.
 
-2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, doc/cha-intro-tls.texi,
-       lib/accelerated/intel/aes-gcm-x86.c,
-       lib/accelerated/intel/aes-x86.c, lib/algorithms/ciphersuites.c,
-       lib/gnutls_priority.c, lib/includes/gnutls/gnutls.h.in,
-       lib/nettle/cipher.c: Added SuiteB ciphersuites. Added SUITEB128 and
-       SUITEB192 priority strings.  SECURE256 was renamed to SECURE192
-       (because TLS ciphersuite's security level was not enough to justify
-       256-bits).
+       * NEWS, lib/gnutls_ui.c, lib/x509/common.c, lib/x509/common.h,
+       lib/x509/crq.c, lib/x509/output.c, lib/x509/x509.c, src/certtool.c: 
+       Key ID calculation is now consistent on all structures. It is a SHA1
+       hash of the subjectPublicKeyInfo structures.
 
-2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map: 
-       gnutls_ecc_curve_get() was added.
+       * doc/cha-library.texi: simplified documentation
 
-2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_state.c: The PRF is now read from the ciphersuite
-       table.
+       * NEWS, doc/cha-intro-tls.texi: documentation update
 
-2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/common.c: Print information on elliptic curve sessions.
+       * src/tests.c, src/tests.h, src/tls_test.c: Added tests for ECDHE,
+       AES-GCM and SHA256.
 
-2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/abstract_int.h, lib/gnutls_pubkey.c, lib/gnutls_sig.c,
-       lib/gnutls_sig.h, lib/includes/gnutls/abstract.h,
-       lib/includes/gnutls/compat.h, lib/libgnutls.map, lib/x509/common.c,
-       lib/x509/common.h, lib/x509/crq.c, lib/x509/privkey.c,
-       lib/x509/verify.c, lib/x509/x509.c, lib/x509/x509_int.h: Split
-       pubkey_verify_sig() to pubkey_verify_hashed_data() and
-       pubkey_verify_data().  Added gnutls_pubkey_verify_data2() to allow
-       verification of a signature when the signature algorithm cannot be
-       determined by the signature and the public key only.
+       * NEWS, lib/gnutls_sig.c: fixes to enable the external signing
+       callback to operate with TLS 1.2
 
-2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_hash_int.h, lib/gnutls_sig.c: Allow all SHA algorithms
-       for DSA signatures.
+       * NEWS, doc/cha-auth.texi, doc/cha-cert-auth.texi, lib/auth/cert.c,
+       lib/gnutls_cert.c, lib/gnutls_privkey.c, lib/gnutls_x509.c,
+       lib/includes/gnutls/abstract.h, lib/includes/gnutls/compat.h,
+       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map: Added new
+       signing callback in gnutls_privkey_t.
 
-2011-06-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/verify.c: fixes for
-       http://tools.ietf.org/html/draft-mavrogiannopoulos-tls-dss-00
+       * gl/Makefile.am, gl/m4/math_h.m4, gl/math.in.h: updated gnulib.
 
-2011-06-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/auth/cert.h, lib/gnutls_cert.c, lib/gnutls_handshake.c: 
-       simplified _gnutls_selected_cert_supported_kx().
+       * NEWS: documented fix
 
-2011-06-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_pubkey.c, lib/nettle/pk.c, lib/x509/verify.c: 
-       Truncation of ECDSA and DSA signatures moved to
-       _wrap_nettle_pk_sign() and _wrap_nettle_pk_verify().
+       * lib/x509/x509.c: corrected bug in key id extraction. Reported by
+       Erik Jensen.
 
-2011-06-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/algorithms.h, lib/algorithms/ciphersuites.c,
-       lib/algorithms/sign.c, lib/ext/signature.c, lib/gnutls_buffers.c,
-       lib/gnutls_buffers.h, lib/gnutls_handshake.c, lib/gnutls_int.h,
-       lib/gnutls_sig.c, lib/nettle/pk.c: Simplified the handling of
-       handshake messages to be hashed.  Instead of doing a hash during the
-       handshake process we now keep the data until handshake is over and
-       hash them on demand. This uses more memory but eliminates issues
-       with TLS 1.2 and makes the handling simpler.
+       * lib/accelerated/x86/aes-padlock.c,
+       lib/accelerated/x86/aes-padlock.h,
+       lib/accelerated/x86/asm/padlock-x86-64.s,
+       lib/accelerated/x86/asm/padlock-x86.s,
+       lib/accelerated/x86/hmac-padlock.c,
+       lib/accelerated/x86/sha-padlock.c, src/benchmark-cipher.c: better
+       detection of padlock PHE.
 
-2011-06-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext/signature.c, lib/gnutls_pubkey.c, lib/nettle/pk.c,
-       lib/x509/common.h, lib/x509/verify.c: Hash algorithms used for DSA
-       and ECDSA correspond to draft-mavrogiannopoulos-tls-dss-00.txt.
+       * .gitignore, NEWS, lib/accelerated/Makefile.am,
+       lib/accelerated/accelerated.c, lib/accelerated/x86/Makefile.am,
+       lib/accelerated/x86/aes-padlock.c,
+       lib/accelerated/x86/aes-padlock.h,
+       lib/accelerated/x86/hmac-padlock.c,
+       lib/accelerated/x86/sha-padlock.c,
+       lib/accelerated/x86/sha-padlock.h, lib/accelerated/x86/x86.h,
+       lib/nettle/mac.c, tests/cipher-test.c: Updates for padlock hashes in
+       C7 nano. Requires a part of nettle to be included.
 
-2011-06-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext/ecc.c: updated
+       * lib/accelerated/x86/aes-gcm-padlock.c: Always use encryption
+       direction.
 
-2011-06-02  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-internals.texi, doc/gnutls.texi: Added refint macro to
-       refer to internal -non exported- functions. Used it to reference to
-       the gnutls_*_register() functions.
+       * src/Makefile.am, src/serv.c: libextra is not needed for neither
+       gnutls-cli or serv.
 
-2011-06-02  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/Makefile.am, lib/auth/psk_passwd.c, lib/auth/rsa.c,
-       lib/auth/rsa_export.c, lib/auth/srp_passwd.c, lib/crypto-api.c,
-       lib/crypto-backend.c, lib/crypto-backend.h, lib/crypto.c,
-       lib/ext/session_ticket.c, lib/gnutls_cipher.c,
-       lib/gnutls_cipher_int.h, lib/gnutls_handshake.c,
-       lib/gnutls_hash_int.h, lib/gnutls_mpi.c, lib/gnutls_mpi.h,
-       lib/gnutls_pk.c, lib/includes/gnutls/crypto.h, lib/libgnutls.map,
-       lib/nettle/mpi.c, lib/nettle/pk.c, lib/opencdk/misc.c,
-       lib/pkcs11_secret.c, lib/random.h, lib/x509/pkcs12.c,
-       lib/x509/privkey_pkcs8.c, libextra/gnutls_openssl.c, src/psk.c,
-       src/srptool.c, tests/Makefile.am, tests/crypto_rng.c,
-       tests/rng-fork.c: gnutls/crypto.h no longer includes functions to
-       register ciphers.  Thus the following functions -    
gnutls_crypto_bigint_register -    gnutls_crypto_cipher_register -    
gnutls_crypto_digest_register -    gnutls_crypto_mac_register -    
gnutls_crypto_pk_register -    gnutls_crypto_rnd_register -    
gnutls_crypto_single_cipher_register -    gnutls_crypto_single_digest_register 
-    gnutls_crypto_single_mac_register are only available internally
-       via crypto-backend.h.
+       * configure.ac: corrected path
 
-2011-06-02  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * build-aux/config.rpath: updated
+       * lib/accelerated/x86/asm/padlock-x86-64.s,
+       lib/accelerated/x86/asm/padlock-x86.s: updated padlock code.
 
-2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-10-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/accelerated/intel/asm/appro-aes-gcm-x86-64.s,
-       lib/accelerated/intel/asm/appro-aes-gcm-x86.s,
+       * lib/gnutls_str_array.h, lib/nettle/rnd.c, lib/system.c: fixes in
+       headers. Suggested by Bjorn Christensen.
+
+2011-10-04  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/accelerated/Makefile.am, lib/accelerated/intel/.gitignore,
+       lib/accelerated/intel/Makefile.am, lib/accelerated/intel/README,
+       lib/accelerated/intel/aes-gcm-padlock.c,
+       lib/accelerated/intel/aes-gcm-x86.c,
+       lib/accelerated/intel/aes-padlock.c,
+       lib/accelerated/intel/aes-padlock.h,
+       lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h,
+       lib/accelerated/intel/asm/appro-aes-gcm-x86-64.s,
        lib/accelerated/intel/asm/appro-aes-x86-64.s,
-       lib/accelerated/intel/asm/appro-aes-x86.s: typos and date fix in
-       license.
+       lib/accelerated/intel/asm/appro-aes-x86.s,
+       lib/accelerated/intel/asm/cpuid-x86-64.s,
+       lib/accelerated/intel/asm/cpuid-x86.s,
+       lib/accelerated/intel/asm/padlock-x86-64.s,
+       lib/accelerated/intel/asm/padlock-x86.s,
+       lib/accelerated/intel/license.txt,
+       lib/accelerated/intel/sha-padlock.c, lib/accelerated/intel/x86.h,
+       lib/accelerated/x86/.gitignore, lib/accelerated/x86/Makefile.am,
+       lib/accelerated/x86/README, lib/accelerated/x86/aes-gcm-padlock.c,
+       lib/accelerated/x86/aes-gcm-x86.c,
+       lib/accelerated/x86/aes-padlock.c,
+       lib/accelerated/x86/aes-padlock.h, lib/accelerated/x86/aes-x86.c,
+       lib/accelerated/x86/aes-x86.h,
+       lib/accelerated/x86/asm/appro-aes-gcm-x86-64.s,
+       lib/accelerated/x86/asm/appro-aes-x86-64.s,
+       lib/accelerated/x86/asm/appro-aes-x86.s,
+       lib/accelerated/x86/asm/cpuid-x86-64.s,
+       lib/accelerated/x86/asm/cpuid-x86.s,
+       lib/accelerated/x86/asm/padlock-x86-64.s,
+       lib/accelerated/x86/asm/padlock-x86.s,
+       lib/accelerated/x86/license.txt, lib/accelerated/x86/sha-padlock.c,
+       lib/accelerated/x86/x86.h: intel directory renamed to x86.
+
+2011-10-03  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: updated
 
-       * src/benchmark-tls.c: Added benchmark on GCM ciphersuites and
-       arcfour for comparison.
+2011-10-03  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+       * .gitignore, gl/Makefile.am, gl/error.c, gl/float.c,
+       gl/float.in.h, gl/fstat.c, gl/itold.c, gl/lseek.c, gl/m4/close.m4,
+       gl/m4/dup2.m4, gl/m4/fdopen.m4, gl/m4/float_h.m4, gl/m4/fstat.m4,
+       gl/m4/gnulib-cache.m4, gl/m4/gnulib-common.m4,
+       gl/m4/gnulib-comp.m4, gl/m4/msvc-nothrow.m4, gl/m4/pathmax.m4,
+       gl/m4/stdio_h.m4, gl/m4/sys_stat_h.m4, gl/m4/unistd_h.m4,
+       gl/math.in.h, gl/msvc-inval.c, gl/msvc-inval.h, gl/msvc-nothrow.c,
+       gl/msvc-nothrow.h, gl/opendir.c, gl/sockets.c, gl/sockets.h,
+       gl/stdio.in.h, gl/strings.in.h, gl/sys_stat.in.h,
+       gl/tests/Makefile.am, gl/tests/close.c, gl/tests/dup2.c,
+       gl/tests/fdopen.c, gl/tests/msvc-inval.c, gl/tests/msvc-inval.h,
+       gl/tests/test-close.c, gl/tests/test-dup2.c, gl/tests/test-fgetc.c,
+       gl/tests/test-fputc.c, gl/tests/test-fread.c,
+       gl/tests/test-fwrite.c, gl/unistd.in.h, gl/w32sock.h, maint.mk: 
+       Added new gnulib.
 
-       * lib/gnutls_int.h: corrected typo.
+2011-10-03  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_sig.c: added an assert
 
-       * lib/accelerated/intel/aes-gcm-x86.c,
-       lib/accelerated/intel/aes-x86.c: indented code
+2011-10-03  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-gtls-app.texi: doc fixes
 
-       * src/benchmark.c: properly initialize benchmarks.
+2011-10-03  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_dtls.c: replaced uint type.
 
-       * configure.ac, m4/hooks.m4: bumped version.
+2011-10-03  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/nettle/egd.c, lib/nettle/rnd.c: fix compilation in windows
 
-       * lib/accelerated/intel/aes-gcm-x86.c: Corrections in encryption and
-       decryption of incomplete blocks.
+2011-10-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-library.texi: updated text.
 
-       * lib/accelerated/intel/aes-gcm-x86.c, lib/gnutls_int.h,
-       lib/gnutls_state.c: Use nettle's memxor or gnulib's if it doesn't
-       exist.
+2011-10-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/Makefile.am,
+       lib/accelerated/intel/aes-padlock.c,
+       lib/accelerated/intel/aes-padlock.h,
+       lib/accelerated/intel/sha-padlock.c, lib/gnutls_str.h: Added ability
+       to hash and hmac with VIA padlock.
 
-       * NEWS, lib/accelerated/intel/Makefile.am,
-       lib/accelerated/intel/aes-gcm-x86.c,
-       lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h,
-       lib/accelerated/intel/asm/appro-aes-gcm-x86-64.s,
-       lib/accelerated/intel/asm/appro-aes-gcm-x86.s, lib/gnutls_num.c,
-       lib/gnutls_num.h, tests/cipher-test.c: Added AES-GCM optimizations
-       using the PCLMULQDQ instruction. Uses Andy Polyakov's assembly code.
+2011-10-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: documented updates
 
-       * lib/crypto-api.c: documented usage of gnutls_cipher_add_auth().
+2011-10-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/nettle/mac.c: optimizations in hmac.
 
-       * doc/cha-intro-tls.texi: updates.
+2011-10-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-31  Roman Bogorodskiy <address@hidden>
+       * lib/crypto-backend.h, lib/gnutls_cipher_int.h,
+       lib/gnutls_hash_int.c, lib/gnutls_hash_int.h, lib/gnutls_mpi.h,
+       lib/gnutls_pk.h, lib/nettle/cipher.c, lib/nettle/mac.c,
+       lib/nettle/mpi.c, lib/nettle/pk.c, lib/nettle/rnd.c,
+       libextra/Makefile.am, libextra/fipsmd5.c, libextra/gnutls_extra.c: 
+       The hash_fast() and hmac_fast() functions can be registered as well
+       to allow backends with optimized (hw) implementations. In the nettle
+       backend the different is one memory allocation less.
 
-       * lib/Makefile.am: Prevent including installed gnutls' headers.
+2011-09-30  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-31  Roman Bogorodskiy <address@hidden>
+       * lib/gnutls_cipher_int.h, lib/gnutls_hash_int.h, lib/gnutls_mpi.h,
+       lib/gnutls_pk.h, lib/nettle/cipher.c, lib/nettle/mac.c,
+       lib/nettle/mpi.c, lib/nettle/pk.c, lib/nettle/rnd.c: operations
+       structures were made constants.
 
-       * src/udp-serv.c: Add missing <netinet/in.h> to get sockaddr_in.
+2011-09-30  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-31  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_state.c: 
+       simplified usage of resume_true and resume_false.
 
-       * doc/cha-intro-tls.texi: Compatibility text updated.
+2011-09-30  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-29  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_constate.c: simplified assignment of server_write and
+       client_write.
 
-       * lib/accelerated/intel/asm/appro-aes-x86-64.s,
-       lib/accelerated/intel/asm/appro-aes-x86.s: Added new AES code by
-       Andy.
+2011-09-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-29  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/aes-padlock.c,
+       lib/accelerated/intel/asm/padlock-x86.s: movdqa replaced with movaps
+       (C3 doesn't support SSE2 but only SSE)
 
-       * doc/credentials/x509/ca-key.pem: Added missing file.
+2011-09-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-29  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/aes-padlock.c: manually keep the IV.
 
-       * .gitignore: more files to ignore
+2011-09-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-29  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/asm/padlock-x86.s: re-added ecb
 
-       * lib/nettle/Makefile.am, lib/nettle/ecc_free.c,
-       lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
-       lib/nettle/ecc_mulmod.c, lib/nettle/ecc_points.c,
-       lib/nettle/ecc_projective_add_point.c,
-       lib/nettle/ecc_projective_dbl_point_3.c,
-       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
-       lib/nettle/ecc_test.c, lib/nettle/ecc_verify_hash.c: Added FSF
-       copyright to public domain files.
+2011-09-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-29  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/asm/padlock-x86-64.s,
+       lib/accelerated/intel/asm/padlock-x86.s: removed unused modes.
 
-       * configure.ac, lib/accelerated/x86.h: Use cpuid.h if it exists, to
-       use the x86 CPUID instruction.
+2011-09-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-29  Nikos Mavrogiannopoulos <address@hidden>
+       * src/benchmark-cipher.c, src/benchmark.h, src/cli-gaa.c,
+       src/cli-gaa.h, src/cli.gaa: Allow benchmarking the software version
+       of ciphers.
 
-       * THANKS: Added Dash.
+2011-09-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, src/p11common.c: fixed compilation without p11-kit
 
-       * lib/gnutls_compress.c, lib/gnutls_compress.h,
-       lib/gnutls_handshake.c: simplified
-       _gnutls_supported_compression_methods().
+2011-09-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/aes-padlock.c: enabled VIA acceleration.
 
-       * lib/gnutls_constate.c, lib/gnutls_handshake.c, lib/gnutls_int.h,
-       lib/gnutls_session_pack.c, lib/gnutls_v2_compat.c: Correctly set
-       compression method when resuming sessions.  Reported by Dash Shendy.
+2011-09-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * src/benchmark.c: small update
 
-       * lib/gnutls_hash_int.c: digest_length() uses int as input.
+2011-09-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Stef Walter <address@hidden>
+       * THANKS: more people to thank
 
-       * lib/nettle/cipher.c: Fix warnings with GCC 4.5.2
+2011-09-26  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/examples/ex-pkcs11-list.c, src/benchmark.c, src/udp-serv.c: 
+       include config.h where needed.
 
-       * doc/credentials/Makefile.am, doc/credentials/x509/Makefile.am: 
-       Corrected EXTRA_DIST
+2011-09-25  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/suite/testcompat-main: worked around openssl 1.0.0e bug
+       (avoid using -mtu).
 
-       * tests/suite/testcompat-main: updated keys.
+2011-09-25  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * src/udp-serv.c: udp-serv includes config.h.
 
-       * lib/auth/cert.c, lib/auth/cert.h, lib/gnutls_handshake.c,
-       lib/gnutls_handshake.h: Take into account each and every advertized
-       public key algorithm when selecting a certificate. Previously we
-       were assuming only RSA or DSA, or ANY.
+2011-09-25  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/opencdk/read-packet.c, lib/opencdk/stream.c: corrections in
+       debugging code.
 
-       * doc/credentials/gnutls-http-serv, src/serv-gaa.c, src/serv-gaa.h,
-       src/serv.c, src/serv.gaa: Added feature to specify ecc private keys
-       and certificates.
+2011-09-25  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, lib/accelerated/Makefile.am,
+       lib/accelerated/accelerated.c, lib/accelerated/intel/Makefile.am,
+       lib/accelerated/intel/x86.h, lib/accelerated/x86.h: Better usage of
+       X86 conditionals to simplify and avoid an undefined warning in
+       x86-32.
 
-       * lib/algorithms.h, lib/gnutls_handshake.c, lib/gnutls_state.c: 
-       Corrected ECC ciphersuite detection.
+2011-09-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/nettle/egd.c: a hack to allow compilation on systems without
+       AF_LOCAL.
 
-       * doc/credentials/x509-ca-key.pem, doc/credentials/x509-ca.pem,
-       doc/credentials/x509-client-key.pem,
-       doc/credentials/x509-client.pem, doc/credentials/x509-other-ca.pem,
-       doc/credentials/x509-proxy-key.pem, doc/credentials/x509-proxy.pem,
-       doc/credentials/x509-server-dsa.pem,
-       doc/credentials/x509-server-key-dsa.pem,
-       doc/credentials/x509-server-key.pem,
-       doc/credentials/x509-server.pem, doc/credentials/x509-trust.pem,
-       doc/credentials/x509/ca.pem, doc/credentials/x509/cert-dsa.pem,
-       doc/credentials/x509/cert-ecc.pem,
-       doc/credentials/x509/cert-rsa.pem, doc/credentials/x509/cert.pem,
-       doc/credentials/x509/clicert-dsa.pem,
-       doc/credentials/x509/clicert.pem, doc/credentials/x509/key-dsa.pem,
-       doc/credentials/x509/key-ecc.pem, doc/credentials/x509/key-rsa.pem,
-       doc/credentials/x509/key.pem, lib/nettle/pk.c, lib/x509/verify.c: 
-       Laxed verification checks for DSA to allow SHA256 in place of
-       SHA224.  Added new certificate sets in doc/credentials/x509/.
+2011-09-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_pcert.c: Disable openpgp code when not requested.
+       Reported by Bjorn Christensen.
 
-       * lib/gnutls_priority.c: ECDHE and ECDSA were added to deafult
-       priorities.
+2011-09-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/cve-2009-1416.c, tests/mpi.c, tests/rng-fork.c,
+       tests/x509cert-tl.c, tests/x509cert.c: more silent tests.
 
-       * lib/auth/rsa.c, lib/x509/key_encode.c, lib/x509/privkey_pkcs8.c: 
-       gnutls_secure_malloc() is no longer used.
+2011-09-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, gl/m4/valgrind-tests.m4,
+       gl/override/m4/valgrind-tests.m4.diff, lib/gnutls_cipher.c,
+       lib/gnutls_compress.c, lib/gnutls_compress.h,
+       lib/gnutls_constate.c, lib/gnutls_int.h, tests/Makefile.am,
+       tests/libgcrypt.supp, tests/safe-renegotiation/Makefile.am,
+       tests/safe-renegotiation/suppressions.valgrind,
+       tests/suppressions.valgrind: Further optimizations in the
+       compression code. Re-enabled the test program by suppressing the
+       zlib warning.
 
-       * lib/auth/dhe_psk.c, lib/auth/psk.c: deinitialize PSK key memory.
+2011-09-23  Simon Josefsson <address@hidden>
 
-2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/utils.c: Redeuce self-test noise.
 
-       * lib/auth/psk.c: explicitly request for client key in server side.
+2011-09-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
+       * .gitignore: more files to ignore
 
-       * NEWS, lib/algorithms/ciphersuites.c, lib/algorithms/kx.c,
-       lib/auth/anon.c, lib/auth/anon_ecdh.c, lib/auth/dh_common.c,
-       lib/auth/dh_common.h, lib/auth/dhe.c, lib/auth/dhe_psk.c,
-       lib/auth/ecdh_common.c, lib/auth/ecdh_common.h, lib/gnutls_state.c,
-       lib/includes/gnutls/gnutls.h.in: Added ECDHE-PSK ciphersuites for
-       TLS (RFC 5489).
+2011-09-22  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, doc/latex/Makefile.am, doc/latex/cover-epub.tex,
+       doc/latex/cover.tex.in, doc/latex/epub.tex,
+       doc/latex/macros-epub.tex: Added epub version of manual
 
-       * doc/gnutls-guile.texi: Corrections.
+2011-09-22  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/latex/gnutls.bib: corrected typos
 
-       * doc/.gitignore: ignore tex files.
+2011-09-22  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/latex/gnutls.tex, doc/scripts/mytexi2latex: pdf is the image
+       format for latex.
 
-       * doc/cha-copying.texi: Do not list all licenses in the manual of
-       gnutls. Just the license of the manual is enough.
+2011-09-22  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/Makefile.am: deflate test moved out
 
-       * doc/Makefile.am, doc/cha-ciphersuites.texi,
-       doc/cha-functions.texi, doc/cha-preface.texi,
-       doc/gnutls-guile.texi, doc/guile.texi, guile/src/core.c: guile
-       bindings added as a separate document.
+2011-09-22  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_compress.c: removed uneeded vars
 
-       * doc/gnutls.texi: reorganization. Removed guile bindings.
+2011-09-22  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_cipher.c, lib/gnutls_compress.c,
+       lib/gnutls_compress.h, lib/gnutls_record.c, tests/Makefile.am,
+       tests/eagain-common.h, tests/mini-deflate.c: Simplified and
+       corrected decompression and compression.  Added test program.
 
-       * doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
-       doc/gnutls.texi: reorganization and added section on parameter
-       generation.
+2011-09-22  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
+       * src/common.c: print session ID
 
-       * lib/Makefile.am, lib/auth/Makefile.am, lib/ext/Makefile.am,
-       lib/nettle/Makefile.am: Added new headers.
+2011-09-21  Simon Josefsson <address@hidden>
 
-2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
+       * .gitignore, NEWS, lib/includes/gnutls/x509.h, lib/x509/output.c,
+       lib/x509/x509.c, tests/infoaccess.c: libgnutls:
+       gnutls_x509_crt_print supports printing AIA fields.  Support
+       caIssuers.
 
-       * NEWS: document elliptic curves addition.
+2011-09-21  Simon Josefsson <address@hidden>
 
-2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/includes/gnutls/x509.h: Improve gnutls_info_access_what_t
+       documentation.
 
-       * m4/hooks.m4: libgcrypt support was removed.
+2011-09-21  Simon Josefsson <address@hidden>
 
-2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, doc/scripts/gdoc, lib/auth/cert.c: Fix syntax-check
+       warnings.
 
-       * NEWS: listed newly added functions.
+2011-09-21  Simon Josefsson <address@hidden>
 
-2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
+       * gl/Makefile.am, gl/closedir.c, gl/dirent-private.h,
+       gl/dirent.in.h, gl/filename.h, gl/isnan.c, gl/m4/argp.m4,
+       gl/m4/closedir.m4, gl/m4/dirent_h.m4, gl/m4/environ.m4,
+       gl/m4/fcntl-o.m4, gl/m4/fcntl_h.m4, gl/m4/frexp.m4,
+       gl/m4/frexpl.m4, gl/m4/getcwd.m4, gl/m4/getpass.m4,
+       gl/m4/gnulib-comp.m4, gl/m4/iconv.m4, gl/m4/include_next.m4,
+       gl/m4/ldexpl.m4, gl/m4/lseek.m4, gl/m4/msvc-inval.m4,
+       gl/m4/nocrash.m4, gl/m4/opendir.m4, gl/m4/pathmax.m4,
+       gl/m4/printf-frexpl.m4, gl/m4/printf.m4, gl/m4/readdir.m4,
+       gl/m4/setenv.m4, gl/m4/signbit.m4, gl/m4/sleep.m4,
+       gl/m4/ssize_t.m4, gl/m4/stdint.m4, gl/m4/stdio_h.m4,
+       gl/m4/strings_h.m4, gl/m4/sys_stat_h.m4, gl/m4/sys_time_h.m4,
+       gl/m4/sys_types_h.m4, gl/m4/time_h.m4, gl/m4/unistd_h.m4,
+       gl/m4/vasnprintf.m4, gl/math.in.h, gl/opendir.c, gl/readdir.c,
+       gl/stdio.in.h, gl/strings.in.h, gl/sys_stat.in.h, gl/sys_time.in.h,
+       gl/sys_types.in.h, gl/sys_uio.in.h, gl/tests/Makefile.am,
+       gl/tests/dup2.c, gl/tests/infinity.h, gl/tests/init.sh,
+       gl/tests/msvc-inval.c, gl/tests/msvc-inval.h, gl/tests/nan.h,
+       gl/tests/pathmax.h, gl/tests/putenv.c, gl/tests/stat.c,
+       gl/tests/test-dup2.c, gl/tests/test-fcntl-h.c,
+       gl/tests/test-fdopen.c, gl/tests/test-fgetc.c,
+       gl/tests/test-fprintf-posix.h, gl/tests/test-frexp.c,
+       gl/tests/test-frexpl.c, gl/tests/test-fseeko4.c,
+       gl/tests/test-fseeko4.sh, gl/tests/test-fstat.c,
+       gl/tests/test-ftello4.c, gl/tests/test-ftello4.sh,
+       gl/tests/test-isnand.h, gl/tests/test-isnanf.h,
+       gl/tests/test-isnanl.h, gl/tests/test-pathmax.c,
+       gl/tests/test-printf-posix.h, gl/tests/test-signbit.c,
+       gl/tests/test-sys_socket.c, gl/tests/test-sys_stat.c,
+       gl/tests/test-sys_types.c, gl/tests/test-time.c, gl/unistd.in.h,
+       gl/wchar.in.h, maint.mk: Update gnulib files.
 
-       * lib/nettle/Makefile.am, lib/nettle/ecc.h,
-       lib/nettle/ecc_make_key.c, lib/nettle/ecc_shared_secret.c,
-       lib/nettle/ecc_sign_hash.c, lib/nettle/ecc_verify_hash.c,
-       lib/nettle/mp_unsigned_bin.c: Use nettle's functions for integer
-       import/export.
+2011-09-21  Simon Josefsson <address@hidden>
 
-2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_dtls.c, lib/pkcs11_privkey.c, lib/x509/x509.c: Fix
+       gtk-doc Since: tags.
 
-       * lib/algorithms/publickey.c, lib/gnutls_sig.c: more updates for
-       ECDSA ciphersuites.
+2011-09-21  Simon Josefsson <address@hidden>
 
-2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/manpages/Makefile.am: Generated.
 
-       * lib/ext/ecc.c: reduced debugging.
+2011-09-21  Simon Josefsson <address@hidden>
 
-2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, doc/manpages/Makefile.am, lib/includes/gnutls/x509.h,
+       lib/libgnutls.map, lib/pkix.asn, lib/pkix_asn1_tab.c,
+       lib/x509/x509.c, tests/Makefile.am, tests/infoaccess.c: Added
+       gnutls_x509_crt_get_authority_info_access.
 
-       * lib/gnutls_pubkey.c, lib/gnutls_sig.c: Changes to allow ECDH-DSA
-       with client mode certificates.
+2011-09-21  Simon Josefsson <address@hidden>
 
-2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/aes-padlock.c: Make it build with -Wunused.
 
-       * tests/certs/ca-cert-ecc.pem, tests/certs/ca-ecc.pem,
-       tests/certs/cert-ecc.pem, tests/certs/ecc.pem,
-       tests/suite/testcompat-main: Added server and client mode tests for
-       ECDH-ECDSA.
+2011-09-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
+       * src/serv.c: do not trust getaddrinfo if IPv6 is not enabled. Patch
+       by Somchai Smythe.
 
-       * lib/ext/session_ticket.c, lib/gnutls_db.c, lib/gnutls_dtls.c,
-       lib/gnutls_global.c, lib/gnutls_handshake.c, lib/gnutls_int.h,
-       lib/gnutls_session_pack.c, lib/gnutls_v2_compat.c,
-       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map,
-       lib/nettle/rnd.c, lib/opencdk/keydb.c, lib/opencdk/literal.c,
-       lib/opencdk/read-packet.c, lib/opencdk/sig-check.c,
-       lib/openpgp/gnutls_openpgp.c, lib/system.c, lib/system.h,
-       lib/x509/common.c, lib/x509/verify.c, tests/chainverify.c: Added
-       gnutls_global_set_time_function() to allow overriding the default
-       system time() function.
+2011-09-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-25  Giuseppe Scrivano <address@hidden>
+       * .gitignore, doc/scripts/split-texi.pl: Added missing files
 
-       * doc/cha-programs.texi: Fix example in the documentation.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+2011-09-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-25  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, lib/gnutls_privkey.c, lib/pkcs11.c, src/cli.c: 
+       Compilation fixes when pkcs11 is not enabled.
 
-       * doc/cha-programs.texi: updated documentation on PSK.  Signed-off-by: 
Nikos Mavrogiannopoulos <address@hidden>
+2011-09-19  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-25  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/Makefile.am, doc/gnutls.texi, doc/scripts/gdoc: enumerations
+       are visible in the texinfo output.
 
-       * lib/nettle/ecc_projective_add_point.c: If Q=-P return the point at
-       infinity.
+2011-09-18  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-25  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: released 3.0.3
 
-       * tests/chainverify.c: Added elliptic curves chain certificate.
+2011-09-18  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-25  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/Makefile.am: Added missing file.
 
-       * lib/gnutls_buffers.c: do not try to write to a socket when no
-       data.
+2011-09-18  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-24  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/gnutls.texi, doc/latex/Makefile.am: doc fixes
 
-       * tests/openpgpself.c: increased log level
+2011-09-18  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-24  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/accelerated/intel/aes-padlock.c: VIA is disabled by
+       default.
 
-       * lib/gnutls_buffers.h, lib/gnutls_handshake.c: 
-       _gnutls_handshake_hash_buffer_clear was replaced by
-       _gnutls_buffer_clear();
+2011-09-18  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-23  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, m4/hooks.m4: bumped version
 
-       * lib/nettle/pk.c: Only warn on invalid security level hashes.
+2011-09-17  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-23  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/auth/cert.c: Corrected memory leak in privkey
+       deinitialization. Reported by Dan Winship.
 
-       * src/certtool.c: SHA256 is the default hash algorithm in certtool.
+2011-09-17  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-23  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/accelerated.c, lib/accelerated/intel/Makefile.am,
+       lib/accelerated/intel/aes-padlock.c,
+       lib/accelerated/intel/aes-x86.c,
+       lib/accelerated/intel/asm/cpuid-x86-64.s,
+       lib/accelerated/intel/asm/cpuid-x86.s, lib/accelerated/x86.h: 
+       eliminated inline assembly.
 
-       * lib/gnutls_pk.c, lib/gnutls_pk.h, lib/gnutls_privkey.c,
-       lib/gnutls_sig.c, lib/x509/verify.c: Several updates to allow
-       generation and signing of an ECC certificate.
+2011-09-17  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-23  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/gnutls_dtls.c, lib/gnutls_int.h, lib/gnutls_record.c,
+       lib/includes/gnutls/dtls.h, lib/libgnutls.map: Added
+       gnutls_record_get_discarded() to return the number of discarded
+       record packets in a DTLS session.
 
-       * doc/manpages/certtool.1: updated certtool info.
+2011-09-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-23  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, lib/accelerated/Makefile.am,
+       lib/accelerated/accelerated.c, lib/accelerated/x86.h: Added better
+       detection of capabilities in 386. If cpuid doesn't exist don't try
+       to execute it.
 
-       * lib/algorithms/ciphersuites.c: corrected bug in ciphersuite name
-       searching.
+2011-09-15  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-auth.texi, doc/scripts/mytexi2latex: updates on SRP
+       description
 
-       * doc/cha-auth.texi: Discussed the newly added ciphersuites.
+2011-09-14  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * src/benchmark.c: stress that values are bytes and not bits
 
-       * doc/Makefile.am: Added algorithms/ to function index.
+2011-09-14  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * src/serv-gaa.c: new gaa
 
-       * lib/algorithms/ciphersuites.c: Added ECC ciphersuites from
-       rfc5289.
+2011-09-14  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/latex/macros.tex: removed unused macro
 
-       * src/certtool.c: Print the private key after generation. Print ECC
-       keys.
+2011-09-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-library.texi: corrected name of gnutls_global_set_mutex.
 
-       * lib/algorithms/ecc.c, lib/gnutls_ecc.c,
-       lib/includes/gnutls/abstract.h, lib/includes/gnutls/x509.h,
-       lib/libgnutls.map, lib/x509/privkey.c: Added
-       gnutls_x509_privkey_import_ecc_raw() and
-       gnutls_x509_privkey_export_ecc_raw().
+2011-09-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in: 
+       Functions for RSA-EXPORT were marked as deprecated.
 
-       * lib/x509/privkey.c: Decode PEM ECC private keys.
+2011-09-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-gtls-app.texi, lib/gnutls_errors.c: documentation update
 
-       * lib/algorithms.h, lib/algorithms/ecc.c, lib/x509/key_encode.c,
-       lib/x509/privkey.c, src/certtool-gaa.c, src/certtool-gaa.h,
-       src/certtool.c, src/certtool.gaa: updates to allow the generation of
-       an ECC private key.
+2011-09-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-internals.texi: doc updates
 
-       * lib/x509_b64.c: do not crash on null message.
+2011-09-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-library.texi, doc/cha-support.texi: Downloading and
+       installing moved to main document
 
-       * .gitignore: updated
+2011-09-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/latex/gnutls.tex: corrected page numbers.
 
-       * lib/algorithms/ciphersuites.c, lib/algorithms/kx.c,
-       lib/auth/cert.c, lib/auth/dhe.c, lib/gnutls_pk.c, lib/gnutls_pk.h,
-       lib/gnutls_pubkey.c, lib/gnutls_sig.c, lib/gnutls_state.c,
-       lib/includes/gnutls/gnutls.h.in, lib/nettle/ecc_sign_hash.c,
-       lib/nettle/pk.c, lib/nettle/rnd.c, lib/nettle/rnd.h,
-       lib/x509/common.h, lib/x509/verify.c: Added support for verifying
-       server certificates with ECDSA.
+2011-09-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/aes-padlock.c: Do not prefer GCM in padlock
+       because it is slow.
 
-       * lib/ext/ecc.c: Only reply with ECC Packet format extension if we
-       have negotiated ECC.
+2011-09-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/TODO: updated
 
-       * tests/pathlen/ca-no-pathlen.pem,
-       tests/pathlen/no-ca-or-pathlen.pem, tests/pkcs12_s2k_pem.c: leak fix
-       and updates for new formats.
+2011-09-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/scripts/gdoc: functions and enumerations are being added in
+       index.
 
-       * tests/suite/testcompat-main: Added ECDHE-RSA tests.
+2011-09-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/Makefile.am, doc/cha-gtls-app.texi, doc/cha-internals.texi,
+       doc/gnutls-objects.eps: removed gnutls-objects.
 
-       * lib/algorithms/secparams.c, lib/gnutls_pubkey.c: always put
-       leading zero to output keys
+2011-09-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-gtls-app.texi: updated
 
-       * lib/x509/output.c: print the bits together with the security
-       level.
+2011-09-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_buffers.c, lib/gnutls_record.c: clarified format of
+       sequence number in gnutls_record_recv_seq.
 
-       * lib/x509/privkey.c, lib/x509/privkey_pkcs8.c: leaks fixes.
+2011-09-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-cert-auth.texi: Added a paragraph on opensc and trousers
+       PKCS #11 modules.
 
-       * lib/pkcs11.c: corrected file descriptor leak.
+2011-09-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/x86.h: added license
 
-       * libextra/gnutls_extra.c: gnutls_algorithms.h -> algorithms.h
+2011-09-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, doc/cha-auth.texi, doc/cha-cert-auth.texi,
+       doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
+       doc/latex/gnutls.tex, doc/latex/macros.tex,
+       doc/scripts/mytexi2latex, lib/includes/gnutls/gnutls.h.in: updated
+       documentation. The function descriptions were converted to floats.
 
-       * lib/x509/key_decode.c, lib/x509/key_encode.c: corrected ECC public
-       key encoding/decoding.
+2011-09-12  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/accelerated/intel/aes-padlock.c: disable the 64-bit
+       padlock until it is tested.
 
-       * src/certtool-common.c, src/certtool.c: Corrected bug in public key
-       import.  print information on ECC public keys.
+2011-09-12  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/x86.h: corrected typo in cpuid for 386.
 
-       * lib/includes/gnutls/crypto.h, lib/nettle/pk.c,
-       lib/x509/key_encode.c, lib/x509/x509_int.h: No need to keep Z in
-       parameters since the pubkey can always be converted to an affine
-       point.
+2011-09-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/scripts/mytexi2latex: fix on double arguments
 
-       * lib/algorithms/secparams.c, lib/gnutls_pubkey.c,
-       lib/includes/gnutls/abstract.h, lib/libgnutls.map,
-       lib/x509/common.c, lib/x509/key_decode.c, lib/x509/mpi.c,
-       lib/x509/output.c: print information on ECC certificates.
+2011-09-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
+       * .gitignore, doc/cha-cert-auth.texi, doc/cha-intro-tls.texi,
+       doc/gnutls.texi, doc/latex/Makefile.am, doc/latex/gnutls.tex,
+       doc/latex/macros.tex, doc/scripts/gdoc, doc/scripts/mytexi2latex,
+       doc/scripts/split.pl, lib/includes/gnutls/dtls.h,
+       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/pkcs12.h,
+       lib/includes/gnutls/x509.h: Modified gdoc to be able to handle
+       enumerations. Only valid to latex.
 
-       * lib/abstract_int.h, lib/algorithms.h, lib/algorithms/ecc.c,
-       lib/auth/anon.h, lib/auth/ecdh_common.c, lib/auth/ecdh_common.h,
-       lib/auth/rsa.c, lib/auth/rsa_export.c, lib/ext/ecc.c,
-       lib/gnutls.asn, lib/gnutls_asn1_tab.c, lib/gnutls_ecc.c,
-       lib/gnutls_ecc.h, lib/gnutls_errors.c, lib/gnutls_int.h,
-       lib/gnutls_pk.c, lib/gnutls_pk.h, lib/gnutls_privkey.c,
-       lib/gnutls_pubkey.c, lib/gnutls_rsa_export.c,
-       lib/gnutls_rsa_export.h, lib/gnutls_sig.c, lib/gnutls_sig.h,
-       lib/gnutls_state.c, lib/gnutls_state.h,
-       lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
-       lib/libgnutls.map, lib/nettle/ecc_test.c, lib/nettle/pk.c,
-       lib/openpgp/openpgp_int.h, lib/openpgp/pgp.c,
-       lib/openpgp/privkey.c, lib/x509/Makefile.am, lib/x509/common.c,
-       lib/x509/common.h, lib/x509/crq.c, lib/x509/key_decode.c,
-       lib/x509/key_encode.c, lib/x509/mpi.c, lib/x509/privkey.c,
-       lib/x509/privkey_pkcs8.c, lib/x509/verify.c, lib/x509/x509.c,
-       lib/x509/x509_int.h, lib/x509/x509_write.c: gnutls_pk_params_st is
-       used internally to transfer public key parameters. This replaces the
-       raw bigint_t arrays.
+2011-09-09  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/auth/ecdh_common.c, lib/nettle/ecc_free.c,
+       lib/nettle/pk.c, lib/x509/verify-high.c, tests/x509cert-tl.c,
+       tests/x509cert.c: Memory leak fixes in ECC ciphersuites and the
+       trust_list.
 
-       * lib/algorithms.h, lib/algorithms/ciphersuites.c,
-       lib/algorithms/ecc.c, lib/auth/ecdh_common.c, lib/ext/ecc.c,
-       lib/ext/ecc.h: Curve TLS ID is being stored in algorithms/ecc.c.
+2011-09-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/aes-gcm-padlock.c,
+       lib/accelerated/intel/aes-padlock.c,
+       lib/accelerated/intel/aes-padlock.h: simplified ecb encryption.
 
-       * configure.ac, lib/Makefile.am, lib/algorithms.h,
-       lib/algorithms/Makefile.am, lib/algorithms/cert_types.c,
-       lib/algorithms/ciphers.c, lib/algorithms/ciphersuites.c,
-       lib/algorithms/ecc.c, lib/algorithms/kx.c, lib/algorithms/mac.c,
-       lib/algorithms/protocols.c, lib/algorithms/publickey.c,
-       lib/algorithms/secparams.c, lib/algorithms/sign.c, lib/auth/cert.c,
-       lib/auth/dh_common.c, lib/auth/dhe.c, lib/auth/ecdh_common.c,
-       lib/auth/rsa.c, lib/auth/rsa_export.c, lib/ext/session_ticket.c,
-       lib/ext/signature.c, lib/ext/srp.c, lib/gnutls_algorithms.c,
-       lib/gnutls_algorithms.h, lib/gnutls_auth.c, lib/gnutls_cert.c,
-       lib/gnutls_cipher.c, lib/gnutls_cipher_int.c,
-       lib/gnutls_compress.c, lib/gnutls_constate.c, lib/gnutls_ecc.c,
-       lib/gnutls_handshake.c, lib/gnutls_kx.c, lib/gnutls_priority.c,
-       lib/gnutls_record.c, lib/gnutls_sig.c, lib/gnutls_state.c,
-       lib/gnutls_v2_compat.c, lib/gnutls_x509.c, lib/nettle/ecc_test.c,
-       lib/nettle/mpi.c, lib/opencdk/read-packet.c, lib/x509/common.h,
-       lib/x509/privkey_pkcs8.c: gnutls_algorithms.c was split into
-       manageable files in algorithms/.
+2011-09-09  Simon Josefsson <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * src/prime.c: Fix build warnings.
 
-       * lib/gnutls_handshake.c: use the _gnutls_session_is_ecc() to check
-       for ECDH.
+2011-09-09  Simon Josefsson <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/pkcs11_write.c: Fix possible infloop and build warning about
+       uninitialied variable.
 
-       * lib/auth/ecdh_common.c, lib/gnutls_algorithms.c,
-       lib/includes/gnutls/gnutls.h.in, lib/nettle/pk.c, lib/x509/x509.c: 
-       Added OIDs and definitions for ECDSA signature algorithm.
+2011-09-09  Simon Josefsson <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/aes-gcm-padlock.c,
+       lib/accelerated/intel/aes-padlock.c,
+       lib/accelerated/intel/aes-padlock.h, lib/gnutls_sig.c,
+       lib/gnutls_state.c, lib/gnutls_ui.c,
+       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/openpgp.h,
+       lib/includes/gnutls/x509.h, lib/openpgp/gnutls_openpgp.c,
+       lib/pkcs11_privkey.c: Fix build errors.
 
-       * src/benchmark-tls.c: Print purpose of testing.
+2011-09-09  Simon Josefsson <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/manpages/Makefile.am: Generated.
 
-       * src/benchmark-tls.c: compare ECDH and DH on the same security
-       level.
+2011-09-09  Simon Josefsson <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * gl/m4/getcwd.m4, gl/m4/gnulib-common.m4, gl/m4/largefile.m4,
+       gl/tests/init.sh, gl/tests/lstat.c, gl/tests/open.c,
+       gl/tests/stat.c, gl/tests/test-float.c, gl/unistd.in.h, maint.mk: 
+       Update gnulib files.
 
-       * doc/cha-intro-tls.texi, lib/gnutls_algorithms.c,
-       lib/gnutls_algorithms.h, lib/gnutls_priority.c: Added ability to
-       specify curves as priority strings.
+2011-09-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_handshake.c, lib/gnutls_sig.c, lib/gnutls_srp.c,
+       lib/gnutls_state.c, lib/gnutls_ui.c, lib/nettle/mac.c: converted
+       quick data hashes to _gnutls_hash_fast and the hmac equivalent.
 
-       * lib/nettle/ecc.h: removed ecc_is_valid_idx() prototype
+2011-09-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/Makefile.am,
+       lib/accelerated/intel/aes-gcm-padlock.c,
+       lib/accelerated/intel/aes-padlock.c,
+       lib/accelerated/intel/aes-padlock.h,
+       lib/accelerated/intel/aes-x86.h, lib/accelerated/intel/padlock.c: 
+       Added padlock support to GCM ciphers.
 
-       * lib/nettle/ecc.h, lib/nettle/ecc_make_key.c,
-       lib/nettle/ecc_map.c, lib/nettle/ecc_mulmod.c,
-       lib/nettle/ecc_points.c, lib/nettle/ecc_projective_add_point.c,
-       lib/nettle/ecc_projective_dbl_point.c,
-       lib/nettle/ecc_projective_dbl_point_3.c,
-       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_test.c,
-       lib/nettle/ecc_verify_hash.c, lib/nettle/pk.c: Dropped ltc_ from
-       function and type names.
+2011-09-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_extensions.c: do not reset length
 
-       * tests/x509cert.c: corrected memory leak.
+2011-09-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/gnutls_extensions.c: Do not send an empty extension
+       structure in server hello. This affects old implementations that do
+       not support extensions. Reported by J. Cameijo Cerdeira.
 
-       * lib/nettle/cipher.c: use new nettle's name for gcm_aes_auth().
+2011-09-07  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-21  Simon Josefsson <address@hidden>
+       * lib/gnutls_x509.c: Corrected documentation for
+       gnutls_certificate_set_x509_trust.  Reported by Stephen Lynch.
 
-       * gl/hmac-md5.c, gl/m4/valgrind-tests.m4, gl/memxor.c, gl/memxor.h,
-       gl/override/lib/hmac-md5.c.diff, gl/override/lib/memxor.c.diff,
-       gl/override/lib/memxor.h.diff,
-       gl/override/m4/valgrind-tests.m4.diff: Override gnulib code with fix
-       for memxor and valgrind.
+2011-09-07  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-internals.texi: minimized example
 
-       * lib/auth/anon_ecdh.c, lib/auth/dh_common.c, lib/auth/dhe.c,
-       lib/auth/ecdh_common.c, lib/gnutls_algorithms.c,
-       lib/gnutls_global.c, lib/gnutls_handshake.c, lib/gnutls_state.c,
-       lib/gnutls_state.h, lib/includes/gnutls/gnutls.h.in: Added support
-       for ECDHE-RSA ciphersuites.
+2011-09-07  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/asm/padlock-x86-64.s,
+       lib/accelerated/intel/asm/padlock-x86.s: Added gnustack flag
 
-       * tests/eagain-common.h: inlined function to avoid gcc warnings
+2011-09-07  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/aes-gcm-x86.c,
+       lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/padlock.c,
+       lib/crypto-api.c, lib/crypto-backend.h, lib/ext/session_ticket.c,
+       lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
+       lib/gnutls_constate.c, lib/includes/gnutls/crypto.h,
+       lib/nettle/cipher.c, lib/x509/privkey_pkcs8.c: Added encryption flag
+       to simplify and optimize key expansion.
 
-       * lib/nettle/Makefile.am, lib/nettle/ecc.h, lib/nettle/ecc_free.c,
-       lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
-       lib/nettle/ecc_mulmod.c, lib/nettle/ecc_points.c,
-       lib/nettle/ecc_projective_add_point.c,
-       lib/nettle/ecc_projective_dbl_point.c,
-       lib/nettle/ecc_projective_dbl_point_3.c,
-       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
-       lib/nettle/ecc_test.c, lib/nettle/ecc_verify_hash.c,
-       lib/nettle/ltc_ecc_map.c, lib/nettle/ltc_ecc_mulmod.c,
-       lib/nettle/ltc_ecc_points.c,
-       lib/nettle/ltc_ecc_projective_add_point.c,
-       lib/nettle/ltc_ecc_projective_dbl_point.c: Added previous code that
-       was fixed for y^2 = x^3 - 3x + b, because all secg curves have a
-       fixed to -3.  Simplified file naming scheme.
+2011-09-07  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * AUTHORS, lib/accelerated/accelerated.c,
+       lib/accelerated/intel/Makefile.am,
+       lib/accelerated/intel/aes-gcm-x86.c,
+       lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h,
+       lib/accelerated/intel/asm/padlock-x86-64.s,
+       lib/accelerated/intel/asm/padlock-x86.s,
+       lib/accelerated/intel/padlock.c: Added support for VIA padlock based
+       on Andy's code (untested).
 
-       * lib/gnutls_algorithms.c, lib/gnutls_int.h: Added SECP224R1.
+2011-09-07  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h: 
+       corrected AES-NI code.
 
-       * src/Makefile.am, src/benchmark-cipher.c, src/benchmark-tls.c,
-       src/benchmark.c, src/benchmark.h: updates to benchmarks.
+2011-09-06  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_x509.c: simplified
+       gnutls_certificate_set_x509_trust_file. It uses
+       gnutls_certificate_set_x509_trust_mem.
 
-       * lib/gnutls_algorithms.c, lib/gnutls_int.h, lib/gnutls_priority.c,
-       lib/nettle/ecc_test.c: Added curve SECP512R1.
+2011-09-06  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_x509.c, lib/x509/x509.c: Modified fix of "Allow CA
+       importing of 0 certificates to succeed".
+       gnutls_x509_crt_list_import() is still failing when no certificates
+       are found and only gnutls_certificate_set_x509_trust_mem() returns
+       zero when no certificates are found.
 
-       * src/benchmark-cipher.c, src/benchmark-common.c, src/benchmark.c: 
-       benchmark ECDH and DH.
+2011-09-06  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-20  Simon Josefsson <address@hidden>
+       * NEWS, lib/gnutls_pubkey.c, lib/includes/gnutls/abstract.h,
+       lib/libgnutls.map, lib/pkcs11.c, lib/pkcs11_int.h,
+       lib/pkcs11_privkey.c, lib/pkcs11_write.c, lib/x509/key_decode.c,
+       lib/x509/key_encode.c, lib/x509/privkey.c, lib/x509/x509_int.h,
+       src/certtool-common.h, src/certtool.c, src/pkcs11.c, src/prime.c: 
+       Added support to read elliptic curve public keys from PKCS #11
+       tokens (untested).
 
-       * build-aux/config.rpath, gl/Makefile.am, gl/alignof.h,
-       gl/glthread/lock.c, gl/glthread/lock.h, gl/glthread/threadlib.c,
-       gl/hmac-md5.c, gl/intprops.h, gl/m4/gnulib-cache.m4,
-       gl/m4/gnulib-comp.m4, gl/m4/strerror.m4, gl/m4/strerror_r.m4,
-       gl/m4/thread.m4, gl/m4/valgrind-tests.m4, gl/m4/yield.m4,
-       gl/memxor.c, gl/memxor.h, gl/stdint.in.h, gl/strerror-impl.h,
-       gl/strerror.c, gl/strerror_r.c, gl/tests/Makefile.am,
-       gl/tests/dummy.c, gl/tests/glthread/thread.c,
-       gl/tests/glthread/thread.h, gl/tests/glthread/yield.h,
-       gl/tests/test-intprops.c, gl/tests/test-lock.c,
-       gl/tests/test-strerror.c, gl/tests/test-strerror_r.c: Update gnulib
-       files.
+2011-09-05  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/includes/gnutls/pkcs11.h, lib/libgnutls.map,
+       lib/pkcs11.c, lib/pkcs11_int.h, lib/pkcs11_privkey.c,
+       lib/pkcs11_write.c, src/certtool-common.c, src/certtool-common.h,
+       src/certtool-gaa.c, src/certtool.c, src/certtool.gaa,
+       src/p11common.c, src/p11tool-gaa.c, src/p11tool-gaa.h,
+       src/p11tool.c, src/p11tool.gaa, src/p11tool.h, src/pkcs11.c: Added
+       gnutls_pkcs11_privkey_generate().  p11tool can be used to generate
+       keys in tokens.
 
-       * lib/auth/ecdh_common.c, lib/gnutls_handshake.c, src/common.c: 
-       client side ECC fixes.
+2011-09-06  Simon Josefsson <address@hidden>
 
-2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/x509/x509.c, tests/parse_ca.c: libgnutls: Allow CA
+       importing of 0 certificates to succeed.  Reported by Jonathan Nieder 
<address@hidden> in
+       <http://bugs.debian.org/640639>.
 
-       * src/cli.c: corrected debugging.
+2011-09-04  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
+       * ChangeLog: updated changelog
 
-       * lib/auth/ecdh_common.c, lib/gnutls_algorithms.c,
-       lib/gnutls_algorithms.h, lib/gnutls_global.c,
-       lib/includes/gnutls/crypto.h, lib/nettle/ecc.h,
-       lib/nettle/ecc_free.c, lib/nettle/ecc_make_key.c,
-       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
-       lib/nettle/ecc_test.c, lib/nettle/ecc_verify_hash.c,
-       lib/nettle/ltc_ecc_map.c, lib/nettle/ltc_ecc_mulmod.c,
-       lib/nettle/ltc_ecc_points.c,
-       lib/nettle/ltc_ecc_projective_add_point.c,
-       lib/nettle/ltc_ecc_projective_dbl_point.c, lib/nettle/pk.c,
-       lib/x509/x509_int.h: Account 'A' in calculations for point doubling.
+2011-09-04  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
+       * README, README-alpha: simplified README
 
-       * gl/Makefile.am, gl/alignof.h, gl/close-hook.c, gl/close-hook.h,
-       gl/error.c, gl/error.h, gl/fd-hook.c, gl/fd-hook.h,
-       gl/glthread/lock.c, gl/glthread/lock.h, gl/glthread/threadlib.c,
-       gl/intprops.h, gl/m4/error.m4, gl/m4/fcntl_h.m4, gl/m4/fseeko.m4,
-       gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4, gl/m4/inttypes.m4,
-       gl/m4/manywarnings.m4, gl/m4/memchr.m4, gl/m4/netdb_h.m4,
-       gl/m4/stdint.m4, gl/m4/stdio_h.m4, gl/m4/strerror.m4,
-       gl/m4/strerror_r.m4, gl/m4/string_h.m4, gl/m4/sys_uio_h.m4,
-       gl/m4/thread.m4, gl/m4/unistd_h.m4, gl/m4/warnings.m4,
-       gl/m4/wchar_h.m4, gl/m4/yield.m4, gl/malloc.c, gl/netdb.in.h,
-       gl/realloc.c, gl/sockets.c, gl/stdint.in.h, gl/stdio.in.h,
-       gl/stdlib.in.h, gl/strerror-impl.h, gl/strerror.c, gl/strerror_r.c,
-       gl/string.in.h, gl/sys_socket.in.h, gl/sys_uio.in.h,
-       gl/tests/Makefile.am, gl/tests/dummy.c, gl/tests/fcntl.in.h,
-       gl/tests/glthread/thread.c, gl/tests/glthread/thread.h,
-       gl/tests/glthread/yield.h, gl/tests/intprops.h,
-       gl/tests/inttypes.in.h, gl/tests/test-fcntl-h.c,
-       gl/tests/test-intprops.c, gl/tests/test-inttypes.c,
-       gl/tests/test-lock.c, gl/tests/test-strerror.c,
-       gl/tests/test-strerror_r.c, gl/tests/test-sys_socket.c,
-       gl/tests/test-sys_uio.c, gl/unistd.in.h, gl/verify.h, gl/wchar.in.h: 
-       Added new gnulib and error.h.
+2011-09-04  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/aes-x86.h: documented extra alignment
 
-       * lib/gnutls_global.c: removed debugging.
+2011-09-04  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_record.c: cleaned-up code
 
-       * cfg.mk: added error.h
+2011-09-04  Andreas Metzler <address@hidden>
 
-2011-05-16  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac: Add p11-kit-1 to gnutls.pc Requires.private.  If 
building with PKCS#11 support append p11-kit-1 to gnutls.pc
+       Requires.private.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-       * lib/Makefile.am, lib/auth/Makefile.am, lib/auth/anon.h,
-       lib/auth/anon_ecdh.c, lib/auth/ecdh_common.c,
-       lib/auth/ecdh_common.h, lib/ext/Makefile.am, lib/ext/ecc.c,
-       lib/ext/ecc.h, lib/gnutls_algorithms.c, lib/gnutls_algorithms.h,
-       lib/gnutls_dh.c, lib/gnutls_ecc.c, lib/gnutls_ecc.h,
-       lib/gnutls_errors.c, lib/gnutls_extensions.c, lib/gnutls_global.c,
-       lib/gnutls_int.h, lib/gnutls_pk.c, lib/gnutls_pk.h,
-       lib/gnutls_priority.c, lib/gnutls_state.c, lib/gnutls_state.h,
-       lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
-       lib/nettle/Makefile.am, lib/nettle/ecc.h, lib/nettle/ecc_free.c,
-       lib/nettle/ecc_make_key.c, lib/nettle/ecc_shared_secret.c,
-       lib/nettle/ecc_sign_hash.c, lib/nettle/ecc_test.c,
-       lib/nettle/ecc_verify_hash.c, lib/nettle/gnettle.h,
-       lib/nettle/ltc_ecc_map.c, lib/nettle/ltc_ecc_mulmod.c,
-       lib/nettle/ltc_ecc_points.c,
-       lib/nettle/ltc_ecc_projective_add_point.c,
-       lib/nettle/ltc_ecc_projective_dbl_point.c,
-       lib/nettle/mp_unsigned_bin.c, lib/nettle/mpi.c, lib/nettle/multi.c,
-       lib/nettle/pk.c, lib/nettle/rnd.c, lib/nettle/rnd.h,
-       lib/x509/x509_int.h: Initial ecc support. Adds support for anonymous
-       ECDH ciphersuites.
+2011-09-04  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-17  Nikos Mavrogiannopoulos <address@hidden>
+       * .gitignore: more files to ignore
 
-       * src/benchmark-common.c, src/benchmark.h: more win32 fixes.
+2011-09-04  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-17  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-gtls-app.texi: documentation updates
 
-       * src/benchmark-common.c: corrections in win32 version.
+2011-09-03  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-17  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutlsxx.cpp: updated for lowat
 
-       * lib/ext/signature.c, lib/gnutls_extensions.c: Some debugging moved
-       to a higher level.
+2011-09-02  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-17  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-auth.texi, doc/cha-cert-auth.texi,
+       doc/cha-functions.texi, doc/cha-gtls-app.texi,
+       doc/cha-intro-tls.texi: documentation updates. @acronym was removed
+       from the cindex.
 
-       * src/Makefile.am, src/benchmark-common.c, src/benchmark-tls.c,
-       src/benchmark.c, src/benchmark.h, tests/eagain-common.h: Added
-       benchmark utility that tests the encryption time in TLS packets.
+2011-09-02  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-17  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/includes/gnutls/compat.h: set_lowat was removed as a macro.
 
-       * src/p11common.c: corrected message reporting.
+2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-16  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-programs.texi: simplified examples
 
-       * src/p11common.c: Corrected PIN caching.
+2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-16  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/examples/ex-serv-pgp.c, tests/openpgp-certs/testcerts: 
+       explicitly enable openpgp certtype in tests.
 
-       * lib/gnutls_record.c: assign value
+2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-16  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: updated
 
-       * lib/nettle/mpi.c: reduce the repetitions for rabin-miller to a
-       sensible value.
+2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-14  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, m4/hooks.m4: bumped version
 
-       * doc/cha-intro-tls.texi: discuss missing algorithms.
+2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-10  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-bib.texi, doc/cha-gtls-app.texi, doc/latex/gnutls.bib: 
+       more doc on MTU.
 
-       * NEWS: updated
+2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-10  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/openpgpself.c: explicitly enable openpgp certtype in tests.
 
-       * lib/gnutls_str.c, lib/gnutls_str.h, lib/pkcs11.c: Correctly import
-       and export pkcs11-urls with ID field set.
+2011-09-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-10  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-gtls-app.texi, lib/system_override.c: Added documentation
+       on asynchronous operation.
 
-       * lib/nettle/egd.c, lib/opencdk/literal.c, lib/opencdk/misc.c,
-       lib/opencdk/read-packet.c, lib/pkcs11.c, lib/x509/common.c,
-       lib/x509_b64.c, lib/x509_b64.h: eliminated last instances of
-       strcpy() and strcat() to keep pendantics happy.
+2011-08-31  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-09  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac: do not exit configure if p11-kit is not found.
 
-       * doc/cha-intro-tls.texi: update on compatibility issues text.
+2011-08-31  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-09  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/gnutls_priority.c: OpenPGP certificate type priority is
+       not enabled by default.
 
-       * lib/pkcs11.c: doc update in gnutls_pkcs11_init()
+2011-08-31  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-08  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, doc/cha-gtls-app.texi, lib/gnutls_handshake.c,
+       lib/gnutls_int.h, lib/gnutls_priority.c: Added %NO_EXTENSIONS
+       priority string.
 
-       * doc/cha-preface.texi: removed references that produced nothing in
-       pdf.
+2011-08-30  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-08  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/printlist.c: doc fixes
 
-       * doc/cha-intro-tls.texi: Added missing nodes.
+2011-08-30  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-08  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/suite/testcompat-main: disabled test
 
-       * doc/cha-intro-tls.texi: Added discussion on compatibility issues.
+2011-08-30  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
+       * libextra/openssl_compat.c, libextra/openssl_compat.h: removed old
+       and unused compatibility functions.
 
-       * libextra/gnutls_openssl.c: undef X509_NAME before including
-       openssl.h.
+2011-08-30  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/includes/gnutls/x509.h, lib/x509/crl.c, lib/x509/crq.c,
+       lib/x509/extensions.c, lib/x509/key_decode.c, lib/x509/output.c,
+       lib/x509/privkey.c, lib/x509/x509.c, lib/x509/x509_int.h,
+       libextra/gnutls_openssl.c, src/crywrap/crywrap.c: corrected sign
+       type errors for integers.
 
-       * NEWS, doc/cha-gtls-app.texi, lib/accelerated/intel/aes-x86.c,
-       lib/auth/rsa.c, lib/auth/rsa_export.c, lib/auth/srp.c,
-       lib/gnutls_buffers.c, lib/gnutls_dtls.c, lib/gnutls_errors.c,
-       lib/gnutls_errors.h, lib/gnutls_global.c, lib/gnutls_global.h,
-       lib/gnutls_handshake.c, lib/gnutls_record.c,
-       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/cli.c,
-       src/serv.c: Added gnutls_global_set_audit_log_function() that allows
-       associating TLS session with several important issues.
+2011-08-30  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_record.c: Corrected error checking in
+       _gnutls_send_int().
 
-       * NEWS, lib/x509/crq.c: updates
+2011-08-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-gtls-app.texi: doc updates
 
-       * NEWS, lib/includes/gnutls/x509.h, lib/libgnutls.map,
-       lib/x509/crq.c, lib/x509/x509_write.c, tests/crq_key_id.c: Added
-       gnutls_x509_crq_verify().
+2011-08-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, src/certtool-cfg.c, src/common.h: removed unneeded header.
+       Documented updates.
 
-       * doc/manpages/certtool.1, src/Makefile.am, src/certtool-common.c,
-       src/certtool-common.h, src/certtool.c, src/common.c,
-       src/p11common.c, src/p11common.h, src/pkcs11.c: certtool can now
-       load private keys and public keys from PKCS #11 tokens (via URLs).
+2011-08-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/nettle/ecc.h, lib/nettle/ecc_free.c,
+       lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
+       lib/nettle/ecc_mulmod.c, lib/nettle/ecc_projective_add_point.c,
+       lib/nettle/ecc_projective_dbl_point.c,
+       lib/nettle/ecc_projective_dbl_point_3.c,
+       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
+       lib/nettle/ecc_verify_hash.c: Avoid assert() and do not include
+       needless headers.
 
-       * lib/pkcs11_privkey.c: gnutls_pkcs11_privkey_import_url() will
-       correctly set algorithm of private key.
+2011-08-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/suite/testcompat: skip if datefudge is not available
 
-       * src/Makefile.am, src/certtool.c, src/p11tool.c: No libgnutls-extra
-       is required for certtool or p11tool.
+2011-08-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/x86.h: Modified cpuid for 32-bit x86 to avoid a
+       gcc issue (not finding a register).
 
-       * tests/rng-fork.c: Do not use /tmp for temporary file. Just use the
-       local (test) directory.
+2011-08-28  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-05  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, src/Makefile.am, src/benchmark-cipher.c,
+       src/benchmark-tls.c, src/benchmark.h, src/cli-gaa.c, src/cli-gaa.h,
+       src/cli.gaa: Benchmark applications were incorporated to gnutls-cli
 
-       * tests/hostname-check.c: Added a check to verify that we don't try
-       forever trying to verify too many wildcards.
+2011-08-28  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-05  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/algorithms/ciphersuites.c: Corrected DH-ANON ciphersuite
+       names.
 
-       * THANKS, lib/gnutls_str.c, lib/gnutls_str.h, lib/openpgp/pgp.c,
-       lib/x509/rfc2818_hostname.c: _gnutls_hostname_compare() was
-       incredibly slow when over ten wildcards were present. Set a limit on
-       6 wildcards to avoid any denial of service attack. Reported by Kalle
-       Olavi Niemitalo.
+2011-08-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-05  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-cert-auth.texi, doc/gnutls-pgp.eps, doc/gnutls-x509.eps: 
+       updated figures.
 
-       * lib/gnutls_str.c, lib/opencdk/misc.c: Use c_toupper to avoid
-       converting characters non in the english ASCII set. Reported by
-       Kalle Olavi Niemitalo.
+2011-08-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-05  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/x509/x509.c: XmppAddr -> UTF8String
 
-       * lib/x509/verify-high.c: use > 0 instead of == 1.
+2011-08-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-03  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/openpgp/gnutls_openpgp.c, lib/openpgp/privkey.c,
+       lib/x509/x509.c: more updates in private key copy.
 
-       * .gitignore, NEWS, lib/gnutls_cert.c,
-       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/x509.h,
-       lib/libgnutls.map, lib/x509/verify-high.c, tests/Makefile.am,
-       tests/x509cert.c: Added gnutls_certificate_get_issuer() to allow
-       getting the issuer a certificate from the certificate credentials
-       structure.
+2011-08-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-04-30  Andreas Metzler <address@hidden>
+       * lib/accelerated/intel/aes-x86.h: removed unused variable.
 
-       * doc/manpages/p11tool.1: escape dashes in manpage Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
+2011-08-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-01  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/gnutls_privkey.c, lib/gnutls_x509.c,
+       lib/includes/gnutls/abstract.h, lib/openpgp/gnutls_openpgp.c,
+       lib/openpgp/gnutls_openpgp.h, lib/openpgp/privkey.c,
+       lib/x509/x509.c: gnutls_certificate_set_x509_key() and
+       gnutls_certificate_set_openpgp_key() operate as in gnutls 2.10.x and
+       do not require to hold the structures.
 
-       * .gitignore, gl/m4/.gitignore, gl/m4/byteswap.m4,
-       gl/m4/codeset.m4, gl/m4/fcntl-o.m4, gl/m4/fcntl_h.m4,
-       gl/m4/func.m4, gl/m4/gettext.m4, gl/m4/glibc2.m4, gl/m4/glibc21.m4,
-       gl/m4/hmac-md5.m4, gl/m4/iconv.m4, gl/m4/intdiv0.m4, gl/m4/intl.m4,
-       gl/m4/intldir.m4, gl/m4/intlmacosx.m4, gl/m4/intmax.m4,
-       gl/m4/inttypes-pri.m4, gl/m4/lcmessage.m4, gl/m4/ld-output-def.m4,
-       gl/m4/ld-version-script.m4, gl/m4/lock.m4, gl/m4/md5.m4,
-       gl/m4/memmem.m4, gl/m4/memxor.m4, gl/m4/nls.m4, gl/m4/po.m4,
-       gl/m4/printf-posix.m4, gl/m4/progtest.m4, gl/m4/strcase.m4,
-       gl/m4/strdup.m4, gl/m4/strings_h.m4, gl/m4/strverscmp.m4,
-       gl/m4/threadlib.m4, gl/m4/time_r.m4, gl/m4/uintmax_t.m4,
-       gl/m4/valgrind-tests.m4, gl/m4/vasprintf.m4, gl/m4/visibility.m4,
-       gl/m4/vsnprintf.m4, gl/tests/.gitignore, gl/tests/intprops.h,
-       gl/tests/test-byteswap.c, gl/tests/test-func.c,
-       gl/tests/test-hmac-md5.c, gl/tests/test-md5.c,
-       gl/tests/test-strings.c, gl/tests/test-strverscmp.c,
-       gl/tests/test-u64.c, gl/tests/test-vasprintf.c,
-       gl/tests/test-vsnprintf.c: Added missing m4 gl files.
+2011-08-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-05-01  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/aes-gcm-x86.c,
+       lib/accelerated/intel/aes-x86.c: removed unused variables.
 
-       * NEWS: documented previous updates.
+2011-08-26  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-04-30  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_record.c: Allow out-of-order change_cipher_spec in
+       DTLS.
 
-       * tests/suite/testcompat-main: Check for openssl 1.0.x to test DTLS.
+2011-08-24  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-04-28  Ludovic Courtès <address@hidden>
+       * doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
+       doc/cha-intro-tls.texi, doc/examples/ex-cert-select-pkcs11.c,
+       lib/gnutls_buffers.c, lib/gnutls_pubkey.c, lib/gnutls_record.c: 
+       documentation changes.
 
-       * guile/modules/Makefile.am, guile/modules/gnutls/build/tests.scm,
-       guile/tests/anonymous-auth.scm, guile/tests/errors.scm,
-       guile/tests/openpgp-auth.scm, guile/tests/openpgp-keyring.scm,
-       guile/tests/openpgp-keys.scm, guile/tests/pkcs-import-export.scm,
-       guile/tests/session-record-port.scm, guile/tests/srp-base64.scm,
-       guile/tests/x509-auth.scm, guile/tests/x509-certificates.scm: guile:
-       Fix tests to match the `exit' behavior introduced in Guile 2.0.1.  This 
fix makes tests behave correctly wrt. to the Guile bug fix at
+2011-08-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       
<http://git.sv.gnu.org/cgit/guile.git/commit/?id=e309f3bf9ee910c4772353ca3ff95f6f4ef466b5>.
+       * doc/examples/ex-client-srp.c, doc/examples/ex-serv-srp.c: 
+       gnutls/extra.h is not required for SRP.
 
-2011-04-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls.pc.in: removed pakchois dependency
+       * doc/latex/gnutls.tex: leave an empty page
 
-2011-04-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, configure.ac: updated for release
+       * doc/cha-auth.texi, doc/cha-bib.texi, doc/cha-cert-auth.texi,
+       doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
+       doc/latex/gnutls.bib, doc/latex/gnutls.tex: documentation updates
 
-2011-04-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/x509dn.c: added missing header.
+       * lib/nettle/rnd.c: unlock rnd mutex on error.
 
-2011-04-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/accelerated/intel/Makefile.am: pass tag=CC to libtool. It
-       seems automake cannot really work with assembler sources.
+       * doc/cha-bib.texi, doc/latex/gnutls.bib: bibliography updated
 
-2011-04-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-22  Andreas Metzler <address@hidden>
 
-       * lib/gnutls_pcert.c, lib/openpgp/gnutls_openpgp.c: documentation
-       fixes.
+       * lib/libgnutls.map: Export export_gnutls_openpgp_privkey_sign_hash.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2011-04-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * cfg.mk: start counting from 2009 for ChangeLog.
+       * lib/gnutls_buffers.c, lib/system.c: AIX check moved to system.c.
 
-2011-04-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/hostname-check.c: Removed incorrect test on IPAddresses (was
-       relying on IPaddresses encoded as text)
+       * src/crywrap/crywrap.c: Handle memory allocation errors.
 
-2011-04-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/rfc2818_hostname.c: gnutls_x509_crt_check_hostname() will
-       never compare against IPaddress.  (previous comparison was flawed)
+       * doc/manpages/Makefile.am, doc/manpages/crywrap.8: The crywrap
+       manpage was removed due to license reasons.
 
-2011-04-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-22  Ludovic Courtès <address@hidden>
 
-       * doc/examples/ex-cert-select.c, lib/auth/cert.c, lib/auth/cert.h,
-       lib/gnutls_cert.c, lib/includes/gnutls/abstract.h,
-       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/certtool.c,
-       src/cli.c, tests/x509dn.c: Added
-       gnutls_certificate_set_retrieve_function2() to replace
-       gnutls_certificate_set_retrieve_function(). The new one is a
-       efficient for busy servers because it eliminates the need for the
-       server to encode the certificate to DER format.
+       * guile/tests/priorities.scm: guile: Fix `priorities' test to use
+       `run-test'.  This is a followup to commit
+       cd7b8102316cd4151356c4b2b7909c7435593890 ("guile: Fix tests to match
+       the `exit' behavior introduced in Guile 2.0.1.").
 
-2011-04-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_alert.c, lib/gnutls_errors.c,
-       lib/includes/gnutls/gnutls.h.in: Added GNUTLS_E_USER_ERROR
+       * src/crywrap/Makefile.am: include README to distribution.
 
-2011-04-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/auth/cert.c, lib/ext/signature.c, lib/ext/signature.h,
-       lib/gnutls_pcert.c, lib/includes/gnutls/abstract.h,
-       lib/libgnutls.map: Eliminated the need for sign_algo in
-       gnutls_pcert_st. This means that we don't follow RFC5246 by letter,
-       but there wasn't any other implementation using the sign_algorithm
-       part of the certificate selection, and this helps reduce complexity.
+       * lib/gnutls_ui.c: documentation fixes.
 
-2011-04-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/cfg/Makefile.am, src/cfg/README: Added readme for libcfg.
+       * doc/cha-cert-auth.texi, doc/cha-internals.texi,
+       doc/cha-intro-tls.texi, doc/cha-library.texi,
+       doc/scripts/mytexi2latex: Use texinfo's word break.
 
-2011-04-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac: No need to check for -maes and -mpclmul with the
-       current AES-NI code.
+       * NEWS, m4/hooks.m4: updated for release
 
-2011-04-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: updated
+       * src/crywrap/Makefile.am: Added missing file
 
-2011-04-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am, lib/abstract_int.h, lib/auth/cert.c,
-       lib/auth/cert.h, lib/auth/dhe.c, lib/auth/rsa.c,
-       lib/auth/rsa_export.c, lib/auth/srp_rsa.c, lib/ext/signature.c,
-       lib/ext/signature.h, lib/gnutls_algorithms.c, lib/gnutls_cert.c,
-       lib/gnutls_cert.h, lib/gnutls_handshake.c, lib/gnutls_int.h,
-       lib/gnutls_mpi.c, lib/gnutls_pcert.c, lib/gnutls_privkey.c,
-       lib/gnutls_pubkey.c, lib/gnutls_sig.c, lib/gnutls_sig.h,
-       lib/gnutls_state.c, lib/gnutls_ui.c, lib/gnutls_x509.c,
-       lib/gnutls_x509.h, lib/includes/gnutls/abstract.h,
-       lib/opencdk/pubkey.c, lib/openpgp/gnutls_openpgp.c,
-       lib/openpgp/gnutls_openpgp.h, lib/openpgp/openpgp_int.h,
-       lib/openpgp/pgp.c, lib/openpgp/pgpverify.c, lib/openpgp/privkey.c,
-       lib/pkcs11_int.h, lib/x509/common.h, lib/x509/pkcs12_encr.c,
-       lib/x509/sign.c, lib/x509/verify-high.c, lib/x509/verify.c,
-       lib/x509/x509.c, lib/x509/x509_int.h: Combined external abstract API
-       with internal usage of gnutls_cert.  This results to a
-       gnutls_pcert_st struct exported in abstract.h.  This change will allow 
a certificate retrieval callback that does
-       not require gnutls to decode or encode the provided certificate.
+       * po/cs.po.in, po/fi.po.in, po/nl.po.in, po/pl.po.in, po/sv.po.in,
+       po/uk.po.in: Sync with TP.
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_priority.c: Restored HMAC-MD5 for compatibility.
-       Although considered weak, several sites require it for connection.
-       It is enabled for "NORMAL" and "PERFORMANCE" priority strings.
+       * lib/Makefile.am: corrected typo
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/accelerated/intel/aes-x86.c: Try to detect AES-NI on Intel and
-       AMD machines only.
+       * lib/gnutls_buffers.c: Added hack for AIX systems that may not set
+       errno property on EAGAIN.
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, configure.ac, lib/accelerated/intel/Makefile.am,
-       lib/accelerated/intel/README, lib/accelerated/intel/aes-x86.c,
-       lib/accelerated/intel/asm/appro-aes-x86-64.s,
-       lib/accelerated/intel/asm/appro-aes-x86.s,
-       lib/accelerated/intel/asm/x64_iaesx64.s,
-       lib/accelerated/intel/asm/x86_iaesx86.s,
-       lib/accelerated/intel/iaes_asm_interface.h,
-       lib/accelerated/intel/iaesni.h, lib/accelerated/intel/license.txt: 
-       Added Andy Polyakov's version of AES-NI optimizations.
+       * doc/examples/ex-cert-select-pkcs11.c: simplified PKCS #11 token
+       example.
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: more files to ignore
+       * doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
+       lib/gnutls_record.c, lib/system_override.c: documentation updates
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/tests.c: COMP-ZLIB -> COMP-DEFLATE
+       * .gitignore: updated ignored files.
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am, m4/hooks.m4: Link with pthreads.
+       * tests/resume.c: Corrected session resumption test.
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/Makefile.am: read API from new directories as well.
+       * tests/utils.c: Avoid using vfprintf() and use a combination of
+       vsnprintf and fputs instead. My gnulib has issues with them.
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/accelerated/Makefile.am: corrected filename
+       * gl/Makefile.am, gl/m4/gnulib-cache.m4: added vfprintf-posix
+       (needed by tests)
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext/session_ticket.c: removed conditional compilation
+       * configure.ac: depend on p11-kit 0.4+.
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext/session_ticket.h: removed conditional compilation.
+       * NEWS, lib/Makefile.am, lib/auth/cert.c, lib/auth/cert.h,
+       lib/gnutls_cert.c, lib/gnutls_str_array.h, lib/gnutls_x509.c,
+       lib/openpgp/gnutls_openpgp.c: Removed the limitation of one name per
+       certificate.
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/accelerated/cryptodev.c: use correct header.
+       * doc/cha-auth.texi: rephrased text on anonymous authentication.
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/README: documented directories.
+       * doc/cha-programs.texi: small update in psktool
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am, lib/accelerated/Makefile.am,
-       lib/accelerated/cryptodev.c, lib/accelerated/cryptodev.h,
-       lib/cryptodev.c, lib/gnutls_cryptodev.h, lib/gnutls_global.c: Moved
-       cryptodev to accelerated/
+       * NEWS: updated crywrap
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_extensions.c, lib/gnutls_handshake.c: Session tickets
-       are included unconditionally.
+       * NEWS: documented changes
 
-2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac, lib/Makefile.am, lib/auth/Makefile.am,
-       lib/auth/anon.c, lib/auth/anon.h, lib/auth/cert.c, lib/auth/cert.h,
-       lib/auth/dh_common.c, lib/auth/dh_common.h, lib/auth/dhe.c,
-       lib/auth/dhe_psk.c, lib/auth/psk.c, lib/auth/psk.h,
-       lib/auth/psk_passwd.c, lib/auth/psk_passwd.h, lib/auth/rsa.c,
-       lib/auth/rsa_export.c, lib/auth/srp.c, lib/auth/srp.h,
-       lib/auth/srp_passwd.c, lib/auth/srp_passwd.h, lib/auth/srp_rsa.c,
-       lib/auth/srp_sb64.c, lib/auth_anon.c, lib/auth_anon.h,
-       lib/auth_cert.c, lib/auth_cert.h, lib/auth_dh_common.c,
-       lib/auth_dh_common.h, lib/auth_dhe.c, lib/auth_dhe_psk.c,
-       lib/auth_psk.c, lib/auth_psk.h, lib/auth_psk_passwd.c,
-       lib/auth_psk_passwd.h, lib/auth_rsa.c, lib/auth_rsa_export.c,
-       lib/auth_srp.c, lib/auth_srp.h, lib/auth_srp_passwd.c,
-       lib/auth_srp_passwd.h, lib/auth_srp_rsa.c, lib/auth_srp_sb64.c,
-       lib/ext/Makefile.am, lib/ext/cert_type.c, lib/ext/cert_type.h,
-       lib/ext/max_record.c, lib/ext/max_record.h,
-       lib/ext/safe_renegotiation.c, lib/ext/safe_renegotiation.h,
-       lib/ext/server_name.c, lib/ext/server_name.h,
-       lib/ext/session_ticket.c, lib/ext/session_ticket.h,
-       lib/ext/signature.c, lib/ext/signature.h, lib/ext/srp.c,
-       lib/ext/srp.h, lib/ext_cert_type.c, lib/ext_cert_type.h,
-       lib/ext_max_record.c, lib/ext_max_record.h,
-       lib/ext_safe_renegotiation.c, lib/ext_safe_renegotiation.h,
-       lib/ext_server_name.c, lib/ext_server_name.h,
-       lib/ext_session_ticket.c, lib/ext_session_ticket.h,
-       lib/ext_signature.c, lib/ext_signature.h, lib/ext_srp.c,
-       lib/ext_srp.h, lib/gnutls_anon_cred.c, lib/gnutls_auth.c,
-       lib/gnutls_cert.c, lib/gnutls_extensions.c, lib/gnutls_handshake.c,
-       lib/gnutls_psk.c, lib/gnutls_record.c, lib/gnutls_session_pack.c,
-       lib/gnutls_sig.c, lib/gnutls_srp.c, lib/gnutls_state.c,
-       lib/gnutls_ui.c, lib/gnutls_x509.c, lib/openpgp/gnutls_openpgp.h,
-       m4/hooks.m4: The auth_ and ext_ files were moved to respective
-       directories.
+       * lib/auth/cert.c, lib/auth/cert.h, lib/gnutls_cert.c,
+       lib/gnutls_state.c, lib/gnutls_ui.c, lib/gnutls_x509.c,
+       lib/openpgp/gnutls_openpgp.c: gnutls_certificate_set_x509_key_file()
+       and friends support server name indication.  If multiple
+       certificates are set using this function the proper one will be
+       selected during a handshake, with the limitation of a single name
+       per certificate.
 
-2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-intro-tls.texi: Reorganized sections in documentation.
+       * lib/x509/x509.c: Documentation fixes.
 
-2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-17  Simon Josefsson <address@hidden>
 
-       * doc/examples/ex-cxx.cpp: removed unneeded comment.
+       * cfg.mk, src/crywrap/crywrap.c: Fix syntax-check nits.
 
-2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/cve-2009-1416.c, tests/pkcs12_s2k_pem.c: Added missing
-       headers.
+       * NEWS, lib/algorithms/ciphers.c: Added AES-256-GCM. Reported by
+       Benjamin Hof.
 
-2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-14  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/suite/Makefile.am, tests/suite/chain, tests/suite/testbig,
-       tests/suite/testbig-main, tests/suite/testcompat,
-       tests/suite/testcompat-main, tests/suite/x509paths/.gitignore,
-       tests/suite/x509paths/README, tests/x509paths/README,
-       tests/x509paths/chain: x509paths tests moved to suite/.
+       * NEWS: documented fix
 
-2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-14  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/certs/cert-rsa-2432.pem, tests/certs/rsa-2432.pem,
-       tests/scripts/common.sh, tests/suite/Makefile.am,
-       tests/suite/testbig, tests/suite/testbig-main: Added
-       interoperability tests with openssl.
+       * lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, src/p11common.c: 
+       Introduced GNUTLS_PKCS11_PIN_WRONG flag to indicate the previously
+       given PIN is wrong.
 
-2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-14  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_buffers.c: Corrected SSLv2 header parsing.
+       * NEWS: documented fix
 
-2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-14  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/credentials/x509-server-dsa.pem,
-       doc/credentials/x509-server-key-dsa.pem: corrected illegal DSA key.
+       * doc/cha-programs.texi: some discussion on tokens.
 
-2011-04-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-14  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/suite/Makefile.am, tests/suite/testsrn: Enabled the extra
-       safe renegotiation tests.
+       * lib/pkcs11.c: Corrected issue when asking multiple times for PIN.
 
-2011-04-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-14  Nikos Mavrogiannopoulos <address@hidden>
 
-       * m4/hooks.m4: removed opaque PRF from m4.
+       * configure.ac: corrected configure test
 
-2011-04-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_buffers.c: removed text about select().
+       * src/crywrap/crywrap.c: dhparams have now the 'r' option.
 
-2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac, lib/Makefile.am: check for libdl that pakchois
-       needs.
+       * src/crywrap/crywrap.c: use audit_log
 
-2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am, lib/pakchois/README: Added readme about pakchois
-       and removed checks for pakchois in Makefile.am.
+       * src/crywrap/crywrap.c, src/crywrap/crywrap.h: removed unneeded
+       defintions.
 
-2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac, m4/hooks.m4: Reorganization in configure file.
-       Pakchois is not longer checked for being present. The included
-       version is always used.
+       * src/cli.c: unload_file was modified to accept a pointer.
 
-2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * gl/.gitignore, gl/asprintf.c, gl/byteswap.in.h, gl/hmac-md5.c,
-       gl/hmac.h, gl/md5.c, gl/md5.h, gl/memmem.c, gl/memxor.c,
-       gl/memxor.h, gl/str-two-way.h, gl/strcasecmp.c, gl/strdup.c,
-       gl/strings.in.h, gl/strncasecmp.c, gl/strverscmp.c, gl/time_r.c,
-       gl/u64.h, gl/unistd.h, gl/vasprintf.c, gl/vsnprintf.c,
-       gl/warn-on-use.h, gl/wchar.h: Added missing gnulib files
+       * NEWS, src/crywrap/Makefile.am, src/crywrap/crywrap.c: corrected
+       child process cleanup and added option to specify diffie hellman
+       parameters file.
 
-2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/crypto-api.c: Added missing const.
+       * .gitignore: more files to ignore
 
-2011-04-12  Ludovic Courtès <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, src/certtool-common.c, src/certtool.c, src/p11tool.c,
-       tests/crq_key_id.c, tests/cve-2009-1416.c, tests/pkcs12_s2k_pem.c: 
-       Don't include <gcrypt.h> when it's not needed.
+       * doc/manpages/crywrap.8, src/crywrap/crywrap.c,
+       src/crywrap/crywrap.h: Corrected crywrap's verification procedure.
 
-2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-internals.texi: fixed and updates in documentation
+       * src/serv.c: use gnutls_sec_param_to_pk_bits() for DH parameter
+       generation.
 
-2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/gnutls-crypto-layers.eps: Updated crypto layers documentation.
+       * .gitignore, configure.ac, doc/manpages/Makefile.am,
+       doc/manpages/crywrap.8, gl/Makefile.am, gl/alphasort.c,
+       gl/argp-ba.c, gl/argp-eexst.c, gl/argp-fmtstream.c,
+       gl/argp-fmtstream.h, gl/argp-fs-xinl.c, gl/argp-help.c,
+       gl/argp-namefrob.h, gl/argp-parse.c, gl/argp-pin.c, gl/argp-pv.c,
+       gl/argp-pvh.c, gl/argp-xinl.c, gl/argp.h, gl/basename-lgpl.c,
+       gl/dirent.in.h, gl/dirname-lgpl.c, gl/dirname.h, gl/dosname.h,
+       gl/fpucw.h, gl/frexp.c, gl/frexpl.c, gl/fseeko.c, gl/fseterr.c,
+       gl/fseterr.h, gl/getopt.c, gl/getopt.in.h, gl/getopt1.c,
+       gl/getopt_int.h, gl/getsubopt.c, gl/isnan.c, gl/isnand-nolibm.h,
+       gl/isnand.c, gl/isnanf-nolibm.h, gl/isnanf.c, gl/isnanl-nolibm.h,
+       gl/isnanl.c, gl/m4/alphasort.m4, gl/m4/argp.m4, gl/m4/dirent_h.m4,
+       gl/m4/dirname.m4, gl/m4/double-slash-root.m4, gl/m4/dup2.m4,
+       gl/m4/eealloc.m4, gl/m4/environ.m4, gl/m4/exponentd.m4,
+       gl/m4/exponentf.m4, gl/m4/exponentl.m4, gl/m4/frexp.m4,
+       gl/m4/frexpl.m4, gl/m4/getcwd.m4, gl/m4/getopt.m4,
+       gl/m4/getsubopt.m4, gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4,
+       gl/m4/isnand.m4, gl/m4/isnanf.m4, gl/m4/isnanl.m4, gl/m4/ldexpl.m4,
+       gl/m4/lstat.m4, gl/m4/malloca.m4, gl/m4/math_h.m4,
+       gl/m4/mempcpy.m4, gl/m4/mode_t.m4, gl/m4/nocrash.m4, gl/m4/open.m4,
+       gl/m4/printf-frexp.m4, gl/m4/printf-frexpl.m4, gl/m4/putenv.m4,
+       gl/m4/rawmemchr.m4, gl/m4/scandir.m4, gl/m4/setenv.m4,
+       gl/m4/signbit.m4, gl/m4/sleep.m4, gl/m4/stat.m4,
+       gl/m4/strchrnul.m4, gl/m4/strndup.m4, gl/m4/strnlen.m4,
+       gl/m4/symlink.m4, gl/m4/sysexits.m4, gl/m4/vfprintf-posix.m4,
+       gl/m4/vprintf-posix.m4, gl/math.in.h, gl/mempcpy.c,
+       gl/printf-frexp.c, gl/printf-frexp.h, gl/printf-frexpl.c,
+       gl/printf-frexpl.h, gl/rawmemchr.c, gl/rawmemchr.valgrind,
+       gl/scandir.c, gl/signbitd.c, gl/signbitf.c, gl/signbitl.c,
+       gl/sleep.c, gl/strchrnul.c, gl/strchrnul.valgrind, gl/stripslash.c,
+       gl/strndup.c, gl/strnlen.c, gl/sysexits.in.h, gl/tests/Makefile.am,
+       gl/tests/dummy.c, gl/tests/dup2.c, gl/tests/fpucw.h,
+       gl/tests/getcwd-lgpl.c, gl/tests/ignore-value.h, gl/tests/lstat.c,
+       gl/tests/malloca.c, gl/tests/malloca.h, gl/tests/malloca.valgrind,
+       gl/tests/minus-zero.h, gl/tests/nan.h, gl/tests/open.c,
+       gl/tests/putenv.c, gl/tests/same-inode.h, gl/tests/setenv.c,
+       gl/tests/stat.c, gl/tests/symlink.c, gl/tests/test-argp-2.sh,
+       gl/tests/test-argp.c, gl/tests/test-dirent.c, gl/tests/test-dup2.c,
+       gl/tests/test-environ.c, gl/tests/test-fprintf-posix.h,
+       gl/tests/test-frexp.c, gl/tests/test-frexpl.c,
+       gl/tests/test-fseeko3.c, gl/tests/test-fseeko3.sh,
+       gl/tests/test-fseterr.c, gl/tests/test-getcwd-lgpl.c,
+       gl/tests/test-getopt.c, gl/tests/test-getopt.h,
+       gl/tests/test-getopt_long.h, gl/tests/test-ignore-value.c,
+       gl/tests/test-isnand-nolibm.c, gl/tests/test-isnand.h,
+       gl/tests/test-isnanf-nolibm.c, gl/tests/test-isnanf.h,
+       gl/tests/test-isnanl-nolibm.c, gl/tests/test-isnanl.h,
+       gl/tests/test-lstat.c, gl/tests/test-lstat.h,
+       gl/tests/test-malloc-gnu.c, gl/tests/test-malloca.c,
+       gl/tests/test-math.c, gl/tests/test-open.c, gl/tests/test-open.h,
+       gl/tests/test-printf-frexp.c, gl/tests/test-printf-frexpl.c,
+       gl/tests/test-printf-posix.h, gl/tests/test-printf-posix.output,
+       gl/tests/test-rawmemchr.c, gl/tests/test-setenv.c,
+       gl/tests/test-signbit.c, gl/tests/test-sleep.c,
+       gl/tests/test-stat.c, gl/tests/test-stat.h,
+       gl/tests/test-strchrnul.c, gl/tests/test-strnlen.c,
+       gl/tests/test-symlink.c, gl/tests/test-symlink.h,
+       gl/tests/test-sysexits.c, gl/tests/test-unsetenv.c,
+       gl/tests/test-vfprintf-posix.c, gl/tests/test-vfprintf-posix.sh,
+       gl/tests/test-vprintf-posix.c, gl/tests/test-vprintf-posix.sh,
+       gl/tests/unsetenv.c, gl/vfprintf.c, gl/vprintf.c, m4/hooks.m4,
+       src/Makefile.am, src/crywrap/Makefile.am, src/crywrap/README,
+       src/crywrap/crywrap.c, src/crywrap/crywrap.h, src/crywrap/primes.h: 
+       Added crywrap to the distributed programs.
 
-2011-04-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/accelerated/intel/Makefile.am,
-       lib/accelerated/intel/aes-x86.c,
-       lib/accelerated/intel/asm/x64_do_rdtsc.s,
-       lib/accelerated/intel/asm/x86_do_rdtsc.s, tests/cipher-test.c: 
-       Updates in the AES-NI accelerator.
+       * lib/accelerated/intel/.gitignore: files to ignore
 
-2011-04-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/crypto-api.c, lib/includes/gnutls/crypto.h, lib/libgnutls.map: 
-       Added gnutls_cipher_set_iv().
+       * doc/cha-internals.texi: doc updates
 
-2011-04-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/Makefile.am, tests/cipher-test.c: Added test vectors for
-       AES,SHAxxx and MD5.
+       * doc/cha-auth.texi, doc/cha-cert-auth.texi,
+       doc/cha-ciphersuites.texi, doc/cha-errors.texi,
+       doc/cha-functions.texi, doc/cha-gtls-app.texi,
+       doc/cha-internals.texi, doc/cha-intro-tls.texi,
+       doc/cha-library.texi, doc/cha-support.texi: do not use capitals in
+       index names.
 
-2011-04-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/accelerated/intel/aes-x86.c, lib/crypto.c,
-       lib/includes/gnutls/crypto.h: Increased priority of CPU assisted
-       ciphers.
+       * .gitignore, doc/latex/.gitignore: more files to ignore.
 
-2011-04-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/cli.c: Do not rely on lowat being set.
+       * NEWS, lib/pkcs11.c: If a module is dlopened twice, then
+       deinitialize the second load.
 
-2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/accelerated/Makefile.am, lib/accelerated/intel/Makefile.am,
-       lib/accelerated/intel/README: Added README explaining the usage of
-       Intel AES library.
+       * doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
+       doc/cha-library.texi, lib/gnutls_buffers.c, lib/gnutls_record.c: 
+       documentation updates
 
-2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_buffers.c: Corrected parsing error in TLS, when many
-       handshake messages were packed in a single record message.
+       * doc/cha-library.texi: memory handling section is no longer
+       applicable
 
-2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore, configure.ac, lib/accelerated/Makefile.am,
-       lib/accelerated/accelerated.c, lib/accelerated/aes-x86.c,
-       lib/accelerated/aes-x86.h, lib/accelerated/intel/Makefile.am,
-       lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h,
-       lib/accelerated/intel/asm/x64_do_rdtsc.s,
-       lib/accelerated/intel/asm/x64_iaesx64.s,
-       lib/accelerated/intel/asm/x86_do_rdtsc.s,
-       lib/accelerated/intel/asm/x86_iaesx86.s,
-       lib/accelerated/intel/iaes_asm_interface.h,
-       lib/accelerated/intel/iaesni.h, lib/accelerated/intel/license.txt,
-       m4/gcc.m4: fixes in acceleration detection.  Added Intel's library
-       code for AES-NI acceleration.
+       * doc/cha-gtls-app.texi: Added discussion on DTLS functionality
 
-2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * guile/modules/gnutls/build/enums.scm, lib/libgnutls.map,
-       libextra/Makefile.am: Purged all references of LZO.
+       * doc/cha-programs.texi, doc/cha-support.texi, doc/cha-tls-app.texi: 
+       corrected typos
 
-2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac: removed duplicate test
+       * doc/cha-gtls-app.texi: updated openssl text
 
-2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-cxx.cpp, gl/time.in.h: No need to under restrict
-       for C++. Only use config.h.
+       * doc/cha-gtls-app.texi: correct typos
 
-2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/includes/gnutls/gnutls.h.in, lib/system_override.c: 
-       gnutls_transport_set_global_errno() is no more.
+       * doc/manpages/gnutls-cli.1: do not escape \#
 
-2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/eagain-common.h, tests/safe-renegotiation/Makefile.am,
-       tests/safe-renegotiation/srn0.c, tests/safe-renegotiation/srn1.c,
-       tests/safe-renegotiation/srn2.c, tests/safe-renegotiation/srn3.c,
-       tests/safe-renegotiation/srn4.c, tests/safe-renegotiation/srn5.c: 
-       Combined the safe renegotiation tests with the again-common lib.
+       * doc/cha-cert-auth.texi, doc/cha-intro-tls.texi: more updates
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, configure.ac, doc/cha-intro-tls.texi, doc/cha-preface.texi,
-       doc/cha-programs.texi, lib/gnutls_compress.c, lib/gnutls_errors.c,
-       lib/gnutls_state.c, lib/includes/gnutls/gnutls.h.in,
-       lib/libgnutls.map, libextra/gnutls_extra.c, m4/hooks.m4: Support for
-       liblzo was dropped.
+       * doc/cha-bib.texi, doc/cha-preface.texi, doc/latex/gnutls.bib: 
+       Added reference to anderson's book
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, configure.ac: bumped version
+       * doc/Makefile.am, doc/cha-cert-auth.texi, doc/cha-internals.texi,
+       doc/gnutls-certificate-user-use-case.eps,
+       doc/gnutls-extensions.eps, doc/gnutls.texi,
+       doc/scripts/mytexi2latex, lib/x509/crl_write.c, lib/x509/crq.c,
+       lib/x509/pkcs12.c, lib/x509/privkey_pkcs8.c, lib/x509/x509.c: 
+       Internals section updated.
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore, gl/time.h, gl/time.in.h: updated time.h.in
+       * doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/examples/ex-crq.c,
+       lib/gnutls_pubkey.c, lib/includes/gnutls/compat.h,
+       lib/includes/gnutls/x509.h, lib/pkcs11.c, lib/pkcs11_write.c,
+       lib/x509/crq.c: Documentation updates. gnutls_x509_crq_sign2() and
+       gnutls_x509_crl_sign2() were removed from the deprecate list to ease
+       generation of crl and crq structures.
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_algorithms.c, lib/gnutls_dtls.c, lib/gnutls_mem.c,
-       lib/gnutls_psk.c, lib/gnutls_record.c,
-       lib/includes/gnutls/gnutls.h.in, lib/pkcs11.c,
-       lib/pkcs11_privkey.c, lib/x509/verify-high.c, lib/x509/verify.c: 
-       Corrected documentation of several API functions.
+       * doc/alert-printlist.c, doc/cha-intro-tls.texi,
+       doc/cha-library.texi, doc/cha-programs.texi, doc/errcodes.c,
+       doc/printlist.c: updates
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-gtls-app.texi, doc/cha-library.texi: documentation
-       updates.
+       * doc/latex/gnutls.tex: changed paper size.
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/scripts/gdoc, doc/scripts/sort2.pl: remove perl warnings from
-       scripts.
+       * lib/gnutls_global.c: doc update
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac, lib/Makefile.am, lib/accelerated/Makefile.am,
-       lib/accelerated/accelerated.c, lib/accelerated/accelerated.h,
-       lib/accelerated/aes-x86.c, lib/accelerated/aes-x86.h,
-       lib/accelerated/x86.h, lib/gnutls_global.c, m4/gcc.m4: Added support
-       for x86 intel AES instruction acceleration if detected.
+       * doc/alert-printlist.c, doc/errcodes.c, doc/printlist.c: reduced
+       space taken by descriptions.
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * gl/time.h, gl/unistd.h, gl/warn-on-use.h, gl/wchar.h: Added gl/
-       files.
+       * doc/cha-gtls-app.texi, doc/cha-intro-tls.texi: more updates.
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * cfg.mk: corrected po directory and build-aux paths.
+       * NEWS: documented fixes
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/Makefile.am: include gnulib files.
+       * lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h: 
+       Force alignment for AES-NI to the runtime rather than on the
+       structures.  Corrects issue on some systems (reported by Andreas
+       Radke).
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/TODO: updated TODO
+       * doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
+       doc/cha-library.texi, lib/system_override.c: Added session
+       initialization discussion
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/openpgp-certs/testselfsigs: Use --infile in certtool to
-       avoid issues with streams in windows.  Patch by LRN.
+       * doc/cha-cert-auth.texi: more updates
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/opencdk/armor.c: Changes armor.c to be able to handle both LF
-       and CRLF inputs (output is still either LF-only or CRLF-only
-       depending on the platform). Patch by LRN.  Optimizations in the usage 
of strlen().
+       * doc/cha-auth.texi, doc/cha-gtls-app.texi, lib/gnutls_psk.c,
+       lib/gnutls_x509.c, lib/openpgp/gnutls_openpgp.c: updated
+       documentation
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/cli.c, src/psk.c, src/serv.c, src/srptool.c, src/tests.c: 
-       Define variables within the intended scope (not windows). Based on
-       patch by LRN.
+       * lib/pkcs11.c: document flags
 
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
-
-       * doc/examples/ex-cert-select-pkcs11.c, src/common.c, src/pkcs11.c: 
-       Use getpass.h (from gnulib). Patch by LRN.
-
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/pakchois/dlopen.c: Return correct value for dlclose() in
-       windows. Patch by LRN.
-
-2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/openpgp-auth.c: Disable openpgp-auth run in windows due to
-       lack of socketpair(). Patch by LRN.
-
-2011-04-09  Nikos Mavrogiannopoulos <address@hidden>
-
-       * Makefile.am: gl before lib or libextra
-
-2011-04-09  Nikos Mavrogiannopoulos <address@hidden>
-
-       * ChangeLog: generated
-
-2011-04-09  Nikos Mavrogiannopoulos <address@hidden>
-
-       * NEWS: updated
-
-2011-04-09  Nikos Mavrogiannopoulos <address@hidden>
-
-       * .gitignore, doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
-       doc/examples/Makefile.am, doc/examples/ex-client-udp.c,
-       doc/examples/udp.c, lib/gnutls_state.c: Added documentation for
-       Datagram TLS.
-
-2011-04-09  Nikos Mavrogiannopoulos <address@hidden>
-
-       * cfg.mk: updated
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/chainverify.c: disable test in windows.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/mini-x509-rehandshake.c, tests/openpgp-auth.c,
-       tests/openpgp-auth2.c: corrected leaks in tests.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/auth_cert.c, lib/gnutls_pk.c: corrected memory leak on RSA
-       signatures.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/x509/common.c: more leaks fixed in common.c
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_pubkey.c: Corrected leaks in gnutls_pubkey_t
-       deinitialization.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/x509/verify-high.c: fix in trusted_list certificate
-       deinitialization.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_privkey.c: correction in deinitialization of privkey.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/mini-x509-rehandshake.c, tests/mini-x509.c: combined more
-       tests with eagain-common.h.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/auth_dh_common.c, lib/gnutls_privkey.c, lib/gnutls_x509.c,
-       lib/nettle/pk.c, lib/pakchois/pakchois.c, lib/pakchois/pakchois.h,
-       lib/pkcs11.c, lib/x509/verify-high.c, tests/mini-x509.c: Corrected
-       memory leaks.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * build-aux/arg-nonnull.h, build-aux/c++defs.h,
-       build-aux/config.rpath, build-aux/warn-on-use.h, cfg.mk,
-       gl/Makefile.am, gl/m4/.gitignore, gl/m4/gnulib-cache.m4,
-       gl/m4/gnulib-comp.m4: added valgrind from gnulib.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/dsa/testdsa, tests/openpgp-certs/testcerts: Do not run the
-       test scripts in win32 environment.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * cfg.mk: use the system wide gnulib-tool.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * .gitignore: updated
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * NEWS: updated
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/suite/ecore/src/lib/ecore_exe.c: include priority headers
-       unconditionally.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * configure.ac, tests/Makefile.am, tests/suite/Makefile.am,
-       tests/suite/Makefile.in: Better way of not including the tests/suite
-       directory. Based on discussion with LRN and Vincent Torri.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * .gitignore, Makefile.am, cfg.mk, configure.ac,
-       doc/examples/Makefile.am, doc/gendocs_template, gl/.gitignore,
-       gl/Makefile.am, gl/accept.c, gl/alignof.h, gl/alloca.c,
-       gl/alloca.in.h, gl/arpa_inet.in.h, gl/asnprintf.c, gl/bind.c,
-       gl/c-ctype.c, gl/c-ctype.h, gl/close-hook.c, gl/close-hook.h,
-       gl/close.c, gl/connect.c, gl/errno.in.h, gl/error.c, gl/error.h,
-       gl/fclose.c, gl/float+.h, gl/float.in.h, gl/fseeko.c, gl/ftello.c,
-       gl/gai_strerror.c, gl/getaddrinfo.c, gl/getdelim.c, gl/getline.c,
-       gl/getpass.c, gl/getpass.h, gl/gettext.h, gl/gettime.c,
-       gl/gettimeofday.c, gl/inet_ntop.c, gl/inet_pton.c, gl/intprops.h,
-       gl/listen.c, gl/lseek.c, gl/m4/.gitignore, gl/m4/00gnulib.m4,
-       gl/m4/alloca.m4, gl/m4/arpa_inet_h.m4, gl/m4/asm-underscore.m4,
-       gl/m4/autobuild.m4, gl/m4/clock_time.m4, gl/m4/close.m4,
-       gl/m4/errno_h.m4, gl/m4/error.m4, gl/m4/extensions.m4,
-       gl/m4/fclose.m4, gl/m4/float_h.m4, gl/m4/fseeko.m4,
-       gl/m4/ftello.m4, gl/m4/getaddrinfo.m4, gl/m4/getdelim.m4,
-       gl/m4/getline.m4, gl/m4/getpagesize.m4, gl/m4/getpass.m4,
-       gl/m4/gettime.m4, gl/m4/gettimeofday.m4, gl/m4/gnulib-cache.m4,
-       gl/m4/gnulib-common.m4, gl/m4/gnulib-comp.m4, gl/m4/gnulib-tool.m4,
-       gl/m4/hostent.m4, gl/m4/include_next.m4, gl/m4/inet_ntop.m4,
-       gl/m4/inet_pton.m4, gl/m4/intmax_t.m4, gl/m4/inttypes_h.m4,
-       gl/m4/ioctl.m4, gl/m4/lib-ld.m4, gl/m4/lib-link.m4,
-       gl/m4/lib-prefix.m4, gl/m4/longlong.m4, gl/m4/lseek.m4,
-       gl/m4/malloc.m4, gl/m4/manywarnings.m4, gl/m4/memchr.m4,
-       gl/m4/minmax.m4, gl/m4/mmap-anon.m4, gl/m4/multiarch.m4,
-       gl/m4/netdb_h.m4, gl/m4/netinet_in_h.m4, gl/m4/perror.m4,
-       gl/m4/printf.m4, gl/m4/read-file.m4, gl/m4/readline.m4,
-       gl/m4/realloc.m4, gl/m4/select.m4, gl/m4/servent.m4,
-       gl/m4/size_max.m4, gl/m4/snprintf.m4, gl/m4/socketlib.m4,
-       gl/m4/sockets.m4, gl/m4/socklen.m4, gl/m4/sockpfaf.m4,
-       gl/m4/stdarg.m4, gl/m4/stdbool.m4, gl/m4/stddef_h.m4,
-       gl/m4/stdint.m4, gl/m4/stdint_h.m4, gl/m4/stdio_h.m4,
-       gl/m4/stdlib_h.m4, gl/m4/strerror.m4, gl/m4/string_h.m4,
-       gl/m4/sys_ioctl_h.m4, gl/m4/sys_select_h.m4, gl/m4/sys_socket_h.m4,
-       gl/m4/sys_stat_h.m4, gl/m4/sys_time_h.m4, gl/m4/time_h.m4,
-       gl/m4/timespec.m4, gl/m4/ungetc.m4, gl/m4/unistd_h.m4,
-       gl/m4/valgrind-tests.m4, gl/m4/vasnprintf.m4, gl/m4/version-etc.m4,
-       gl/m4/warn-on-use.m4, gl/m4/warnings.m4, gl/m4/wchar_h.m4,
-       gl/m4/wchar_t.m4, gl/m4/wint_t.m4, gl/m4/xsize.m4, gl/malloc.c,
-       gl/memchr.c, gl/minmax.h, gl/netdb.in.h, gl/netinet_in.in.h,
-       gl/perror.c, gl/printf-args.c, gl/printf-args.h, gl/printf-parse.c,
-       gl/printf-parse.h, gl/progname.c, gl/progname.h, gl/read-file.c,
-       gl/read-file.h, gl/readline.c, gl/readline.h, gl/realloc.c,
-       gl/recv.c, gl/select.c, gl/send.c, gl/setsockopt.c, gl/shutdown.c,
-       gl/size_max.h, gl/snprintf.c, gl/socket.c, gl/sockets.c,
-       gl/sockets.h, gl/stdarg.in.h, gl/stdbool.in.h, gl/stddef.in.h,
-       gl/stdint.in.h, gl/stdio-impl.h, gl/stdio-write.c, gl/stdio.in.h,
-       gl/stdlib.in.h, gl/strerror.c, gl/string.in.h, gl/sys_select.in.h,
-       gl/sys_socket.in.h, gl/sys_stat.in.h, gl/sys_time.in.h,
-       gl/tests/.gitignore, gl/tests/Makefile.am, gl/tests/binary-io.h,
-       gl/tests/dummy.c, gl/tests/fcntl.in.h, gl/tests/getpagesize.c,
-       gl/tests/init.sh, gl/tests/ioctl.c, gl/tests/macros.h,
-       gl/tests/signature.h, gl/tests/sys_ioctl.in.h,
-       gl/tests/test-alignof.c, gl/tests/test-alloca-opt.c,
-       gl/tests/test-arpa_inet.c, gl/tests/test-binary-io.c,
-       gl/tests/test-c-ctype.c, gl/tests/test-errno.c,
-       gl/tests/test-fcntl-h.c, gl/tests/test-fseeko.c,
-       gl/tests/test-ftello.c, gl/tests/test-ftello3.c,
-       gl/tests/test-getaddrinfo.c, gl/tests/test-getdelim.c,
-       gl/tests/test-getline.c, gl/tests/test-gettimeofday.c,
-       gl/tests/test-inet_ntop.c, gl/tests/test-inet_pton.c,
-       gl/tests/test-lseek.c, gl/tests/test-lseek.sh,
-       gl/tests/test-memchr.c, gl/tests/test-netdb.c,
-       gl/tests/test-netinet_in.c, gl/tests/test-perror.c,
-       gl/tests/test-perror.sh, gl/tests/test-read-file.c,
-       gl/tests/test-select-fd.c, gl/tests/test-select-in.sh,
-       gl/tests/test-select-out.sh, gl/tests/test-select-stdin.c,
-       gl/tests/test-select.c, gl/tests/test-snprintf.c,
-       gl/tests/test-sockets.c, gl/tests/test-stdbool.c,
-       gl/tests/test-stddef.c, gl/tests/test-stdint.c,
-       gl/tests/test-stdio.c, gl/tests/test-stdlib.c,
-       gl/tests/test-strerror.c, gl/tests/test-string.c,
-       gl/tests/test-sys_ioctl.c, gl/tests/test-sys_select.c,
-       gl/tests/test-sys_socket.c, gl/tests/test-sys_stat.c,
-       gl/tests/test-sys_time.c, gl/tests/test-sys_wait.h,
-       gl/tests/test-time.c, gl/tests/test-unistd.c,
-       gl/tests/test-update-copyright.sh, gl/tests/test-vasnprintf.c,
-       gl/tests/test-vc-list-files-cvs.sh,
-       gl/tests/test-vc-list-files-git.sh, gl/tests/test-verify.c,
-       gl/tests/test-version-etc.c, gl/tests/test-version-etc.sh,
-       gl/tests/test-wchar.c, gl/tests/w32sock.h, gl/tests/zerosize-ptr.h,
-       gl/time.in.h, gl/timespec.h, gl/unistd.in.h, gl/vasnprintf.c,
-       gl/vasnprintf.h, gl/verify.h, gl/version-etc-fsf.c,
-       gl/version-etc.c, gl/version-etc.h, gl/w32sock.h, gl/wchar.in.h,
-       gl/xsize.h, guile/src/Makefile.am, lib/Makefile.am,
-       lib/configure.ac, lib/gcrypt/Makefile.am, lib/gl/Makefile.am,
-       lib/gl/alignof.h, lib/gl/alloca.in.h, lib/gl/asnprintf.c,
-       lib/gl/asprintf.c, lib/gl/byteswap.in.h, lib/gl/c-ctype.c,
-       lib/gl/c-ctype.h, lib/gl/close-hook.c, lib/gl/close-hook.h,
-       lib/gl/errno.in.h, lib/gl/float+.h, lib/gl/float.in.h,
-       lib/gl/fseeko.c, lib/gl/ftello.c, lib/gl/gettext.h, lib/gl/lseek.c,
-       lib/gl/m4/00gnulib.m4, lib/gl/m4/alloca.m4,
-       lib/gl/m4/asm-underscore.m4, lib/gl/m4/byteswap.m4,
-       lib/gl/m4/codeset.m4, lib/gl/m4/errno_h.m4,
-       lib/gl/m4/extensions.m4, lib/gl/m4/fcntl-o.m4,
-       lib/gl/m4/float_h.m4, lib/gl/m4/fseeko.m4, lib/gl/m4/ftello.m4,
-       lib/gl/m4/func.m4, lib/gl/m4/getpagesize.m4, lib/gl/m4/gettext.m4,
-       lib/gl/m4/glibc2.m4, lib/gl/m4/glibc21.m4,
-       lib/gl/m4/gnulib-cache.m4, lib/gl/m4/gnulib-common.m4,
-       lib/gl/m4/gnulib-comp.m4, lib/gl/m4/gnulib-tool.m4,
-       lib/gl/m4/iconv.m4, lib/gl/m4/include_next.m4,
-       lib/gl/m4/intdiv0.m4, lib/gl/m4/intl.m4, lib/gl/m4/intldir.m4,
-       lib/gl/m4/intlmacosx.m4, lib/gl/m4/intmax.m4,
-       lib/gl/m4/intmax_t.m4, lib/gl/m4/inttypes-pri.m4,
-       lib/gl/m4/inttypes_h.m4, lib/gl/m4/lcmessage.m4,
-       lib/gl/m4/ld-output-def.m4, lib/gl/m4/ld-version-script.m4,
-       lib/gl/m4/lib-ld.m4, lib/gl/m4/lib-link.m4,
-       lib/gl/m4/lib-prefix.m4, lib/gl/m4/lock.m4, lib/gl/m4/longlong.m4,
-       lib/gl/m4/lseek.m4, lib/gl/m4/malloc.m4, lib/gl/m4/memchr.m4,
-       lib/gl/m4/memmem.m4, lib/gl/m4/minmax.m4, lib/gl/m4/mmap-anon.m4,
-       lib/gl/m4/multiarch.m4, lib/gl/m4/netdb_h.m4, lib/gl/m4/nls.m4,
-       lib/gl/m4/po.m4, lib/gl/m4/printf-posix.m4, lib/gl/m4/printf.m4,
-       lib/gl/m4/progtest.m4, lib/gl/m4/read-file.m4,
-       lib/gl/m4/realloc.m4, lib/gl/m4/size_max.m4, lib/gl/m4/snprintf.m4,
-       lib/gl/m4/socketlib.m4, lib/gl/m4/sockets.m4, lib/gl/m4/socklen.m4,
-       lib/gl/m4/sockpfaf.m4, lib/gl/m4/stdbool.m4, lib/gl/m4/stddef_h.m4,
-       lib/gl/m4/stdint.m4, lib/gl/m4/stdint_h.m4, lib/gl/m4/stdio_h.m4,
-       lib/gl/m4/stdlib_h.m4, lib/gl/m4/strcase.m4, lib/gl/m4/string_h.m4,
-       lib/gl/m4/strings_h.m4, lib/gl/m4/strverscmp.m4,
-       lib/gl/m4/sys_socket_h.m4, lib/gl/m4/sys_stat_h.m4,
-       lib/gl/m4/threadlib.m4, lib/gl/m4/time_h.m4, lib/gl/m4/time_r.m4,
-       lib/gl/m4/uintmax_t.m4, lib/gl/m4/ungetc.m4, lib/gl/m4/unistd_h.m4,
-       lib/gl/m4/vasnprintf.m4, lib/gl/m4/vasprintf.m4,
-       lib/gl/m4/visibility.m4, lib/gl/m4/vsnprintf.m4,
-       lib/gl/m4/warn-on-use.m4, lib/gl/m4/wchar_h.m4,
-       lib/gl/m4/wchar_t.m4, lib/gl/m4/wint_t.m4, lib/gl/m4/xsize.m4,
-       lib/gl/malloc.c, lib/gl/memchr.c, lib/gl/memchr.valgrind,
-       lib/gl/memmem.c, lib/gl/minmax.h, lib/gl/netdb.in.h,
-       lib/gl/override/lib/gc-libgcrypt.c.diff,
-       lib/gl/override/lib/gettext.h.diff, lib/gl/printf-args.c,
-       lib/gl/printf-args.h, lib/gl/printf-parse.c, lib/gl/printf-parse.h,
-       lib/gl/read-file.c, lib/gl/read-file.h, lib/gl/realloc.c,
-       lib/gl/size_max.h, lib/gl/snprintf.c, lib/gl/sockets.c,
-       lib/gl/sockets.h, lib/gl/stdbool.in.h, lib/gl/stddef.in.h,
-       lib/gl/stdint.in.h, lib/gl/stdio-impl.h, lib/gl/stdio-write.c,
-       lib/gl/stdio.in.h, lib/gl/stdlib.in.h, lib/gl/str-two-way.h,
-       lib/gl/strcasecmp.c, lib/gl/string.in.h, lib/gl/strings.in.h,
-       lib/gl/strncasecmp.c, lib/gl/strverscmp.c, lib/gl/sys_socket.in.h,
-       lib/gl/sys_stat.in.h, lib/gl/tests/Makefile.am,
-       lib/gl/tests/binary-io.h, lib/gl/tests/dummy.c,
-       lib/gl/tests/getpagesize.c, lib/gl/tests/init.sh,
-       lib/gl/tests/intprops.h, lib/gl/tests/macros.h,
-       lib/gl/tests/signature.h, lib/gl/tests/test-alloca-opt.c,
-       lib/gl/tests/test-binary-io.c, lib/gl/tests/test-binary-io.sh,
-       lib/gl/tests/test-byteswap.c, lib/gl/tests/test-c-ctype.c,
-       lib/gl/tests/test-errno.c, lib/gl/tests/test-fseeko.c,
-       lib/gl/tests/test-fseeko.sh, lib/gl/tests/test-fseeko2.sh,
-       lib/gl/tests/test-ftello.c, lib/gl/tests/test-ftello.sh,
-       lib/gl/tests/test-ftello2.sh, lib/gl/tests/test-ftello3.c,
-       lib/gl/tests/test-func.c, lib/gl/tests/test-memchr.c,
-       lib/gl/tests/test-netdb.c, lib/gl/tests/test-read-file.c,
-       lib/gl/tests/test-snprintf.c, lib/gl/tests/test-sockets.c,
-       lib/gl/tests/test-stdbool.c, lib/gl/tests/test-stddef.c,
-       lib/gl/tests/test-stdint.c, lib/gl/tests/test-stdio.c,
-       lib/gl/tests/test-stdlib.c, lib/gl/tests/test-string.c,
-       lib/gl/tests/test-strings.c, lib/gl/tests/test-strverscmp.c,
-       lib/gl/tests/test-sys_socket.c, lib/gl/tests/test-sys_stat.c,
-       lib/gl/tests/test-sys_wait.h, lib/gl/tests/test-time.c,
-       lib/gl/tests/test-unistd.c, lib/gl/tests/test-vasnprintf.c,
-       lib/gl/tests/test-vasprintf.c, lib/gl/tests/test-verify.c,
-       lib/gl/tests/test-verify.sh, lib/gl/tests/test-vsnprintf.c,
-       lib/gl/tests/test-wchar.c, lib/gl/tests/zerosize-ptr.h,
-       lib/gl/time.in.h, lib/gl/time_r.c, lib/gl/unistd.in.h,
-       lib/gl/vasnprintf.c, lib/gl/vasnprintf.h, lib/gl/vasprintf.c,
-       lib/gl/verify.h, lib/gl/vsnprintf.c, lib/gl/w32sock.h,
-       lib/gl/wchar.in.h, lib/gl/xsize.h, lib/gnutls_int.h,
-       lib/m4/hooks.m4, lib/minitasn1/Makefile.am, lib/nettle/Makefile.am,
-       lib/opencdk/Makefile.am, lib/openpgp/Makefile.am, lib/po/LINGUAS,
-       lib/po/Makevars, lib/po/POTFILES.in, lib/po/cs.po.in,
-       lib/po/de.po.in, lib/po/fr.po.in, lib/po/it.po.in, lib/po/ms.po.in,
-       lib/po/nl.po.in, lib/po/pl.po.in, lib/po/sv.po.in, lib/po/vi.po.in,
-       lib/po/zh_CN.po.in, lib/x509/Makefile.am, libextra/Makefile.am,
-       libextra/configure.ac, libextra/gl/Makefile.am,
-       libextra/gl/gnulib.mk, libextra/gl/hmac-md5.c, libextra/gl/hmac.h,
-       libextra/gl/m4/00gnulib.m4, libextra/gl/m4/extensions.m4,
-       libextra/gl/m4/gnulib-cache.m4, libextra/gl/m4/gnulib-common.m4,
-       libextra/gl/m4/gnulib-comp.m4, libextra/gl/m4/gnulib-tool.m4,
-       libextra/gl/m4/hmac-md5.m4, libextra/gl/m4/ld-output-def.m4,
-       libextra/gl/m4/ld-version-script.m4, libextra/gl/m4/lib-ld.m4,
-       libextra/gl/m4/lib-link.m4, libextra/gl/m4/lib-prefix.m4,
-       libextra/gl/m4/md5.m4, libextra/gl/m4/memxor.m4, libextra/gl/md5.c,
-       libextra/gl/md5.h, libextra/gl/memxor.c, libextra/gl/memxor.h,
-       libextra/gl/override/lib/md5.c.diff, libextra/m4/hooks.m4,
-       m4/hooks.m4, po/LINGUAS, po/Makevars, po/POTFILES.in, po/cs.po.in,
-       po/de.po.in, po/fr.po.in, po/it.po.in, po/ms.po.in, po/nl.po.in,
-       po/pl.po.in, po/sv.po.in, po/vi.po.in, po/zh_CN.po.in,
-       src/Makefile.am, tests/suite/Makefile.in: Use a single configure.ac.
-       This speed ups compilation and reduces duplication of code (multiple
-       gl/ libraries etc.).  This saves about 2mb in distributed size
-       (compressed).
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/certtool-cfg.c: Avoid using readline.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c: initialized ret in _gnutls_writev_emu().
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/includes/gnutls/x509.h: doc fix
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/system.c: removed unneeded variable.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/auth_cert.c: Corrected check for an unknown sign algorithm.
-       Patch by LRN.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/openpgp/output.c: Do not use %e in strftime. Use %d instead
-       which is identically available in windows as well.  Based on patch
-       by LRN.
-
-2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/x509/output.c, tests/certuniqueid.c: Fixed mismatch in size_t
-       size. Patch by LRN.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/system.c, lib/system_override.c: Correctly set errno in win32
-       using gnutls_transport_set_global_errno(). Based on patch by LRN.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/eagain-common.h, tests/mini-eagain-dtls.c,
-       tests/mini-eagain.c, tests/mini.c: Avoid using
-       gnutls_transport_set_global_errno() and use
-       gnutls_transport_set_errno() instead.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/system_override.c: win32 fixes for set_global_errno().
-       Suggested by LRN.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/benchmark.c: Win32 changes for benchmark. Patch by LRN.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/anonself.c, tests/dhepskself.c, tests/openpgpself.c,
-       tests/pskself.c, tests/resume.c, tests/rng-fork.c, tests/x509dn.c,
-       tests/x509self.c: win32 fixes. Patch by LRN.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c: minor modification in write_emu().
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/opencdk/literal.c, lib/opencdk/main.h, lib/opencdk/misc.c: 
-       simplified cdk_trim_string() to make it safer to use.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/x509/privkey_pkcs8.c: correctly reset params.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/x509/crl.c, lib/x509/x509.c: use correct pointer size.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_algorithms.c: correctly compare sign algorithm_st.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/opencdk/Makefile.am, lib/opencdk/context.h,
-       lib/opencdk/main.c, lib/opencdk/main.h, lib/opencdk/opencdk.h,
-       lib/opencdk/verify.c: removed unused code
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/opencdk/armor.c: null terminate the armored string
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/cli.c: properly null terminate string.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/common.c, src/pkcs11.c: check PIN size.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/srptool.c: check salt size.
-
-2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/opencdk/read-packet.c: more clear bounds checking
-
-2011-04-06  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/x509/privkey.c: initialize e and d.
-
-2011-04-06  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/pkcs11_write.c: deinitialize pks variable only when needed.
-
-2011-04-06  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/openpgp/pgpverify.c: Initialize verify.
-
-2011-04-06  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/cli.c: initialize session_id_size.
-
-2011-04-06  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/opencdk/misc.c, lib/opencdk/opencdk.h: removed unneeded
-       function.
-
-2011-04-06  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/pakchois/pakchois.c: correctly traverse slots
-
-2011-04-05  Nikos Mavrogiannopoulos <address@hidden>
-
-       * guile/src/core.c: avoid using a freed pointer.
-
-2011-04-05  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/pkcs11.c: Initialize tinfo using the initially available
-       information.
-
-2011-04-05  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_dtls.c: corrected debugging info.
-
-2011-04-04  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/eagain-common.h, tests/mini-eagain-dtls.c,
-       tests/mini-eagain.c, tests/mini.c: The mini-* programs were
-       combined.
-
-2011-04-04  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_record.c: Do not cleanup bufel after it has been
-       inserted into buffer.
-
-2011-04-04  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_mbuffers.c: Combined dequeue with remove_front() and
-       pop_first().
-
-2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
-
-       * doc/examples/Makefile.am: Compile ex-cert-select-pkcs11 as a
-       separate program.
-
-2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
-
-       * .gitignore, lib/gnutls_buffers.c, lib/gnutls_dtls.c,
-       lib/gnutls_int.h, lib/gnutls_state.c,
-       lib/includes/gnutls/gnutls.h.in, lib/system.h, tests/Makefile.am,
-       tests/eagain-common.h, tests/mini-eagain-dtls.c,
-       tests/mini-eagain.c, tests/utils.c: Added support for non-blocking
-       DTLS.  Added mini-eagain-dtls to test its operation.  Improved
-       mini-eagain.
-
-2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/nettle/init.c: gcrypt.h is not really needed. Reported by
-       David Reiser.
-
-2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/srptool.c: corrected header inclusion.
-
-2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/Makefile.am, src/crypt-gaa.c, src/crypt-gaa.h, src/crypt.c,
-       src/crypt.gaa, src/srptool-gaa.c, src/srptool-gaa.h, src/srptool.c,
-       src/srptool.gaa: crypt.* renamed to srptool.*.
-
-2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_srp.c: Corrected bug in gnutls_srp_verifier() that
-       prevented the allocation of a verifier. Reported by Andrew Wiseman.
-
-2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/crypt-gaa.c, src/crypt-gaa.h, src/crypt.c, src/crypt.gaa: 
-       Added debug option to srptool.
-
-2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
-
-       * doc/cha-cert-auth.texi: Documented p11-kit.
-
-2011-04-02  Nikos Mavrogiannopoulos <address@hidden>
-
-       * doc/cha-library.texi: corrected typo
-
-2011-03-30  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/scripts/common.sh: Added copyright.
-
-2011-03-30  Nikos Mavrogiannopoulos <address@hidden>
-
-       * configure.ac, tests/Makefile.am, tests/dsa/testdsa,
-       tests/openpgp-certs/testcerts, tests/scripts/Makefile.am,
-       tests/scripts/common.sh: Reorganized scripts that use test servers,
-       based on patch by Cedric Arbogast.
-
-2011-03-30  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/certtool-gaa.c, src/certtool.gaa: Create certificate request
-       with stricter permissions. Reported by Luca Capello.
-
-2011-03-28  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/openpgp-certs/Makefile.am: enabled testcerts.
-
-2011-03-28  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/openpgp-certs/testcerts: made more silent.
-
-2011-03-28  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/dsa/testdsa, tests/openpgp-certs/testcerts: Made scripts
-       bourne shell compliant and not bash.
-
-2011-03-26  Nikos Mavrogiannopoulos <address@hidden>
-
-       * THANKS: e-mail addresses are not directly recognizable.
-
-2011-03-26  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/opencdk/stream.c: Corrected access to freed memory location.
-       Reported by Vitaly Kruglikov.
-
-2011-03-26  Nikos Mavrogiannopoulos <address@hidden>
-
-       * THANKS: added Mark and Vitaly to THANKS.
-
-2011-03-26  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/system.c: Corrected windows system_errno() function. Reported
-       and patch by Mark Brand.
-
-2011-03-26  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/includes/gnutls/compat.h: C++ compatibility fix for compat.h.
-       Suggested by Mark Brand.
-
-2011-03-25  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/opencdk/verify.c: Corrected uninitialized var deinitiation.
-       Reported by Vitaly Kruglikov.
-
-2011-03-25  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_sig.c: eliminate compiler warning. Reported by Andreas
-       Metzler.
-
-2011-03-25  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/includes/gnutls/openpgp.h, lib/openpgp/gnutls_openpgp.c,
-       lib/openpgp/pgp.c, lib/openpgp/privkey.c: Fix size of
-       gnutls_openpgp_keyid_t by using the GNUTLS_OPENPGP_KEYID_SIZE
-       definition.  Reported by Andreas Metzler.
-
-2011-03-24  Nikos Mavrogiannopoulos <address@hidden>
-
-       * NEWS: included news of 2.12.0
-
-2011-03-24  Nikos Mavrogiannopoulos <address@hidden>
-
-       * guile/tests/Makefile.am: added missing files.
-
-2011-03-23  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/includes/gnutls/abstract.h, lib/includes/gnutls/gnutls.h.in,
-       lib/includes/gnutls/pkcs11.h, lib/includes/gnutls/x509.h,
-       lib/pkcs11.c, lib/x509/crl.c: documentation fixes.
-
-2011-03-23  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/dsa/testdsa: Added DSA tests for client certificates as
-       well.
-
-2011-03-23  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/ext_signature.c, lib/ext_signature.h, lib/gnutls_handshake.c,
-       lib/gnutls_sig.c, lib/includes/gnutls/abstract.h, lib/x509/verify.c: 
-       Simplified signature algorithm selection.
-
-2011-03-23  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/cli.c: The processed messages go to stdout.
-
-2011-03-23  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_privkey.c: updated documentation
-
-2011-03-23  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_algorithms.c, lib/gnutls_int.h,
-       lib/includes/gnutls/gnutls.h.in: Increased GNUTLS_MAX_ALGORITHM_NUM
-       to 32. The gnutls_*_list() functions generate the list of algorithm
-       on the spot and no longer require a static duplicate list of
-       algorithms. This comes at a cost of not being thread safe (which is
-       not significant since those functions are only used for special
-       purposes).
-
-2011-03-21  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_privkey.c: corrected parameter.
-
-2011-03-21  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_pubkey.c, lib/includes/gnutls/pkcs11.h, lib/pkcs11.c,
-       lib/pkcs11_privkey.c, lib/pkcs11_secret.c, lib/x509/privkey.c: 
-       Documentation fixes and cleanups.
-
-2011-03-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/cli.c: define variable locally
-
-2011-03-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/cli.c, src/serv.c: use IP_DONTFRAG if it is defined.
-
-2011-03-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
-       lib/gnutls_dtls.h, lib/gnutls_handshake.c, lib/gnutls_handshake.h,
-       lib/gnutls_int.h, lib/gnutls_record.c,
-       lib/includes/gnutls/gnutls.h.in, lib/system.c, lib/system.h,
-       src/cli.c, src/common.h, src/serv.c, src/udp-serv.c: Avoided waiting
-       for peer's retransmission to ensure receipt of finished messages,
-       and used a 'timer'-like to retransmit packets.
-
-2011-03-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_dtls.c, lib/includes/gnutls/dtls.h, lib/libgnutls.map: 
-       added gnutls_dtls_get_data_mtu().
-
-2011-03-19  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/dsa/testdsa: make gnutls-cli more quiet.
-
-2011-03-19  Nikos Mavrogiannopoulos <address@hidden>
-
-       * configure.ac, tests/Makefile.am, tests/dsa/Makefile.am,
-       tests/dsa/cert.dsa.1024.pem, tests/dsa/cert.dsa.2048.pem,
-       tests/dsa/cert.dsa.3072.pem, tests/dsa/dsa.1024.pem,
-       tests/dsa/dsa.2048.pem, tests/dsa/dsa.3072.pem, tests/dsa/testdsa,
-       tests/suite/Makefile.in: Added test to verify connections with DSA
-       keys of various sizes.
-
-2011-03-19  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/certtool.c: warn on generation of DSA keys of over 1024 bits.
-
-2011-03-19  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_alert.c, lib/gnutls_errors.c, lib/gnutls_sig.c,
-       lib/includes/gnutls/gnutls.h.in: Return a special error code if DSA
-       keys with over 1024 are being used with TLS 1.x, x<2.
-
-2011-03-19  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/nettle/pk.c: truncate hash size when asking to sign or verify
-       DSA with a longer hash.
-
-2011-03-18  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/system.c: Check for rejected connections
-       in system_recv_timeout().
-
-2011-03-18  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/system_override.c: quickly discuss callback format.
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_dtls.c: When sending multiple cookies due to
-       verification errors do not increase the handshake sequence number
-       only the record sequence.
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * AUTHORS: updated Jonathan
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/openpgp-auth.c: Added check for RSA ciphersuite in openpgp
-       keys.
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/openpgp/privkey.c: read correct algorithm when decrypting data
-       and use correct number of private parameters.
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * libextra/gnutls_extra.c: added missing ret.
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/auth_cert.c: Set type when sending empty openpgp key.
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/nettle/rnd.c, tests/Makefile.am, tests/rng-fork.c: Corrected
-       nettle's RNG behavior on fork and added a test case.
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * guile/tests/openpgp-auth.scm: enabled RSA and removed debugging.
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_privkey.c, lib/gnutls_pubkey.c,
-       lib/includes/gnutls/abstract.h, lib/openpgp/gnutls_openpgp.c,
-       tests/openpgp-auth.c, tests/openpgp-auth2.c: gnutls_pubkey_t and
-       gnutls_privkey_t can import either an openpgp subkey or a master
-       key.
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * guile/tests/openpgp-auth.scm, guile/tests/openpgp-elg-pub.asc,
-       guile/tests/openpgp-elg-sec.asc, guile/tests/openpgp-keys.scm,
-       guile/tests/openpgp-pub.asc, guile/tests/openpgp-sec.asc: split the
-       pgp keys to elgamal and dsa.
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_errors.c, lib/includes/gnutls/gnutls.h.in,
-       lib/openpgp/pgp.c, lib/openpgp/privkey.c: introduced
-       GNUTLS_E_OPENPGP_PREFERRED_KEY_ERROR
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_algorithms.c: On unknown public key algorithms return
-       Unknown name.
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_privkey.c: Read the public key algorithm from the
-       selected subkey and not the master key when importing to a
-       gnutls_privkey.
-
-2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/openpgp/gnutls_openpgp.c, tests/openpgpself.c: Documentation
-       fixed. Added fresh keys to test.
-
-2011-03-15  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/openpgpself.c: Test openpgp authentication with DSA-2048 bit
-       keys as well.
-
-2011-03-15  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/openpgp/pgp.c: gnutls_openpgp_crt_get_auth_subkey() will no
-       longer return an unsupported subkey.
-
-2011-03-15  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/x509/verify.c: Corrected verification of DSA-2048 keys.
-       Reported by address@hidden
-
-2011-03-14  Nikos Mavrogiannopoulos <address@hidden>
-
-       * doc/cha-intro-tls.texi: Added
-       gnutls_transport_set_vec_push_function().
-
-2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_dtls.c, lib/includes/gnutls/dtls.h, lib/libgnutls.map,
-       src/udp-serv.c: updated cookie negotiation to use only a prestate
-       structure and avoids setting data to cookie.
-
-2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_handshake.c: Use DTLS 1.0 instead of SSL 3.0 headers on
-       client hello in DTLS.
-
-2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_dtls.c, lib/gnutls_errors.c,
-       lib/includes/gnutls/dtls.h, lib/libgnutls.map, src/udp-serv.c: Added
-       photuris-like resource protection on the server. Added
-       gnutls_dtls_cookie_send(), gnutls_dtls_cookie_verify() and
-       gnutls_dtls_cookie_set() to avoid initializing a session before
-       cookie is verified.
-
-2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/crypto-api.c, lib/ext_session_ticket.c,
-       lib/includes/gnutls/gnutls.h.in: added gnutls_key_generate() to API.
-
-2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/ext_session_ticket.c: Avoid the usage of structures where the
-       attribute packed is assumed.
-
-2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_buffers.h,
-       lib/gnutls_handshake.c: renamed gnutls_handshake_buffer_* functions
-       to gnutls_handshake_hash_buffer_* to separate from new API functions
-       and corrected its usage.
-
-2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_algorithms.c: Added DSA-SHA256, DSA-SHA224 and
-       RSA-SHA224 to the supported signature algorithms list. Suggested by
-       address@hidden
-
-2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_constate.c, lib/gnutls_constate.h,
-       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_v2_compat.c: 
-       session->internals.compression_method was removed. It was no longer
-       required since the new compression algorithm was stored to next
-       epoch as well.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_cipher.c, lib/gnutls_constate.c,
-       lib/gnutls_handshake.c, lib/gnutls_record.c, lib/gnutls_state.h: 
-       _gnutls_is_dtls() is no more. IS_DTLS() is being used instead.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/ext_session_ticket.c: do not print debugging output on
-       non-fatal errors.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/ext_session_ticket.c, lib/gnutls_cipher.c,
-       lib/gnutls_cipher_int.c, lib/gnutls_constate.c,
-       lib/gnutls_hash_int.c, lib/gnutls_hash_int.h, lib/gnutls_record.c: 
-       Properly reset the SSL 3.0 MAC algorithm.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_errors.h,
-       lib/gnutls_handshake.c, lib/x509/verify-high.c: cleanups. Introduced
-       gnutls_assert_val_fatal() that only prints debugging messages on
-       non-fatal errors.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_alert.c: Added string for GNUTLS_A_SSL3_NO_CERTIFICATE.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_algorithms.c, lib/gnutls_algorithms.h: 
-       gnutls_version_has_variable_padding is not really needed. A check
-       for SSL3.0 is more clear.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/debug.c, lib/gnutls_buffers.c, lib/gnutls_constate.c,
-       lib/gnutls_handshake.c, lib/gnutls_record.c, lib/gnutls_v2_compat.c: 
-       Corrected SSL2 client hello handling.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_record.c: do not set default record version (i.e. SSL
-       3.0) during a re-handshake.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_priority.c: default behavior is to send SSL3.0 client
-       hellos.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_priority.c: 
-       corrected ssl3 record version sending in client hello.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * NEWS, doc/cha-intro-tls.texi, lib/gnutls_buffers.c,
-       lib/gnutls_int.h, lib/gnutls_record.c, lib/gnutls_state.c,
-       lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in,
-       lib/libgnutls.map: gnutls_transport_set_lowat() is no more.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_record.c: some cleanups
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/x509/common.h, lib/x509/verify-high.c, lib/x509/verify.c: 
-       gnutls_x509_trust_list_verify_crt shortens the provided certificate
-       list based on the existing trusted CAs.
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_int.h, lib/gnutls_state.c, lib/gnutlsxx.cpp,
-       lib/includes/gnutls/compat.h, lib/includes/gnutls/dtls.h,
-       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/gnutlsxx.h,
-       lib/libgnutls.map, libextra/includes/gnutls/openssl.h, src/cli.c,
-       src/serv.c: gnutls_init_dtls() was made redundant. The same for
-       gnutls_end_connection_t which was replaced by a flags integer..
-
-2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/auth_psk.c, lib/auth_psk.h, lib/ext_session_ticket.c,
-       lib/ext_srp.c, lib/gnutls_sig.c, lib/gnutls_x509.c,
-       lib/pkcs11_int.h, lib/system.c, lib/system.h, lib/x509/mpi.c,
-       lib/x509/verify.c, src/certtool-common.h, src/certtool.c,
-       src/common.c, src/pkcs11.c, src/udp-serv.c: Corrected types.
-
-2011-03-11  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa,
-       src/serv-gaa.c, src/serv-gaa.h, src/serv.c, src/serv.gaa,
-       src/udp-serv.c, src/udp-serv.h: Added --mtu option.
-
-2011-03-11  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c: properly re-generate headers of fragmented
-       packets.
-
-2011-03-11  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_state.c: increased initial retransmission time to 1
-       sec.
-
-2011-03-11  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_handshake.c: In DTLS do not hash messages that
-       shouldn't be hashed (i.e. hello verify request).
-
-2011-03-11  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_cipher.c: Corrected size check in block encrypted
-       records.
-
-2011-03-10  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_handshake.c: Corrected behavior
-       in normal TLS handshake.
-
-2011-03-10  Nikos Mavrogiannopoulos <address@hidden>
-
-       * libextra/Makefile.am: link libgnutls-extra against libgcrypt if
-       required. Based on patch by Andreas Metzler
-       <address@hidden>
-
-2011-03-10  Nikos Mavrogiannopoulos <address@hidden>
-
-       * NEWS, lib/m4/hooks.m4, libextra/Makefile.am: increased the so
-       version of libgnutls-openssl.
-
-2011-03-05  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/ext_session_ticket.c, lib/gnutls_buffers.c,
-       lib/gnutls_buffers.h, lib/gnutls_cipher.c, lib/gnutls_dtls.c,
-       lib/gnutls_errors.c, lib/gnutls_handshake.c,
-       lib/gnutls_handshake.h, lib/gnutls_int.h, lib/gnutls_kx.c,
-       lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h, lib/gnutls_record.c,
-       lib/gnutls_state.c, lib/gnutls_str.c, lib/gnutls_v2_compat.c,
-       lib/includes/gnutls/gnutls.h.in: Added intermediate handshake layer
-       that will order handshake packets and drop duplicates.
-
-2011-03-05  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_record.c: handle non fatal errors when receiving record
-       headers.
-
-2011-03-05  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_cipher.c: memcpy -> memmove.
-
-2011-03-05  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_int.h: removed GMAX
-
-2011-03-02  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/certtool.c: Allow providing no password for PKCS #12 structure
-       generation. Reported by Daniel Kahn Gillmor.
-
-2011-03-02  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/certtool-cfg.c: consistently print all interactive questions
-       to stderr. Reported by Daniel Kahn Gillmor.
-
-2011-02-26  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
-       lib/gnutls_int.h, lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h,
-       lib/gnutls_record.c, lib/gnutls_state.c: combined all the record
-       buffers in one.
-
-2011-02-26  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
-       lib/gnutls_int.h, lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h,
-       lib/gnutls_record.c, lib/gnutls_record.h, lib/gnutls_state.c: 
-       internal buffering for record and handshake data changed from
-       gnutls_buffers to gnutls_mbuffers.
-
-2011-02-26  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/debug.c, lib/gnutls_buffers.c, lib/gnutls_int.h,
-       lib/gnutls_record.c, lib/gnutls_state.c,
-       lib/includes/gnutls/gnutls.h.in: Removed last pieces of inner
-       application.
-
-2011-02-26  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_record.c: some cleanups
-
-2011-03-01  Ludovic Courtès <address@hidden>
-
-       * guile/tests/anonymous-auth.scm, guile/tests/openpgp-auth.scm,
-       guile/tests/x509-auth.scm: guile: Change tests to use priority
-       strings.
-
-2011-03-01  Ludovic Courtès <address@hidden>
-
-       * src/Makefile.am: Add `udp-serv.h' to the distribution.
-
-2011-02-28  Andreas Metzler <address@hidden>
-
-       * lib/libgnutls.map: fix duplicate symbols in version script These 
three symbols are listed both in the GNUTLS_2_8 and the
-       GNUTLS_2_10 section. binutils uses the first occurence, drop the
-       second one.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
-
-2011-02-28  Nikos Mavrogiannopoulos <address@hidden>
-
-       * doc/cha-intro-tls.texi: updates on -ALL priorities.
-
-2011-02-28  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/ext_signature.c: Restrict the signature algorithms we
-       advertize to SHA1 and SHA256.
-
-2011-02-28  Ludovic Courtès <address@hidden>
-
-       * lib/includes/Makefile.am: Add `gnutls/dtls.h' to the distribution.
-
-2011-02-27  Ludovic Courtès <address@hidden>
-
-       * guile/modules/system/documentation/c-snarf.scm: guile: Fix
-       docstring extraction with CPP 4.5+.
-
-2011-02-27  Ludovic Courtès <address@hidden>
-
-       * doc/Makefile.am: Pass the right CPPFLAGS when building Guile doc.
-
-2011-02-27  Ludovic Courtès <address@hidden>
-
-       * doc/cha-intro-tls.texi, guile/src/core.c: Add nodes for the
-       subsections of "The TLS Handshake Protocol".
-
-2011-02-27  Ludovic Courtès <address@hidden>
-
-       * lib/Makefile.am: Add `lib/gnutls_dtls.h' to the distribution.
-
-2011-02-27  Ludovic Courtès <address@hidden>
-
-       * guile/modules/gnutls.scm, guile/modules/gnutls/build/enums.scm,
-       guile/modules/gnutls/build/priorities.scm, guile/src/core.c,
-       guile/src/errors.c, guile/src/errors.h, guile/tests/Makefile.am,
-       guile/tests/priorities.scm: guile: Wrap
-       `gnutls_priority_set_direct'; deprecate the old method.
-
-2011-02-27  Ludovic Courtès <address@hidden>
-
-       * doc/scripts/gdoc, doc/scripts/sort2.pl: Avoid hard-coded
-       /usr/bin/perl (trick taken from Gnulib.)
-
-2011-02-27  Ludovic Courtès <address@hidden>
-
-       * libextra/gnutls_extra.c: Fix LZO-enabled builds.
-
-2011-02-24  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/nettle/rnd.c: Detect fork() in the random number generator and
-       reseed.
-
-2011-02-23  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_dtls.c, lib/gnutls_state.c: use timeouts closer to DTLS
-       RFC.
-
-2011-02-23  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_state.c, lib/includes/gnutls/gnutls.h.in,
-       lib/libgnutls.map, lib/system_override.c: Renamed
-       gnutls_transport_set_push_function2() to
-       gnutls_transport_set_vec_push_function().
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * NEWS, doc/manpages/Makefile.am, lib/includes/gnutls/compat.h,
-       lib/libgnutls.map, lib/x509/crq.c: Remove
-       gnutls_x509_crq_get_preferred_hash_algorithm.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/libgnutls.map: Remove dropped functions.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/x509/crl_write.c: Add deprecated docstring.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/x509/crq.c: Fix deprecated docstring.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/x509/privkey.c: Fix docstring.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/gnutls_pubkey.c: Fix docstring of new function.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/gnutls_cert.c: Fix docstring for deprecated functions.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/gnutls_sig.c: Make it build.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/openpgp/privkey.c: Fix docstring of deprecated function.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/gnutls_pubkey.c: Fix docstrinf of new function.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * doc/reference/gnutls-docs.sgml: Fix typo.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * doc/reference/gnutls-docs.sgml: Improve text.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/x509/crl.c: Doc fix of new function.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/gnutls_cert.c, lib/gnutls_privkey.c, lib/x509/privkey.c: Fix
-       docstring of deprecated functions.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/abstract.h,
-       lib/includes/gnutls/compat.h, lib/libgnutls.map, lib/x509/crq.c,
-       lib/x509/sign.c, tests/x509sign-verify.c: Rename
-       gnutls_privkey_sign_data2 to gnutls_privkey_sign_data and
-       gnutls_privkey_sign_hash2 to gnutls_privkey_sign_hash.  These were 
added during the 2.11 cycle where we don't promise ABI
-       compatibility.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * doc/gnutls-crypto-layers.eps: Add doc/gnutls-crypto-layers.eps.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * doc/Makefile.am: Dist gnutls-crypto-layers.*.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/Makefile.am: Add abstract_int.h.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * .gitignore: Ignore more.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * lib/Makefile.am: Link with -lnettle too.
-
-2011-02-20  Simon Josefsson <address@hidden>
-
-       * doc/Makefile.am, doc/cha-programs.texi, lib/gnutls_privkey.c,
-       lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
-       lib/openpgp/pgp.c: Fix syntax-check warnings.
-
-2011-02-22  Ludovic Courtès <address@hidden>
-
-       * guile/modules/gnutls/build/enums.scm: guile: Remove
-       GNUTLS_A_INNER_APPLICATION_FAILURE and
-       GNUTLS_A_INNER_APPLICATION_VERIFICATION.
-
-2011-02-22  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_session_pack.c: store entities as numbers to avoid
-       issues in big-little endian machines.
-
-2011-02-22  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_record.c: documented the DTLS sequence particularities.
-
-2011-02-22  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_handshake.c,
-       lib/gnutls_record.c, lib/gnutls_record.h,
-       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/udp-serv.c: 
-       Added gnutls_record_recv_seq() that can return the sequence number
-       of the record packet, in addition to data.
-
-2011-02-21  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_record.c: reorganized and simplified gnutls_recv_int().
-       It will discard invalid DTLS packets.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_constate.h, lib/gnutls_record.c: Discard messages that
-       contain a different epoch than the current one.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_record.c: renamed internal function to reflect
-       functionality.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_dtls.c, lib/gnutls_dtls.h,
-       lib/gnutls_int.h, lib/gnutls_record.c, lib/gnutls_state.c: 
-       Implemented a sliding window-like thing to discard replayed packets.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/cli.c: gnutls-cli shouldn't print errors on EAGAIN and
-       INTERRUPTED.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_num.c: corrected uint48pp.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_constate.c, lib/gnutls_mbuffers.c, lib/gnutls_state.c: 
-       Epoch garbage collector is being run when handshake is being cleaned
-       up.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
-       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_num.c,
-       lib/gnutls_state.c: skip replays in handshake packets.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_record.c: Forbid SSL v.2 client hello in DTLS.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_int.h: removed unneeded
-       variables.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_constate.h, lib/gnutls_dtls.c,
-       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_mbuffers.c: 
-       Cleanups in combination of DTLS and TLS buffers.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/auth_dhe.c, lib/auth_rsa.c, lib/auth_rsa_export.c,
-       lib/auth_srp.c, lib/gnutls_algorithms.c, lib/gnutls_dh_primes.c,
-       lib/gnutls_errors.h, lib/gnutls_handshake.c, lib/gnutls_sig.c,
-       lib/opencdk/main.h, lib/openpgp/pgp.c, lib/openpgp/pgpverify.c,
-       lib/openpgp/privkey.c, lib/x509/common.c, lib/x509/dn.c,
-       lib/x509/pkcs12.c, lib/x509/pkcs7.c, lib/x509/privkey_pkcs8.c,
-       lib/x509/verify.c, lib/x509/x509_write.c, lib/x509_b64.c: 
-       gnutls_x509_log replaced with gnutls_audit_log.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_algorithms.h, lib/gnutls_cipher.c, lib/gnutls_dtls.c,
-       lib/gnutls_int.h, lib/gnutls_state.c, lib/gnutls_state.h: Return a
-       more precise mtu unit to applications.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/udp-serv.c: restart handshake on signals.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_constate.h, lib/gnutls_dtls.c: 
-       reference counting in epochs is being done using functions.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_cipher.c, lib/gnutls_compress.c, lib/gnutls_dtls.c,
-       lib/gnutls_int.h, lib/gnutls_record.c, lib/gnutls_state.c,
-       lib/includes/gnutls/dtls.h, lib/libgnutls.map: Added
-       gnutls_dtls_g/set_mtu() to allow setting and getting the DTLS mtu
-       from application.
-
-2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_dtls.c, lib/gnutls_dtls.h,
-       lib/gnutls_int.h, lib/gnutls_state.c: Combined DTLS buffers and
-       normal TLS buffers.
-
-2011-02-19  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/Makefile.am, lib/ext_session_ticket.c, lib/gnutls_buffers.c,
-       lib/gnutls_buffers.h, lib/gnutls_constate.c, lib/gnutls_dtls.c,
-       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_state.c,
-       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, lib/system.c,
-       lib/system.h, lib/system_override.c, src/Makefile.am,
-       src/serv-gaa.c, src/serv-gaa.h, src/serv.c, src/serv.gaa,
-       src/udp-serv.c, src/udp-serv.h: Changes to allow DTLS server side to
-       operate. Added a simple UDP server on gnutls-serv.  Server other
-       cleanups.
-
-2011-02-19  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_dtls.c, lib/gnutls_errors.c, lib/gnutls_int.h,
-       lib/gnutls_state.c, lib/includes/gnutls/dtls.h,
-       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/cli.c: Allow
-       setting the DTLS timeouts explicitly.
-
-2011-02-19  Nikos Mavrogiannopoulos <address@hidden>
-
-       * doc/TODO: updated.
-
-2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/auth_cert.c, lib/debug.c, lib/gnutls_algorithms.c,
-       lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_cipher.c,
-       lib/gnutls_cipher.h, lib/gnutls_dtls.c, lib/gnutls_dtls.h,
-       lib/gnutls_errors.h, lib/gnutls_handshake.c, lib/gnutls_int.h,
-       lib/gnutls_mbuffers.h, lib/gnutls_num.c, lib/gnutls_num.h,
-       lib/gnutls_record.c, lib/gnutls_record.h, lib/gnutls_state.c,
-       lib/includes/gnutls/gnutls.h.in, lib/system.c, lib/system.h,
-       src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa: Several
-       updates for DTLS (client side only) to work.
-
-2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/opencdk/main.h: Increased level of opencdk debug messages.
-
-2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_sig.c: DSA keys in TLS 1.x, x<2 and SSL 3.0 use SHA-1
-       as hash. That is we reverted to previous gnutls behavior. That
-       violates DSS but all implementations handle it like that.
-
-2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
-       lib/gnutls_dtls.h, lib/gnutls_handshake.c, lib/gnutls_int.h: use
-       similar API when caching messages in DTLS or TLS.
-
-2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_algorithms.c: corrected is_version_supported().
-
-2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_handshake.c, lib/gnutls_handshake.h, lib/gnutls_kx.c: 
-       Simplified _gnutls_recv_handshake().
-
-2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_algorithms.c, lib/gnutls_algorithms.h,
-       lib/gnutls_dtls.c, lib/gnutls_handshake.c: ciphersuites have a bit
-       that indicates whether they are usable with DTLS or not.
-
-2011-02-17  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/auth_dhe.c, lib/gnutls_algorithms.c, lib/gnutls_cipher.c: fix
-       for dtls.
-
-2010-10-02  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_dtls.c, lib/gnutls_dtls.h, lib/gnutls_num.c,
-       lib/gnutls_num.h: dtls: Add uint48 handling functions.  Signed-off-by: 
Nikos Mavrogiannopoulos <address@hidden>
-
-2010-10-02  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_record.c: dtls: Bring epoch choice on receive closer to
-       the first usage.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2010-09-24  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa: Add DTLS
-       support to command-line client.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2010-09-17  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_constate.c: dtls: Write epoch to sequence number.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
-
-2010-09-06  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_handshake.c: dtls: Send consistent a client_random.  This 
is necessary when challenged by HelloVerifiyRequest as we MUST
-       send the same client parameters.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
-
-2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_handshake.c, lib/gnutls_int.h: dtls: Limit the number
-       of HelloVerifyRequest round trips.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
-
-2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_dtls.c, lib/gnutls_handshake.c: dtls: TEMP: Sprinkle
-       transmits.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
-
-2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_handshake.c, lib/gnutls_int.h: dtls: Do
-       HANDSHAKE_HELLO_VERIFY_REQUEST processing.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
-
-2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_handshake.c: dtls: Add
-       _gnutls_recv_hello_verify_request.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
-
-2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_record.c: Decrypt using the proper sequence number.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
-
-2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_cipher.c, lib/gnutls_cipher.h: dtls: Use proper record
-       sequence for DTLS decrypt.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2011-02-17  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_handshake.c: corrected extdatalen
-
-2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_buffers.c: dtls: Read whole datagrams.  Signed-off-by: 
Nikos Mavrogiannopoulos <address@hidden>
-
-2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_handshake.c: dtls: Queue outgoing handshake messages in
-       the retransmission layer.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_dtls.c, lib/gnutls_dtls.h: Add outgoing flight buffer
-       handling code.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
-
-2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_errors.h: Define _gnutls_dtls_log for DTLS.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
-
-2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_int.h, lib/gnutls_state.c: Add structures for the
-       buffered outgoing flight.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_int.h, lib/gnutls_state.c: Add state for handshake mtu.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
-
-2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_handshake.c: dtls: Fixup outgoing ClientHello hashing.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
-
-2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_handshake.c, lib/gnutls_int.h: Add proper handshake
-       outgoing sequence number.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/Makefile.am, lib/gnutls_dtls.c, lib/gnutls_dtls.h: Add
-       gnutls_dtls.{c,h}.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2009-08-02  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_handshake.c: dtls: Remove unsuitable ciphers.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
-
-2009-07-28  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/debug.c, lib/gnutls_handshake.c,
-       lib/includes/gnutls/gnutls.h.in: dtls: Add hanshake fragment headers
-       when sending handshake.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2009-07-28  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_cipher.c, lib/gnutls_int.h, lib/gnutls_record.c: dtls:
-       Add epoch and sequence number to DTLS packets.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
-
-2009-07-28  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_record.c: Use increment functions for sequence number.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
-
-2009-07-27  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_int.h, lib/gnutls_num.c, lib/gnutls_num.h,
-       lib/gnutls_record.c: dtls: Add types and operations required for the
-       DTLS epoch and sequence.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2009-07-29  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_algorithms.c, lib/gnutls_priority.c: Make version
-       lookup transport dependent.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_state.h: dtls: Add _gnutls_is_dtls to check if a
-       session uses DTLS.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2009-07-25  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_int.h, lib/gnutls_state.c,
-       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map: Add
-       gnutls_init_dtls function.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2009-07-25  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_int.h: Add DTLS state.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
-
-2009-07-15  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_algorithms.c, lib/includes/gnutls/gnutls.h.in: Add
-       DTLS1.0 protocol entry.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
-
-2010-09-17  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/ext_session_ticket.c, lib/gnutls_handshake.c,
-       lib/gnutls_kx.c, lib/gnutls_mbuffers.h: Allocate session buffers of
-       size, depending on type of session.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
-
-2010-09-25  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_constate.c: Harmonize "d" argument between constate.c
-       and compress.c.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
-
-2010-09-24  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * src/cli-gaa.c, src/cli.gaa: Fix typo.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
-
-2010-09-21  Jonathan Bastien-Filiatrault <address@hidden>
-
-       * lib/gnutls_num.h: Parenthesize UINT64DATA again.  Signed-off-by: 
Nikos Mavrogiannopoulos <address@hidden>
-
-2011-02-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * doc/cha-intro-tls.texi: reorganization of ciphersuite discussion.
-
-2011-02-15  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_priority.c: Allow using the minus "-" in the -ALL
-       priority strings.
-
-2011-02-15  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_algorithms.c: Added fixme note on TLS 1.2 PRF per
-       ciphersuite.
-
-2011-02-15  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_algorithms.c: The safe renegotiation ciphersuite is not
-       required to be registered.
-
-2011-02-15  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/auth_dhe_psk.c: Corrected bug in DHE-PSK in freeing
-       username/key.
-
-2011-02-15  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_algorithms.c: Added ciphersuites (from RFC5487):
-       TLS_PSK_WITH_AES_128_GCM_SHA256 TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
-       TLS_PSK_WITH_AES_128_CBC_SHA256 TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
-       TLS_PSK_WITH_NULL_SHA256 TLS_DHE_PSK_WITH_NULL_SHA256
-
-2011-02-12  Nikos Mavrogiannopoulos <address@hidden>
-
-       * NEWS, lib/gnutls_extensions.c, lib/gnutls_sig.c: Corrected
-       signature generation and verification in the Certificate Verify
-       message when in TLS 1.2. Reported by Todd A. Ouska.
-
-2011-02-11  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_state.c: removed duplicate assignments.
-
-2011-02-10  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/nettle/cipher.c: upgraded to nettle's new GCM API.
-
-2011-02-10  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/m4/hooks.m4: increased the C++ library current version.
-
-2011-02-10  Nikos Mavrogiannopoulos <address@hidden>
-
-       * NEWS, lib/gnutlsxx.cpp: The C++ interface returns exception on
-       every error and not only on fatal ones. This allows easier handling
-       of errors.
-
-2011-02-10  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutlsxx.cpp, lib/includes/gnutls/gnutlsxx.h: removed the old
-       set_priority functions.
-
-2011-02-10  Nikos Mavrogiannopoulos <address@hidden>
-
-       * src/cli.c, src/serv.c: removed more deprecated stuff.
-
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * libextra/gnutls_openssl.c, libextra/includes/gnutls/openssl.h: 
-       updated openssl layer to new priority functions (untested).
+       * NEWS: corrected typo
 
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_sig.c: removed unused variable.
+       * lib/README: removed reference to pakchois
 
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_sig.c: Allow DSA2 even in protocols before TLS
-       1.2.
+       * lib/pkcs11.c: Prevent from loading twice the same module.
 
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/cli.c: set the psk callback only if username/key were not
-       supplied at command line.
+       * lib/accelerated/intel/asm/appro-aes-gcm-x86-64.s,
+       lib/accelerated/intel/asm/appro-aes-x86-64.s,
+       lib/accelerated/intel/asm/appro-aes-x86.s: Added note.GNU-stack to
+       prevent marking the library as using an executable stack. Reported
+       by Andreas Metzler.
 
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext_signature.c, lib/ext_signature.h, lib/gnutls_pk.c,
-       lib/gnutls_sig.c: In TLS 1.2 under DSS use the hash algorithm
-       required by DSS.
+       * configure.ac: bumped version
 
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/Makefile.am, tests/openpgp-auth.c, tests/openpgp-auth2.c: 
-       Added new test openpgp-auth2.c that tests openpgp under TLS1.2 and
-       DSS as well.
+       * lib/accelerated/intel/asm/appro-aes-x86-64.s,
+       lib/accelerated/intel/asm/appro-aes-x86.s: Included appro's updates
+       to AES-NI.
 
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/anonself.c, tests/dhepskself.c, tests/mini-eagain.c,
-       tests/mini.c, tests/openpgp-auth.c, tests/pskself.c, tests/resume.c: 
-       Modernized the test applications that now use the
-       gnutls_priority_set_direct().
+       * lib/auth/cert.c: better placement of ifdefs.
 
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in: 
-       deprecated gnutls_*_set_priority().
+       * doc/Makefile.am, doc/cha-gtls-app.texi, doc/cha-internals.texi,
+       doc/gnutls-extensions.eps, doc/gnutls-extensions_st.eps,
+       doc/gnutls-mod_auth_st.eps, doc/gnutls-modauth.eps,
+       doc/latex/Makefile.am, doc/latex/gnutls.tex,
+       doc/scripts/mytexi2latex: Added discussion of the provided
+       cryptographic functions. Internals is now included in the latex
+       document (needs rewrite though)
 
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-08-03  Simon Josefsson <address@hidden>
 
-       * lib/auth_cert.c, lib/ext_cert_type.c, lib/ext_max_record.c,
-       lib/ext_safe_renegotiation.c, lib/ext_server_name.c,
-       lib/ext_session_ticket.c, lib/ext_signature.c, lib/ext_srp.c,
+       * lib/Makefile.am, lib/accelerated/Makefile.am,
+       lib/accelerated/accelerated.c, lib/accelerated/cryptodev.c,
+       lib/accelerated/intel/Makefile.am,
+       lib/accelerated/intel/aes-gcm-x86.c,
+       lib/accelerated/intel/aes-x86.c, lib/algorithms.h,
+       lib/algorithms/Makefile.am, lib/algorithms/cert_types.c,
+       lib/algorithms/ciphers.c, lib/algorithms/ciphersuites.c,
+       lib/algorithms/ecc.c, lib/algorithms/kx.c, lib/algorithms/mac.c,
+       lib/algorithms/protocols.c, lib/algorithms/publickey.c,
+       lib/algorithms/secparams.c, lib/algorithms/sign.c,
+       lib/auth/Makefile.am, lib/auth/anon.c, lib/auth/anon.h,
+       lib/auth/anon_ecdh.c, lib/auth/cert.c, lib/auth/cert.h,
+       lib/auth/dh_common.c, lib/auth/dh_common.h, lib/auth/dhe.c,
+       lib/auth/dhe_psk.c, lib/auth/ecdh_common.c, lib/auth/ecdh_common.h,
+       lib/auth/psk.c, lib/auth/psk.h, lib/auth/psk_passwd.c,
+       lib/auth/psk_passwd.h, lib/auth/rsa.c, lib/auth/rsa_export.c,
+       lib/auth/srp.c, lib/auth/srp.h, lib/auth/srp_passwd.c,
+       lib/auth/srp_passwd.h, lib/auth/srp_rsa.c, lib/auth/srp_sb64.c,
+       lib/crypto-api.c, lib/crypto-backend.c, lib/crypto-backend.h,
+       lib/crypto.h, lib/debug.c, lib/debug.h, lib/ext/Makefile.am,
+       lib/ext/cert_type.c, lib/ext/cert_type.h, lib/ext/ecc.c,
+       lib/ext/ecc.h, lib/ext/max_record.c, lib/ext/max_record.h,
+       lib/ext/safe_renegotiation.c, lib/ext/safe_renegotiation.h,
+       lib/ext/server_name.c, lib/ext/server_name.h,
+       lib/ext/session_ticket.c, lib/ext/session_ticket.h,
+       lib/ext/signature.c, lib/ext/signature.h, lib/ext/srp.c,
+       lib/ext/srp.h, lib/gcrypt/Makefile.am, lib/gcrypt/cipher.c,
+       lib/gcrypt/init.c, lib/gcrypt/mac.c, lib/gcrypt/mpi.c,
+       lib/gcrypt/pk.c, lib/gcrypt/rnd.c, lib/gnutls_alert.c,
+       lib/gnutls_anon_cred.c, lib/gnutls_auth.c, lib/gnutls_auth.h,
+       lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_cert.c,
+       lib/gnutls_cipher.c, lib/gnutls_cipher.h, lib/gnutls_cipher_int.c,
+       lib/gnutls_cipher_int.h, lib/gnutls_compress.c,
+       lib/gnutls_compress.h, lib/gnutls_constate.c,
+       lib/gnutls_constate.h, lib/gnutls_datum.c, lib/gnutls_datum.h,
+       lib/gnutls_db.c, lib/gnutls_db.h, lib/gnutls_dh.c, lib/gnutls_dh.h,
+       lib/gnutls_dh_primes.c, lib/gnutls_dtls.c, lib/gnutls_dtls.h,
+       lib/gnutls_ecc.c, lib/gnutls_errors.c, lib/gnutls_errors.h,
        lib/gnutls_extensions.c, lib/gnutls_extensions.h,
-       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_pk.c,
-       lib/gnutls_sig.c, lib/gnutls_state.c,
-       lib/includes/gnutls/gnutls.h.in, lib/nettle/pk.c: The extensions
-       code is now using the gnutls_buffer_st.
-
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_algorithms.c, lib/x509/x509_int.h: Added sha224 to the
-       list of MACs.
-
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/gnutls_priority.c: The PSK and SRP key exchange algorithms are
-       not included in the preset priority strings.
-
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/auth_dh_common.c, lib/auth_dh_common.h, lib/auth_dhe_psk.c,
-       lib/auth_psk.c, lib/auth_psk.h: Callback function is being called in
-       both PSK-DHE and PSK.  Using the callback function will not
-       overwrite the credentials, which were wrongly being overwritten
-       using the retrieved username/key.  The credentials structure is now
-       accessed for reading only, as it should have been.
-
-2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
-
-       * configure.ac: bumped version.
-
-2011-02-08  Nikos Mavrogiannopoulos <address@hidden>
+       lib/gnutls_global.c, lib/gnutls_global.h, lib/gnutls_handshake.c,
+       lib/gnutls_handshake.h, lib/gnutls_hash_int.c,
+       lib/gnutls_hash_int.h, lib/gnutls_helper.c, lib/gnutls_int.h,
+       lib/gnutls_kx.c, lib/gnutls_kx.h, lib/gnutls_mbuffers.c,
+       lib/gnutls_mbuffers.h, lib/gnutls_mem.c, lib/gnutls_mem.h,
+       lib/gnutls_mpi.c, lib/gnutls_mpi.h, lib/gnutls_num.c,
+       lib/gnutls_num.h, lib/gnutls_pcert.c, lib/gnutls_pk.c,
+       lib/gnutls_pk.h, lib/gnutls_priority.c, lib/gnutls_privkey.c,
+       lib/gnutls_psk.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
+       lib/gnutls_record.h, lib/gnutls_rsa_export.c,
+       lib/gnutls_rsa_export.h, lib/gnutls_session.c,
+       lib/gnutls_session_pack.c, lib/gnutls_session_pack.h,
+       lib/gnutls_sig.c, lib/gnutls_sig.h, lib/gnutls_srp.c,
+       lib/gnutls_srp.h, lib/gnutls_state.c, lib/gnutls_state.h,
+       lib/gnutls_str.c, lib/gnutls_str.h, lib/gnutls_supplemental.c,
+       lib/gnutls_supplemental.h, lib/gnutls_ui.c, lib/gnutls_v2_compat.c,
+       lib/gnutls_v2_compat.h, lib/gnutls_x509.c, lib/gnutls_x509.h,
+       lib/hash.c, lib/includes/Makefile.am,
+       lib/includes/gnutls/abstract.h, lib/includes/gnutls/compat.h,
+       lib/includes/gnutls/crypto.h, lib/includes/gnutls/dtls.h,
+       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/gnutlsxx.h,
+       lib/includes/gnutls/openpgp.h, lib/includes/gnutls/pkcs11.h,
+       lib/includes/gnutls/pkcs12.h, lib/includes/gnutls/x509.h,
+       lib/libgnutls.map, lib/libgnutlsxx.map, lib/locks.c,
+       lib/nettle/Makefile.am, lib/nettle/cipher.c, lib/nettle/ecc_free.c,
+       lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
+       lib/nettle/ecc_mulmod.c, lib/nettle/ecc_points.c,
+       lib/nettle/ecc_projective_add_point.c,
+       lib/nettle/ecc_projective_dbl_point.c,
+       lib/nettle/ecc_projective_dbl_point_3.c,
+       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
+       lib/nettle/ecc_verify_hash.c, lib/nettle/egd.c, lib/nettle/init.c,
+       lib/nettle/mac.c, lib/nettle/mpi.c, lib/nettle/pk.c,
+       lib/nettle/rnd.c, lib/opencdk/Makefile.am, lib/opencdk/armor.c,
+       lib/opencdk/context.h, lib/opencdk/filters.h, lib/opencdk/hash.c,
+       lib/opencdk/kbnode.c, lib/opencdk/keydb.c, lib/opencdk/literal.c,
+       lib/opencdk/main.c, lib/opencdk/main.h, lib/opencdk/misc.c,
+       lib/opencdk/new-packet.c, lib/opencdk/opencdk.h,
+       lib/opencdk/packet.h, lib/opencdk/pubkey.c,
+       lib/opencdk/read-packet.c, lib/opencdk/seskey.c,
+       lib/opencdk/sig-check.c, lib/opencdk/stream.c,
+       lib/opencdk/stream.h, lib/opencdk/types.h,
+       lib/opencdk/write-packet.c, lib/openpgp/Makefile.am,
+       lib/openpgp/compat.c, lib/openpgp/extras.c,
+       lib/openpgp/gnutls_openpgp.c, lib/openpgp/output.c,
+       lib/openpgp/pgp.c, lib/openpgp/pgpverify.c, lib/openpgp/privkey.c,
+       lib/pkcs11.c, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
+       lib/pkcs11_write.c, lib/random.c, lib/random.h, lib/system.c,
+       lib/system_override.c, lib/x509/Makefile.am, lib/x509/common.c,
+       lib/x509/common.h, lib/x509/crl.c, lib/x509/crl_write.c,
+       lib/x509/crq.c, lib/x509/dn.c, lib/x509/extensions.c,
+       lib/x509/key_decode.c, lib/x509/key_encode.c, lib/x509/mpi.c,
+       lib/x509/output.c, lib/x509/pbkdf2-sha1.c, lib/x509/pkcs12.c,
+       lib/x509/pkcs12_bag.c, lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c,
+       lib/x509/privkey.c, lib/x509/privkey_pkcs8.c,
+       lib/x509/rfc2818_hostname.c, lib/x509/sign.c,
+       lib/x509/verify-high.c, lib/x509/verify.c, lib/x509/x509.c,
+       lib/x509/x509_int.h, lib/x509/x509_write.c, lib/x509_b64.c,
+       lib/x509_b64.h: Clarify license and copyright.
 
-       * doc/cha-programs.texi: Added documentation on p11tool.
+2011-08-03  Simon Josefsson <address@hidden>
 
-2011-02-08  Nikos Mavrogiannopoulos <address@hidden>
+       * README: Clarify licensing.
 
-       * doc/cha-intro-tls.texi, doc/cha-library.texi,
-       doc/manpages/gnutls-cli.1, doc/manpages/gnutls-serv.1,
-       lib/gnutls_priority.c, src/common.c: Moved documentation of priority
-       strings to manual and removed information from manpages and function
-       pages that now reference the manual section.
+2011-08-03  Simon Josefsson <address@hidden>
 
-2011-02-08  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/AUTHORS, lib/ChangeLog, lib/NEWS, lib/autogen.sh,
+       lib/build-aux/arg-nonnull.h, lib/build-aux/c++defs.h,
+       lib/build-aux/config.rpath, lib/build-aux/warn-on-use.h,
+       libextra/AUTHORS, libextra/COPYING, libextra/ChangeLog,
+       libextra/NEWS, libextra/README, libextra/build-aux/config.rpath: 
+       Remove unused files.
 
-       * lib/auth_anon.c, lib/auth_cert.c, lib/auth_cert.h,
-       lib/auth_dh_common.c, lib/auth_dh_common.h, lib/auth_dhe.c,
-       lib/auth_dhe_psk.c, lib/auth_psk.c, lib/auth_rsa.c,
-       lib/auth_rsa_export.c, lib/auth_srp.c, lib/auth_srp.h,
-       lib/auth_srp_rsa.c, lib/gnutls_auth.h, lib/gnutls_kx.c,
-       lib/gnutls_str.c, lib/gnutls_str.h: Simplified code in
-       authentication methods by using gnutls_buffer_st instead of
-       malloc/realloc.
+2011-08-03  Simon Josefsson <address@hidden>
 
-2011-02-08  Nikos Mavrogiannopoulos <address@hidden>
+       * libextra/includes/gnutls/extra.h: Finish removal of inner
+       application extension support.
 
-       * lib/gnutls_algorithms.c, lib/includes/gnutls/gnutls.h.in: Combined
-       same functions.
+2011-08-03  Simon Josefsson <address@hidden>
 
-2011-02-08  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/includes/gnutls/abstract.h, lib/includes/gnutls/dtls.h: More
+       GTK-DOC fixes.
 
-       * lib/auth_cert.c, lib/auth_dhe.c, lib/ext_signature.c,
-       lib/gnutls_algorithms.c, lib/gnutls_algorithms.h: Several updates in
-       signature algorithms parsing and sending to avoid sending invalid
-       signature algorithms.
+2011-08-03  Simon Josefsson <address@hidden>
 
-2011-02-08  Nikos Mavrogiannopoulos <address@hidden>
+       * .x-sc_GPL_version, .x-sc_avoid_if_before_free,
+       .x-sc_bindtextdomain, .x-sc_cast_of_alloca_return_value,
+       .x-sc_cast_of_argument_to_free, .x-sc_file_system,
+       .x-sc_m4_quote_check, .x-sc_makefile_check, .x-sc_program_name,
+       .x-sc_prohibit_HAVE_MBRTOWC, .x-sc_prohibit_S_IS_definition,
+       .x-sc_prohibit_empty_lines_at_EOF,
+       .x-sc_prohibit_strings_without_use, .x-sc_space_tab, .x-sc_the_the,
+       .x-sc_two_space_separator_in_usage, .x-sc_useless_cpp_parens,
+       GNUmakefile, THANKS, build-aux/arg-nonnull.h, build-aux/c++defs.h,
+       build-aux/config.rpath, build-aux/snippet/_Noreturn.h,
+       build-aux/snippet/arg-nonnull.h, build-aux/snippet/c++defs.h,
+       build-aux/snippet/warn-on-use.h, build-aux/useless-if-before-free,
+       build-aux/vc-list-files, build-aux/warn-on-use.h, cfg.mk,
+       configure.ac, doc/Makefile.am, gl/Makefile.am, gl/alignof.h,
+       gl/alloca.c, gl/errno.in.h, gl/error.c, gl/float.c, gl/float.in.h,
+       gl/fseek.c, gl/fseeko.c, gl/ftell.c, gl/intprops.h,
+       gl/m4/alloca.m4, gl/m4/errno_h.m4, gl/m4/error.m4,
+       gl/m4/extensions.m4, gl/m4/float_h.m4, gl/m4/fpieee.m4,
+       gl/m4/fseek.m4, gl/m4/fseeko.m4, gl/m4/ftell.m4, gl/m4/ftello.m4,
+       gl/m4/getdelim.m4, gl/m4/getline.m4, gl/m4/getpagesize.m4,
+       gl/m4/getpass.m4, gl/m4/gettime.m4, gl/m4/gettimeofday.m4,
+       gl/m4/gnulib-cache.m4, gl/m4/gnulib-common.m4,
+       gl/m4/gnulib-comp.m4, gl/m4/hmac-md5.m4, gl/m4/include_next.m4,
+       gl/m4/largefile.m4, gl/m4/lseek.m4, gl/m4/malloc.m4, gl/m4/md5.m4,
+       gl/m4/memchr.m4, gl/m4/memmem.m4, gl/m4/memxor.m4,
+       gl/m4/mmap-anon.m4, gl/m4/po.m4, gl/m4/printf.m4,
+       gl/m4/read-file.m4, gl/m4/realloc.m4, gl/m4/snprintf.m4,
+       gl/m4/strcase.m4, gl/m4/strdup.m4, gl/m4/strerror.m4,
+       gl/m4/string_h.m4, gl/m4/strings_h.m4, gl/m4/strverscmp.m4,
+       gl/m4/time_r.m4, gl/m4/vsnprintf.m4, gl/m4/warn-on-use.m4,
+       gl/m4/warnings.m4, gl/netdb.in.h, gl/netinet_in.in.h,
+       gl/stdarg.in.h, gl/stddef.in.h, gl/stdint.in.h, gl/stdio.in.h,
+       gl/stdlib.in.h, gl/strerror-override.c, gl/strerror-override.h,
+       gl/strerror.c, gl/string.in.h, gl/strings.in.h, gl/sys_socket.in.h,
+       gl/sys_stat.in.h, gl/sys_time.in.h, gl/sys_uio.in.h,
+       gl/tests/Makefile.am, gl/tests/fcntl.in.h, gl/tests/fpucw.h,
+       gl/tests/init.sh, gl/tests/macros.h, gl/tests/test-float.c,
+       gl/tests/test-fseek.c, gl/tests/test-fseek.sh,
+       gl/tests/test-fseek2.sh, gl/tests/test-ftell.c,
+       gl/tests/test-ftell.sh, gl/tests/test-ftell2.sh,
+       gl/tests/test-ftell3.c, gl/tests/test-intprops.c,
+       gl/tests/test-snprintf.c, gl/tests/test-strerror.c,
+       gl/tests/test-vc-list-files-cvs.sh,
+       gl/tests/test-vc-list-files-git.sh, gl/tests/test-verify.c,
+       gl/tests/test-vsnprintf.c, gl/time.in.h, gl/timespec.h,
+       gl/unistd.in.h, gl/verify.h, gl/wchar.in.h, lib/Makefile.am,
+       lib/hash.c, lib/pkcs11_privkey.c, maint.mk, src/benchmark-cipher.c,
+       src/certtool.c, src/cli.c, src/serv.c, tests/Makefile.am,
+       tests/scripts/common.sh: Update gnulib files.  Fix syntax-check
+       usage.
 
-       * lib/gnutls_algorithms.c: Removed unused debugging code.
+2011-08-03  Simon Josefsson <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, README: Add NEWS entries.  Use copyright ranges (now
+       permitted).
 
-       * lib/nettle/cipher.c: Removed unneeded initialization.
+2011-08-03  Simon Josefsson <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * po/LINGUAS, po/cs.po.in, po/fi.po.in, po/nl.po.in, po/pl.po.in,
+       po/sv.po.in, po/uk.po.in: Sync with TP.
 
-       * NEWS, doc/cha-auth.texi, doc/cha-programs.texi, lib/Makefile.am,
-       lib/gnutls_psk_netconf.c, lib/includes/gnutls/compat.h: Removed
-       gnutls_psk_netconf_derive_key.
+2011-08-02  Simon Josefsson <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/manpages/Makefile.am, doc/reference/Makefile.am,
+       doc/reference/gnutls-docs.sgml, lib/algorithms/secparams.c,
+       lib/crypto-api.c, lib/gnutls_cert.c, lib/gnutls_db.c,
+       lib/gnutls_global.c, lib/gnutls_privkey.c, lib/gnutls_pubkey.c,
+       lib/includes/gnutls/abstract.h, lib/includes/gnutls/gnutls.h.in,
+       lib/includes/gnutls/pkcs11.h, lib/locks.c, lib/openpgp/privkey.c,
+       lib/pkcs11.c, lib/pkcs11_secret.c, lib/pkcs11_write.c,
+       lib/random.c, lib/system_override.c, lib/x509/crl_write.c,
+       lib/x509/crq.c, lib/x509/privkey.c, lib/x509/x509.c: More GTK-DOC
+       improvements.
 
-       * NEWS, lib/gnutls_cert.c, lib/includes/gnutls/compat.h: Removed
-       gnutls_certificate_verify_peers.
+2011-08-02  Simon Josefsson <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/reference/Makefile.am: Simplify GTK-DOC makefile
+       IGNORE_HFILES.
 
-       * NEWS, lib/gnutls_handshake.c, lib/gnutls_int.h,
-       lib/gnutls_state.c, lib/includes/gnutls/compat.h: Removed
-       gnutls_session_set_finished_function().
+2011-08-02  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/includes/gnutls/gnutls.h.in: updated
 
-       * lib/gnutls_alert.c, lib/includes/gnutls/gnutls.h.in: Removed
-       remaining TLS/IA stuff.
+2011-08-02  Simon Josefsson <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/algorithms/sign.c, lib/gnutls_dtls.c, lib/gnutls_pubkey.c,
+       lib/gnutls_record.c, lib/includes/gnutls/abstract.h,
+       lib/includes/gnutls/crypto.h, lib/includes/gnutls/dtls.h,
+       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/openpgp.h,
+       lib/includes/gnutls/pkcs11.h, lib/nettle/ecc_free.c,
+       lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
+       lib/nettle/ecc_mulmod.c, lib/nettle/ecc_points.c,
+       lib/nettle/ecc_projective_add_point.c,
+       lib/nettle/ecc_projective_dbl_point.c,
+       lib/nettle/ecc_projective_dbl_point_3.c,
+       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
+       lib/nettle/ecc_verify_hash.c, lib/pkcs11.c: Fix GTK-DOC manual.
 
-       * src/cli-gaa.c, src/cli-gaa.h, src/cli.gaa, src/serv-gaa.c,
-       src/serv-gaa.h, src/serv.gaa: Removed more leftovers from opaque PRF
-       output.
+2011-08-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_record.c: detect premature termination of connection
 
-       * lib/gnutls_record.c: Corrected return message from
-       check_recv_type().
+2011-08-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/includes/gnutls/pkcs11.h, lib/pkcs11.c: the
+       deprecated_config_file from 2.12.x was incorporated.
 
-       * lib/nettle/mac.c: Removed upper limit on MAC algorithm key.
+2011-08-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/pkcs11.c: documentation update
 
-       * lib/gnutls_errors.c: improved premature_termination error message
+2011-08-02  Simon Josefsson <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/manpages/Makefile.am, doc/reference/gnutls-docs.sgml,
+       lib/algorithms/ecc.c, lib/crypto-api.c, lib/gnutls_alert.c,
+       lib/gnutls_cert.c, lib/gnutls_dtls.c, lib/gnutls_global.c,
+       lib/gnutls_pcert.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
+       lib/gnutls_state.c, lib/system_override.c, lib/x509/crl.c,
+       lib/x509/privkey.c, lib/x509/verify-high.c, lib/x509/x509.c: Add
+       GTK-DOC Since: tags for 3.0.0 additions.
 
-       * doc/reference/Makefile.am, lib/libgnutls.map: Removed leftovers
-       from OPRFI extension.
+2011-08-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/pkcs11_privkey.c: added asserts.
 
-       * NEWS, lib/gnutls_errors.c, lib/gnutls_record.c,
-       lib/includes/gnutls/gnutls.h.in: gnutls_recv() returns
-       GNUTLS_E_PREMATURE_TERMINATION on EOF.
+2011-08-01  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * README, README-alpha: Refer to nettle alone and p11-kit.
 
-       * src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa,
-       src/common.c, src/common.h, src/serv-gaa.c, src/serv-gaa.h,
-       src/serv.c, src/serv.gaa: Removed deprecated option such as
-       --protocols, ciphers etc.
+2011-08-01  Stef Walter <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/pkcs11.c: Don't try to do PKCS#11 login if session is already
+       logged in.   * It is possible for new PKCS#11 sessions to be logged in 
if    another logged in session already exists.   * In these cases, don't log 
in, but detect the condition and    return success.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
 
-       * NEWS: not untested.
+2011-08-01  Stef Walter <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/pkcs11_privkey.c: When finding private keys fail, return error
+       code.   * Previously this would result in an endless loop.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/benchmark.c: Set correct iv in GCM.
+2011-08-01  Stef Walter <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/includes/gnutls/pkcs11.h, lib/pkcs11.c: Mark the config
+       argument of gnutls_pkcs11_init() as unused  * Since its no longer used. 
 Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_cipher.c, lib/gnutls_int.h: Cleanups and moved
-       definitions to gnutls_int.h. AEAD modes now use the record packet
-       counter as nonce.
+2011-07-31  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/gnutls_str.h, lib/gnutls_x509.c,
+       lib/includes/gnutls/x509.h, lib/x509/x509.c, tests/x509cert.c: Added
+       GNUTLS_X509_CRT_LIST_FAIL_IF_UNSORTED flag for
+       gnutls_x509_crt_list_import.  It checks whether the list to be
+       imported is properly sorted.
 
-       * lib/nettle/cipher.c: Reset GCM mode when setting IV.
+2011-07-31  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/gnutls_errors.c, lib/gnutls_x509.c,
+       lib/includes/gnutls/gnutls.h.in: Added
+       GNUTLS_E_CERTIFICATE_LIST_UNSORTED.  If a certificate list is loaded
+       then verify that it is sorted with order to starts with the subject
+       and finished with the trusted root. That way we make sure we don't
+       send data that violate the TLS protocol.
 
-       * lib/gnutls_algorithms.c: Added more GCM ciphersuites (DHE-* and
-       anonymous).
+2011-07-31  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-cert-auth.texi, doc/latex/macros.tex: documentation
+       updates.
 
-       * lib/gnutls_priority.c: updated priorities. Removed ARCFOUR from
-       the secure ciphersuites and moved GCM to bottom of the ciphers in
-       performance.
+2011-07-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * ChangeLog: updated changelog
 
-       * NEWS, lib/crypto-api.c, lib/gnutls_algorithms.c,
-       lib/gnutls_algorithms.h, lib/gnutls_cipher_int.c,
-       lib/gnutls_cipher_int.h, lib/includes/gnutls/crypto.h,
-       lib/libgnutls.map, src/benchmark.c: Added gnutls_cipher_add_auth()
-       gnutls_cipher_tag() to export the GCM interface. Updated the
-       benchmark.
+2011-07-29  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: released 3.0.0
 
-       * lib/gnutls_cert.c: removed
-       gnutls_certificate_get_openpgp_keyring().
+2011-07-28  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac: updated version
 
-       * lib/gnutls_hash_int.c: minor optimizations.
+2011-07-28  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * src/certtool-gaa.c, src/certtool.gaa: Corrected typo.
 
-       * lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
-       lib/gnutls_hash_int.c, lib/gnutls_hash_int.h: inlined several small
-       functions.
+2011-07-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: documented updates.
 
-       * lib/gnutls_cipher.c, lib/gnutls_cipher_int.c,
-       lib/gnutls_cipher_int.h, lib/gnutls_handshake.c,
-       lib/gnutls_hash_int.c, lib/gnutls_hash_int.h, lib/gnutls_sig.c: 
-       Better error checking on SSL3.
+2011-07-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
+       * THANKS: Added Petr.
 
-       * lib/gnutls_cipher.c: calculation for c_length occurs in a single
-       place.
+2011-07-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_pcert.c, lib/gnutls_privkey.c,
+       lib/includes/gnutls/abstract.h, lib/libgnutls.map: Added
+       gnutls_pcert_list_import_x509_raw() and few doc fixes.
 
-       * NEWS: unstable -> untested.
+2011-07-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls.pc.in: corrected for libnettle.
 
-       * lib/nettle/mac.c: Increase the maximum HMAC key to account for
-       anonymous ciphersuites.
+2011-06-24  Andreas Metzler <address@hidden>
 
-2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac: fix zlib handling in gnutls.pc Only add zlib to 
gnutls.pc's Requies.private if zlib ships a
+       pkg-config file. Ancient (<< 1.2.3.1) versions don't. Otherwise add
+       -lz to Libs.private.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-       * lib/gnutls_hash_int.c: check the error of hash set_key.
+2011-07-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/examples/ex-client-srp.c, doc/examples/ex-serv-srp.c: 
+       gnutls_global_init_extra() is not needed for SRP.
 
-       * lib/gnutls_kx.c: do not use strlen for fixed string.
+2011-07-25  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: documented changes.
 
-       * NEWS: updated NEWS on GCM mode.
+2011-07-25  Sjoerd Simons <address@hidden>
 
-2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_buffers.c: writev_emu: stop on the first incomplete
+       write Just like standard writev, we should only move on to the next 
block
+       if all the previous ones have been successfully written out.
+       Otherwise there is a potential for data loss and/or confusing push
+       functions.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/nettle/cipher.c: Use nettle's new API for GCM.
+2011-07-24  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/latex/fdl.tex: increased size of fdl.
 
-       * src/cli.c: removed old comment
+2011-07-24  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/pkcs11.c: Added debug message to indicate usage of
+       compatibility mode for /etc/gnutls/pkcs11.conf
 
-       * NEWS, doc/Makefile.am, doc/cha-functions.texi,
-       doc/cha-gtls-app.texi, doc/examples/Makefile.am,
-       doc/examples/ex-client-tlsia.c, lib/gnutls_kx.c,
-       libextra/Makefile.am, libextra/ext_inner_application.c,
-       libextra/ext_inner_application.h, libextra/gnutls_extra.c,
-       libextra/gnutls_ia.c, libextra/libgnutls-extra.map,
-       tests/Makefile.am, tests/tlsia.c: Removed inner application
-       extension.
+2011-07-24  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
+       * AUTHORS: removed pgp key from authors file.
 
-       * lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in: 
-       gnutls_certificate_verify_peers is deprecated.
+2011-07-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-04  Nikos Mavrogiannopoulos <address@hidden>
+       * ChangeLog: updated changelog.
 
-       * lib/gcrypt/mac.c, lib/gnutls_algorithms.c,
-       lib/gnutls_algorithms.h, lib/gnutls_cipher.c, lib/gnutls_cipher.h,
-       lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
-       lib/gnutls_constate.c, lib/gnutls_hash_int.c,
-       lib/gnutls_hash_int.h, lib/gnutls_int.h, lib/gnutls_priority.c,
-       lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
-       lib/m4/hooks.m4, lib/nettle/cipher.c, lib/nettle/mac.c: Added
-       support for GCM ciphersuites (not tested with other implementation).
+2011-07-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-05  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, configure.ac, doc/announce.txt, m4/hooks.m4: released 2.99.4
 
-       * lib/gnutls_int.h: Added missing definitions (GNUTLS_MASTER_SIZE
-       etc).
+2011-06-29  Petr Písař <address@hidden>
 
-2011-02-05  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_privkey.c: Honor uninitialized private key in
+       destructor Fixes bug #107730.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-       * NEWS, lib/gnutls_state.c, lib/includes/gnutls/compat.h: Removed:
-       gnutls_session_get_server_random, gnutls_session_get_client_random,
-       gnutls_session_get_master_secret
+2011-07-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-05  Nikos Mavrogiannopoulos <address@hidden>
+       * src/certtool.c: Corrected initialization of key when generating
+       request. Reported by Petr Pisar.
 
-       * lib/build-aux/config.rpath, tests/suite/Makefile.in: updated.
+2011-07-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-05  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: updated.
 
-       * lib/Makefile.am, lib/gnutls.pc.in, lib/m4/hooks.m4: Add the nettle
-       libs into gnutls.pc.
+2011-07-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-05  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_rsa_export.c, lib/x509/privkey.c,
+       lib/x509/privkey_pkcs8.c, lib/x509/x509_int.h: The crippled status
+       of an gnutls_x509_privkey_t was removed.
 
-       * NEWS, lib/gnutls_cert.c, lib/gnutls_extensions.c,
-       lib/includes/gnutls/compat.h, lib/m4/hooks.m4: Removed functions:
-       gnutls_ext_register, gnutls_certificate_get_x509_crls,
-       gnutls_certificate_get_x509_cas and bumped library version number.
+2011-07-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-05  Andreas Metzler <address@hidden>
+       * doc/examples/ex-pkcs11-list.c: Example compilation fix.
 
-       * lib/configure.ac, lib/gnutls.pc.in, lib/m4/hooks.m4: [PATCH 1/4]
-       adapt pkg-config file for switch from AM_PATH_LIBGCRYPT to
-       AC_LIB_HAVE_LINKFLAGS [PATCH 2/4] pkg-config: Move libtasn1 from
-       Libs.private to Requires.private since libtasn1 provides a .pc file.
-       [PATCH 3/4] pkg-config: drop @LIBGNUTLS_LIBS@ from Libs.private.
-       This library only contains gnutls itself nowadays, which is in Libs
-       already.  [PATCH 4/4] pkg-config: If gnutls is built with zlib
-       support list zlib in Requires.private.
+2011-07-07  Stef Walter <address@hidden>
 
-2011-02-04  Simon Josefsson <address@hidden>
+       * configure.ac, lib/includes/gnutls/pkcs11.h, lib/pkcs11.c,
+       lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_write.c: pkcs11:
+       Use p11_kit_pin_xxx() functionality when 'pinfile' is in uris.   * This 
allows other apps to register a handler for a specific
+          pinfile and then that application will be able to provide the PIN
+          for those URIs.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-       * doc/cha-ciphersuites.texi, doc/signatures.texi: Fix MD2
-       documentation.  Suggested by "brian m. carlson" <address@hidden> in
-       debian bug #464625.
+2011-07-22  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/pkcs11.c: Added compatibility mode with
+       /etc/gnutls/pkcs11.conf
 
-       * doc/README.CODING_STYLE: updated coding style.
+2011-07-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-tls-app.texi: Updates in upward negotiation section.
 
-       * NEWS: documented gnutls_session_get_* deprecated functions.
+2011-07-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/latex/gnutls.bib: Corrected bibliography
 
-       * tests/x509paths/README: updated README on certificate
-       verifications that fail.
+2011-07-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
+       doc/cha-intro-tls.texi, doc/cha-library.texi,
+       doc/cha-programs.texi, doc/cha-tls-app.texi: corrected section
+       names.
 
-       * NEWS, src/certtool-common.h, src/certtool-gaa.c,
-       src/certtool-gaa.h, src/certtool.c, src/certtool.gaa: Added new
-       functionality to certtool, and can verify certificates against a
-       list of CAs using the --verify option.
+2011-07-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-library.texi, doc/cha-support.texi, lib/gnutls_errors.c,
+       lib/gnutls_srp.c: Updated information on required libraries.
 
-       * lib/x509/verify.c, tests/chainverify.c: Time checks were moved to
-       _gnutls_verify_certificate2().  This allows for straightforward
-       chain verification, and thus better printing of the chain output,
-       although some checks might be performed in duplicate. As a
-       side-effect better errors are returned (or precisely more
-       combinations of verification errors), thus chainverify test was
-       affected.
+2011-07-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
+       doc/cha-intro-tls.texi, doc/cha-library.texi, doc/cha-preface.texi: 
+       Corrected typos.
 
-       * lib/x509/verify-high.c: Set memory to zero on allocation.
+2011-06-28  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/.gitignore, doc/Makefile.am, doc/alert-printlist.c,
+       doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
+       doc/cha-intro-tls.texi, doc/cha-library.texi, doc/gnutls.texi,
+       doc/latex/Makefile.am, doc/latex/gnutls.tex, doc/latex/macros.tex,
+       doc/scripts/gdoc, doc/scripts/mytexi2latex, doc/scripts/sort1.pl,
+       doc/scripts/split.pl, lib/gnutls_x509.c: updated function listing.
 
-       * doc/cha-gtls-app.texi: fix in contents.
+2011-06-28  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_alert.c, lib/includes/gnutls/gnutls.h.in,
+       lib/libgnutls.map: Added gnutls_alert_get_strname().
 
-       * doc/examples/examples.h: prototype fix.
+2011-06-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/algorithms/cert_types.c, lib/algorithms/ciphers.c,
+       lib/algorithms/ecc.c, lib/algorithms/kx.c, lib/algorithms/mac.c,
+       lib/algorithms/protocols.c, lib/algorithms/publickey.c,
+       lib/algorithms/secparams.c, lib/algorithms/sign.c, lib/auth/cert.c,
+       lib/auth/psk.c, lib/auth/rsa_export.c, lib/crypto-api.c,
+       lib/crypto-backend.c, lib/ext/max_record.c,
+       lib/ext/safe_renegotiation.c, lib/ext/server_name.c,
+       lib/ext/session_ticket.c, lib/gcrypt/mpi.c, lib/gnutls_alert.c,
+       lib/gnutls_anon_cred.c, lib/gnutls_auth.c, lib/gnutls_buffers.c,
+       lib/gnutls_cert.c, lib/gnutls_dh_primes.c, lib/gnutls_dtls.c,
+       lib/gnutls_errors.c, lib/gnutls_global.c, lib/gnutls_handshake.c,
+       lib/gnutls_mpi.c, lib/gnutls_pcert.c, lib/gnutls_priority.c,
+       lib/gnutls_privkey.c, lib/gnutls_psk.c, lib/gnutls_pubkey.c,
+       lib/gnutls_record.c, lib/gnutls_sig.c, lib/gnutls_state.c,
+       lib/gnutls_str.c, lib/gnutls_ui.c, lib/gnutls_x509.c,
+       lib/minitasn1/decoding.c, lib/minitasn1/errors.c,
+       lib/nettle/ecc_verify_hash.c, lib/opencdk/kbnode.c,
+       lib/opencdk/sig-check.c, lib/openpgp/extras.c,
+       lib/openpgp/gnutls_openpgp.c, lib/openpgp/output.c,
+       lib/openpgp/pgp.c, lib/openpgp/privkey.c, lib/pkcs11.c,
+       lib/pkcs11_privkey.c, lib/pkcs11_secret.c, lib/pkcs11_write.c,
+       lib/random.c, lib/x509/common.c, lib/x509/crl.c,
+       lib/x509/crl_write.c, lib/x509/crq.c, lib/x509/dn.c,
+       lib/x509/extensions.c, lib/x509/output.c, lib/x509/pkcs12.c,
+       lib/x509/pkcs12_bag.c, lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c,
+       lib/x509/privkey.c, lib/x509/privkey_pkcs8.c,
+       lib/x509/rfc2818_hostname.c, lib/x509/sign.c,
+       lib/x509/verify-high.c, lib/x509/verify.c, lib/x509/x509.c,
+       lib/x509/x509_write.c: documentation fixes
 
-       * doc/examples/ex-verify.c, lib/gnutls_cert.c,
-       lib/includes/gnutls/x509.h, lib/x509/verify-high.c, src/certtool.c: 
-       gnutls_x509_trust_list_init() has an extra argument that allows
-       fine-tuning of the used memory.
+2011-06-23  Nikos Mavrogiannopoulos <address@hidden>
+
+       * NEWS, lib/COPYING, lib/accelerated/accelerated.c,
+       lib/accelerated/cryptodev.c, lib/auth/anon.c, lib/auth/anon_ecdh.c,
+       lib/auth/cert.c, lib/auth/dh_common.c, lib/auth/dhe.c,
+       lib/auth/dhe_psk.c, lib/auth/ecdh_common.c, lib/auth/psk.c,
+       lib/auth/psk_passwd.c, lib/auth/rsa.c, lib/auth/rsa_export.c,
+       lib/auth/srp.c, lib/auth/srp_passwd.c, lib/auth/srp_rsa.c,
+       lib/auth/srp_sb64.c, lib/crypto-api.c, lib/crypto-backend.c,
+       lib/debug.c, lib/ext/cert_type.c, lib/ext/ecc.c,
+       lib/ext/max_record.c, lib/ext/safe_renegotiation.c,
+       lib/ext/server_name.c, lib/ext/session_ticket.c,
+       lib/ext/signature.c, lib/ext/srp.c, lib/gnutls_alert.c,
+       lib/gnutls_anon_cred.c, lib/gnutls_auth.c, lib/gnutls_buffers.c,
+       lib/gnutls_cert.c, lib/gnutls_cipher.c, lib/gnutls_cipher_int.c,
+       lib/gnutls_compress.c, lib/gnutls_constate.c, lib/gnutls_datum.c,
+       lib/gnutls_db.c, lib/gnutls_dh.c, lib/gnutls_dh_primes.c,
+       lib/gnutls_dtls.c, lib/gnutls_ecc.c, lib/gnutls_errors.c,
+       lib/gnutls_extensions.c, lib/gnutls_global.c,
+       lib/gnutls_handshake.c, lib/gnutls_hash_int.c, lib/gnutls_helper.c,
+       lib/gnutls_kx.c, lib/gnutls_mbuffers.c, lib/gnutls_mem.c,
+       lib/gnutls_mpi.c, lib/gnutls_num.c, lib/gnutls_pcert.c,
+       lib/gnutls_pk.c, lib/gnutls_priority.c, lib/gnutls_privkey.c,
+       lib/gnutls_psk.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
+       lib/gnutls_rsa_export.c, lib/gnutls_session.c,
+       lib/gnutls_session_pack.c, lib/gnutls_sig.c, lib/gnutls_srp.c,
+       lib/gnutls_state.c, lib/gnutls_str.c, lib/gnutls_supplemental.c,
+       lib/gnutls_ui.c, lib/gnutls_v2_compat.c, lib/gnutls_x509.c,
+       lib/hash.c, lib/locks.c, lib/nettle/cipher.c,
+       lib/nettle/ecc_free.c, lib/nettle/ecc_make_key.c,
+       lib/nettle/ecc_map.c, lib/nettle/ecc_mulmod.c,
+       lib/nettle/ecc_points.c, lib/nettle/ecc_projective_add_point.c,
+       lib/nettle/ecc_projective_dbl_point.c,
+       lib/nettle/ecc_projective_dbl_point_3.c,
+       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
+       lib/nettle/ecc_verify_hash.c, lib/nettle/egd.c, lib/nettle/init.c,
+       lib/nettle/mac.c, lib/nettle/mpi.c, lib/nettle/pk.c,
+       lib/nettle/rnd.c, lib/opencdk/armor.c, lib/opencdk/hash.c,
+       lib/opencdk/kbnode.c, lib/opencdk/keydb.c, lib/opencdk/literal.c,
+       lib/opencdk/main.c, lib/opencdk/misc.c, lib/opencdk/new-packet.c,
+       lib/opencdk/pubkey.c, lib/opencdk/read-packet.c,
+       lib/opencdk/seskey.c, lib/opencdk/sig-check.c,
+       lib/opencdk/stream.c, lib/opencdk/write-packet.c,
+       lib/openpgp/compat.c, lib/openpgp/extras.c,
+       lib/openpgp/gnutls_openpgp.c, lib/openpgp/output.c,
+       lib/openpgp/pgp.c, lib/openpgp/pgpverify.c, lib/openpgp/privkey.c,
+       lib/pkcs11.c, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
+       lib/pkcs11_write.c, lib/random.c, lib/system.c,
+       lib/system_override.c, lib/x509/common.c, lib/x509/crl.c,
+       lib/x509/crl_write.c, lib/x509/crq.c, lib/x509/dn.c,
+       lib/x509/extensions.c, lib/x509/key_decode.c,
+       lib/x509/key_encode.c, lib/x509/mpi.c, lib/x509/output.c,
+       lib/x509/pbkdf2-sha1.c, lib/x509/pkcs12.c, lib/x509/pkcs12_bag.c,
+       lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c, lib/x509/privkey.c,
+       lib/x509/privkey_pkcs8.c, lib/x509/rfc2818_hostname.c,
+       lib/x509/sign.c, lib/x509/verify-high.c, lib/x509/verify.c,
+       lib/x509/x509.c, lib/x509/x509_write.c, lib/x509_b64.c: Upgraded to
+       LGPLv3.
 
-2011-02-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-bib.texi: Updated references of rfc5081 to rfc6091.
+       * doc/latex/cover.tex.in: updated cover.
 
-2011-02-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
-       doc/examples/ex-verify.c: Documented the new verification functions.
+       * doc/latex/fdl.tex: improvements on fdl.
 
-2011-01-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/certtool.c, tests/sha2/sha2: Modified output to not confuse
-       earlier scripts.
+       * AUTHORS: Added LRN.
 
-2011-01-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/verify.c: Better output when removing certificates from
-       list.
+       * doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
+       doc/cha-intro-tls.texi, doc/cha-library.texi,
+       doc/cha-programs.texi, doc/scripts/mytexi2latex: documentation
+       updates.
 
-2011-01-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/pkcs1-padding/pkcs1-pad: Modified to work on new certtool -e
-       output.
+       * NEWS, lib/gnutls_srp.c, lib/gnutls_srp.h: gnutls_srp_verifier()
+       returns data allocated with gnutls_malloc() for consistency.
 
-2011-01-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, doc/examples/ex-verify.c, lib/auth_cert.h,
-       lib/gnutls_cert.c, lib/gnutls_x509.c, lib/includes/gnutls/compat.h,
-       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/x509.h,
-       lib/libgnutls.map, lib/x509/crl.c, lib/x509/x509.c, src/certtool.c,
-       tests/certificate_set_x509_crl.c: The internal subsystem uses the
-       new certificate verification functions.  This has the side effect of
-       deprecating gnutls_certificate_get_x509_crls() and
-       gnutls_certificate_get_x509_cas() that can no longer operation since
-       they relied on internal structures.
+       * lib/gnutls_errors.c: reduced error message.
 
-2011-01-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, doc/cha-gtls-app.texi, doc/examples/ex-verify.c,
-       lib/Makefile.am, lib/hash.c, lib/hash.h,
-       lib/includes/gnutls/x509.h, lib/libgnutls.map,
-       lib/x509/Makefile.am, lib/x509/crl.c, lib/x509/verify-high.c,
-       lib/x509/verify.c, lib/x509/x509.c, lib/x509/x509_int.h,
-       src/certtool.c: Added a new API to verify certificates. It is more
-       efficient and can be used to get details about the verification
-       procedure.
+       * doc/cha-intro-tls.texi: simplified text.
 
-2011-01-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/x509paths/chain: better output in chain output.
+       * doc/latex/fdl.tex, doc/latex/gnutls.tex: FDL is now included using
+       a tiny font.
 
-2011-01-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/includes/gnutls/x509.h, lib/x509/crl.c,
-       lib/x509/verify.c, lib/x509/x509.c: exported
-       gnutls_x509_crl_get_raw_issuer_dn()
+       * doc/cha-auth.texi, doc/cha-intro-tls.texi,
+       doc/examples/ex-client1.c, doc/scripts/mytexi2latex: Tables were
+       also made floating
 
-2011-01-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/x509.c: corrected typos
+       * doc/cha-cert-auth.texi, doc/cha-internals.texi,
+       doc/cha-intro-tls.texi, doc/cha-library.texi,
+       doc/scripts/mytexi2latex: figures were made floating.
 
-2011-01-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pakchois/pakchois.c: CKR_CRYPTOKI_ALREADY_INITIALIZED is not
-       treated as an error, and Finalize is not called in that case.
+       * doc/latex/cover.tex.in, doc/scripts/mytexi2latex: Added
+       high-quality pdf images.
 
-2011-01-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/compat.h,
-       lib/openpgp/privkey.c: Reverted removal of
-       gnutls_openpgp_privkey_sign_hash() to retain compatibility with
-       2.10.x. That function is now deprecated instead.
+       * .gitignore, doc/latex/.gitignore: more files to ignore
 
-2011-01-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_privkey.c: Added checks before importing keys and
-       updated documentation.
+       * configure.ac, doc/Makefile.am, doc/cha-auth.texi,
+       doc/cha-bib.texi, doc/cha-cert-auth.texi,
+       doc/cha-ciphersuites.texi, doc/cha-errors.texi,
+       doc/cha-functions.texi, doc/cha-gtls-app.texi,
+       doc/cha-internals.texi, doc/cha-intro-tls.texi,
+       doc/cha-library.texi, doc/cha-preface.texi, doc/cha-programs.texi,
+       doc/cha-support.texi, doc/cha-tls-app.texi, doc/errcodes.c,
+       doc/examples/ex-client1.c, doc/examples/ex-pkcs11-list.c,
+       doc/examples/ex-serv-anon.c, doc/gnutls.texi,
+       doc/latex/Makefile.am, doc/latex/cover.tex.in, doc/latex/fdl.tex,
+       doc/latex/gnutls.bib, doc/latex/gnutls.tex, doc/latex/macros.tex,
+       doc/printlist.c, doc/scripts/mytexi2latex, doc/scripts/sort1.pl,
+       doc/signatures.texi: updated documentation to allow latex output.
 
-2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/suite/Makefile.in: updated Makefile.in
+       * lib/gnutls_record.c, lib/x509/crq.c, lib/x509/x509.c,
+       lib/x509/x509_write.c: corrected typos
 
-2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-crq.c, lib/configure.ac,
-       lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in,
-       lib/includes/gnutls/x509.h, src/certtool.c, tests/crq_key_id.c: 
-       fixes in internal build with the new deprecated functions. We allow
-       them to be used since they are inter-dependent.
+       * doc/cha-cert-auth.texi, doc/examples/Makefile.am,
+       doc/examples/ex-cert-select.c, doc/examples/ex-client-udp.c,
+       doc/examples/ex-crq.c, doc/examples/ex-pkcs11-list.c,
+       doc/examples/ex-session-info.c, doc/examples/ex-verify.c: indented
+       code.  Corrected PKCS #11 example.
 
-2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/x509_int.h: replaced old gnutls_pk_algorithm.
+       * doc/Makefile.am: added missing file.
 
-2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/compat.h: depends on gnutls/x509.h to compile.
+       * AUTHORS, NEWS, lib/includes/gnutls/gnutls.h.in, m4/hooks.m4: 
+       bumped version.
 
-2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
-       lib/x509/crl_write.c: deprecated gnutls_x509_crl_sign(),
-       gnutls_x509_crl_sign2() and
-       gnutls_x509_crq_get_preferred_hash_algorithm().
+       * NEWS, lib/gnutls_errors.c, lib/includes/gnutls/pkcs11.h,
+       lib/pkcs11.c, lib/pkcs11_write.c, src/p11tool-gaa.c,
+       src/p11tool-gaa.h, src/p11tool.c, src/p11tool.gaa, src/p11tool.h,
+       src/pkcs11.c: Added new PKCS #11 flags to force an object being
+       private or not.  Those are GNUTLS_PKCS11_OBJ_FLAG_MARK_PRIVATE and
+       GNUTLS_PKCS11_OBJ_FLAG_MARK_NOT_PRIVATE.  p11tool supports now the
+       --no-private and --private options.
 
-2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
-       lib/x509/crq.c: Deprecated gnutls_x509_crq_sign2() and
-       gnutls_x509_crq_sign() in favor for gnutls_x509_crq_privkey_sign().
+       * src/p11common.c: Limit the number of attempts with the same PIN,
+       to avoid attempting again and again with a wrong PIN.
 
-2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/libgnutls.map: minor fixes.
+       * lib/pkcs11_write.c: When writing an object with CKA_TRUSTED set
+       CKA_PRIVATE explicitly to FALSE, to allow the SO to write it.
+       Reported by Rickard Bellgrim.
 
-2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
-       lib/libgnutls.map, lib/x509/privkey.c, lib/x509/x509.c,
-       src/certtool.c, tests/cve-2009-1415.c, tests/x509sign-verify.c: 
-       gnutls_x509_crt_verify_hash: DEPRECATED gnutls_x509_crt_verify_data:
-       DEPRECATED gnutls_x509_crt_get_verify_algorithm: DEPRECATED
-       gnutls_x509_crt_get_preferred_hash_algorithm: DEPRECATED Removed the
-       new gnutls_x509_privkey_sign_data2() and
-       gnutls_x509_privkey_sign_hash2().  That functionality will be only in 
the abstract.h pubkey and privkey
-       structures, to avoid duplication for every certificate type.
+       * THANKS: updated
 
-2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/serv.c: Simplified macro to snprintf() in order to prevent
-       issues caused when snprintf() is a macro itself. Reported and
-       initial patch by Camillo Lugaresi.
+       * src/pkcs11.c: removed unneeded test.
 
-2011-01-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/suite/Makefile.in: Revert "Remove, it is generated." This 
reverts commit de3a601e502b24f047412a161085f7fbd898b3f3 because
-       this file is not automatically generated (not included in top
-       Makefile.am).
+       * lib/pkcs11.c: Enforce the GNUTLS_PKCS11_OBJ_FLAG_LOGIN_SO even if
+       GNUTLS_PKCS11_OBJ_FLAG_LOGIN is specified.
 
-2011-01-02  Simon Josefsson <address@hidden>
+2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/m4/hooks.m4: Specify minimum libgcrypt version.
+       * src/Makefile.am, src/p11common.c, src/pkcs11.c: Use common code
+       for PKCS #11 callbacks across clients.  Require SO login to write a
+       trusted object.
 
-2010-12-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-internals.texi: Added discussion on crypto backend for
-       crypto libraries and /dev/crypto.
+       * lib/algorithms/ciphersuites.c, lib/ext/safe_renegotiation.h: bit
+       fields changed to unsigned.
 
-2010-12-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/abstract.h,
-       lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
-       lib/x509/crq.c, lib/x509/privkey.c, lib/x509/sign.c: Renamed
-       gnutls_privkey_sign_data() to  gnutls_privkey_sign_data2() to match
-       the similar function gnutls_x509_privkey_sign_data2().
-       gnutls_x509_privkey_sign_data() was deprecated.
+       * lib/gnutls_pubkey.c, lib/x509/privkey.c: Moved null check before
+       initialization.
 
-2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_str.c: Extra sanity check.
+       * lib/opencdk/keydb.c: removed unreachable code warning
 
-2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/auth_srp_passwd.c: Use snprintf() to print an integer.
+       * lib/opencdk/hash.c, lib/opencdk/main.h, lib/opencdk/stream.c,
+       lib/opencdk/write-packet.c: eliminated wipemem().
 
-2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/output.c: Use snprintf() to print IPs. There was a check
-       just before that, but be safe, just in case.
+       * lib/gnutls_pk.c: corrected uninitialized variable warning.
 
-2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-16  Rickard Bellgrim <address@hidden>
 
-       * doc/cha-auth.texi: Use SRP for password authentication.
+       * lib/pkcs11_write.c: The CKA_SUBJECT must be specified for a
+       certificate.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-auth.texi, lib/gnutls_cert.c, lib/gnutls_extensions.c,
-       lib/gnutls_psk_netconf.c, lib/gnutls_state.c,
-       lib/includes/gnutls/compat.h, lib/x509/privkey.c: Do not include
-       deprecated functions to library documentation.
+       * lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, src/pkcs11.c: When
+       setting the TRUSTED flag login as security officer.
 
-2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
-       lib/x509/privkey.c: gnutls_x509_privkey_verify_data() was
-       deprecated.
+       * lib/pkcs11_write.c: write label in PKCS #11 privkey.
 
-2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_pubkey.c: Documented key usage of pubkey.
+       * lib/gnutls_privkey.c, lib/gnutls_pubkey.c, lib/pkcs11.c,
+       lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
+       lib/pkcs11_write.c: define ck_bool_t to be compatible with PKCS #11
+       bool type.
 
-2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_pubkey.c: Set public key bits on all import functions.
-       Issue reported by Murray Kucheawy.
+       * configure.ac: ignore more warnings.
 
-2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-09  Stef Walter <address@hidden>
 
-       * NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/pkcs11.h,
-       lib/pkcs11_int.h, lib/pkcs11_privkey.c: 
-       gnutls_pkcs11_privkey_sign_data(),
-       gnutls_pkcs11_privkey_sign_hash2() and
-       gnutls_pkcs11_privkey_decrypt_data() were removed. The abstract.h
-       functions should be used instead.
+       * lib/Makefile.am, lib/pkcs11_int.h, lib/pkcs11_spec.h: Use pkcs11.h
+       specification file from p11-kit.   * Remove one included briefly in 
gnutls.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-09  Stef Walter <address@hidden>
 
-       * NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/openpgp.h,
-       lib/openpgp/gnutls_openpgp.h, lib/openpgp/pgp.c,
-       lib/openpgp/privkey.c: Removed the newly added functions:
-       gnutls_openpgp_privkey_sign_hash2(),
-       gnutls_openpgp_privkey_sign_data2(),
-       gnutls_openpgp_crt_verify_hash() That way the operations in
-       abstract.h should be used to get the same functionality, and API
-       will be kept simple and easier to maintain. The corresponding
-       gnutls_x509_* are kept for backwards compatibility.
+       * lib/pkcs11.c, src/cli.c, src/p11common.c, src/pkcs11.c,
+       tests/suite/mini-eagain2.c: Fix up compiler warnings.  Signed-off-by: 
Nikos Mavrogiannopoulos <address@hidden>
 
-2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_sig.c: Do not be strict on RSA hash algorithm selection
-       for signatures.
+       * lib/pkcs11_spec.h: Added missing file
 
-2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_cert.h, lib/gnutls_sig.c, lib/gnutls_x509.c: Removed
-       unneeded definitions, and more careful deinitializations in
-       parse_der_cert_mem().
+       * doc/cha-cert-auth.texi: document new config file format and path.
 
-2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-07  Stef Walter <address@hidden>
 
-       * tests/pathlen/ca-no-pathlen.pem,
-       tests/pathlen/no-ca-or-pathlen.pem: updated certificates to account
-       for extra null byte added in negative numbers.
+       * configure.ac, doc/examples/Makefile.am, lib/Makefile.am,
+       lib/auth/cert.c, lib/gnutls_global.c, lib/gnutls_privkey.c,
+       lib/gnutls_pubkey.c, lib/gnutls_x509.c, lib/pakchois/README,
+       lib/pakchois/dlopen.c, lib/pakchois/dlopen.h,
+       lib/pakchois/errors.c, lib/pakchois/pakchois.c,
+       lib/pakchois/pakchois.h, lib/pakchois/pakchois11.h, lib/pkcs11.c,
+       lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
+       lib/pkcs11_write.c, src/Makefile.am, src/certtool-common.c,
+       src/certtool.c, src/cli.c, src/p11tool.c, src/serv.c: The attached
+       patch ports gnutls to p11-kit.  p11-kit is added as a dependency.
+       p11-kit itself has no dependencies outside of basic libc stuff. The
+       source code for p11-kit is available both in git and tarball form.
+       [3] If the gnutls dependency on p11-kit is disabled (via a configure
+       option) then the PKCS#11 support is disabled. This is useful in bare
+       bones embedded systems or places where very minimal dependencies are
+       limited.
 
-2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/cve-2009-1415.c: Account for GNUTLS_E_PK_SIG_VERIFY_FAILED.
+       * doc/manpages/Makefile.am: updated
 
-2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_privkey.c: Corrected bug in gnutls_privkey_sign_data().
+       * lib/pkcs11.c, lib/pkcs11_privkey.c: Return error code when an
+       object is not found.  Only request for token insertion if the
+       expected data is not found.  Based on patch by Stef Walter.
 
-2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_sig.c: some fixes in pk_prepare_hash().
+       * configure.ac: Depend on automake 1.11.
 
-2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-06  Stef Walter <address@hidden>
 
-       * NEWS, lib/gnutls_pubkey.c, lib/openpgp/pgp.c, lib/x509/privkey.c,
-       lib/x509/verify.c, lib/x509/x509.c, tests/x509sign-verify.c: The
-       verification functions now return a GNUTLS_E_PK_SIG_VERIFY_FAILED on
-       signature verification error.
+       * tests/suite/Makefile.am: tests: Build eagain-cli with correct
+       libraries  * Add -ldl -lpthread to linker flags Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
 
-2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-30  Stef Walter <address@hidden>
 
-       * src/p11tool-gaa.c, src/p11tool.gaa: The default input format for
-       p11tool is PEM.
+       * src/cli.c: gnutls-cli: Fix uninitialized variable when PKCS#11
+       uris in use.   * When PKCS#11 URIs are in use previously tried to free
+          uninitialized memory. Initialize to zero.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
 
-2010-12-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-30  Stef Walter <address@hidden>
 
-       * lib/gnutls_pubkey.c: importing a pubkey from raw params will set
-       the bits field correctly.
+       * lib/pkcs11.c: pkcs11: Accept CKR_USER_ALREADY_LOGGED_IN as
+       successful result for PAP Login  * When doing 
CKF_PROTECTED_AUTHENTICATION_PATH login, accept    CKR_USER_ALREADY_LOGGED_IN 
as a successful result.   * Another code path, or another consumer of the same 
PKCS#11 module    may have already logged in.   * This is what the non PAP code 
path already does.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-12-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-06  Stef Walter <address@hidden>
 
-       * NEWS: Documented the addtion of gnutls_pubkey_import_privkey() and
-       gnutls_pubkey_verify_data()
+       * lib/auth/srp.c, lib/auth/srp_rsa.c, lib/ext/session_ticket.c,
+       lib/gnutls_compress.c, lib/hash.c, lib/nettle/ecc_mulmod.c,
+       lib/x509/common.c: Remove unused variables  * GCC 4.6.0 prints a 
warning, and build failes with -Wunused Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-12-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_pubkey.c, lib/includes/gnutls/abstract.h,
-       lib/libgnutls.map, lib/x509/verify.c, tests/x509sign-verify.c: Added
-       gnutls_pubkey_verify_data and test vectors.
+       * lib/nettle/rnd.c: use gnutls_assert_val() in EGD errors.
 
-2010-12-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/errcodes.c, doc/examples/ex-alert.c,
-       doc/examples/ex-cert-select-pkcs11.c,
-       doc/examples/ex-cert-select.c, doc/examples/ex-client-psk.c,
-       doc/examples/ex-client-resume.c, doc/examples/ex-client-srp.c,
-       doc/examples/ex-client-tlsia.c, doc/examples/ex-client1.c,
-       doc/examples/ex-client2.c, doc/examples/ex-crq.c,
-       doc/examples/ex-pkcs12.c, doc/examples/ex-rfc2818.c,
-       doc/examples/ex-serv-anon.c, doc/examples/ex-serv-pgp.c,
-       doc/examples/ex-serv-psk.c, doc/examples/ex-serv-srp.c,
-       doc/examples/ex-serv1.c, doc/examples/ex-session-info.c,
-       doc/examples/ex-verify.c, doc/examples/ex-x509-info.c,
-       doc/examples/examples.h, doc/examples/tcp.c, doc/printlist.c,
-       guile/src/core.c, guile/src/extra.c, guile/src/utils.h,
-       lib/abstract_int.h, lib/auth_anon.c, lib/auth_cert.c,
-       lib/auth_cert.h, lib/auth_dh_common.c, lib/auth_dh_common.h,
-       lib/auth_dhe.c, lib/auth_dhe_psk.c, lib/auth_psk.c,
-       lib/auth_psk_passwd.c, lib/auth_psk_passwd.h, lib/auth_rsa.c,
-       lib/auth_rsa_export.c, lib/auth_srp.c, lib/auth_srp.h,
-       lib/auth_srp_passwd.c, lib/auth_srp_passwd.h, lib/auth_srp_rsa.c,
-       lib/auth_srp_sb64.c, lib/crypto-api.c, lib/crypto.c, lib/crypto.h,
-       lib/cryptodev.c, lib/debug.c, lib/ext_cert_type.c,
-       lib/ext_max_record.c, lib/ext_safe_renegotiation.c,
-       lib/ext_safe_renegotiation.h, lib/ext_server_name.c,
-       lib/ext_session_ticket.c, lib/ext_signature.c, lib/ext_signature.h,
-       lib/ext_srp.c, lib/gcrypt/cipher.c, lib/gcrypt/init.c,
-       lib/gcrypt/mac.c, lib/gcrypt/mpi.c, lib/gcrypt/pk.c,
-       lib/gnutls_alert.c, lib/gnutls_algorithms.c,
-       lib/gnutls_algorithms.h, lib/gnutls_anon_cred.c, lib/gnutls_auth.c,
-       lib/gnutls_auth.h, lib/gnutls_buffers.c, lib/gnutls_buffers.h,
-       lib/gnutls_cert.c, lib/gnutls_cert.h, lib/gnutls_cipher.c,
-       lib/gnutls_cipher.h, lib/gnutls_cipher_int.c,
-       lib/gnutls_cipher_int.h, lib/gnutls_compress.c,
-       lib/gnutls_compress.h, lib/gnutls_constate.c,
-       lib/gnutls_constate.h, lib/gnutls_datum.c, lib/gnutls_datum.h,
-       lib/gnutls_db.c, lib/gnutls_db.h, lib/gnutls_dh.c, lib/gnutls_dh.h,
-       lib/gnutls_dh_primes.c, lib/gnutls_errors.c,
-       lib/gnutls_extensions.c, lib/gnutls_extensions.h,
-       lib/gnutls_global.c, lib/gnutls_handshake.c,
-       lib/gnutls_handshake.h, lib/gnutls_hash_int.c,
-       lib/gnutls_hash_int.h, lib/gnutls_int.h, lib/gnutls_kx.c,
-       lib/gnutls_kx.h, lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h,
-       lib/gnutls_mem.h, lib/gnutls_mpi.c, lib/gnutls_mpi.h,
-       lib/gnutls_num.c, lib/gnutls_pk.c, lib/gnutls_pk.h,
-       lib/gnutls_priority.c, lib/gnutls_privkey.c, lib/gnutls_psk.c,
-       lib/gnutls_psk_netconf.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
-       lib/gnutls_record.h, lib/gnutls_rsa_export.c, lib/gnutls_session.c,
-       lib/gnutls_session_pack.c, lib/gnutls_session_pack.h,
-       lib/gnutls_sig.c, lib/gnutls_sig.h, lib/gnutls_srp.c,
-       lib/gnutls_srp.h, lib/gnutls_state.c, lib/gnutls_state.h,
-       lib/gnutls_str.c, lib/gnutls_str.h, lib/gnutls_supplemental.c,
-       lib/gnutls_supplemental.h, lib/gnutls_ui.c, lib/gnutls_v2_compat.c,
-       lib/gnutls_v2_compat.h, lib/gnutls_x509.c, lib/gnutls_x509.h,
-       lib/includes/gnutls/abstract.h, lib/includes/gnutls/compat.h,
-       lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
-       lib/includes/gnutls/gnutlsxx.h, lib/includes/gnutls/openpgp.h,
-       lib/includes/gnutls/pkcs11.h, lib/includes/gnutls/pkcs12.h,
-       lib/includes/gnutls/x509.h, lib/locks.c, lib/nettle/cipher.c,
-       lib/nettle/egd.c, lib/nettle/mpi.c, lib/nettle/pk.c,
-       lib/nettle/rnd.c, lib/opencdk/armor.c, lib/opencdk/context.h,
-       lib/opencdk/dummy.c, lib/opencdk/filters.h, lib/opencdk/hash.c,
-       lib/opencdk/kbnode.c, lib/opencdk/keydb.c, lib/opencdk/keydb.h,
-       lib/opencdk/literal.c, lib/opencdk/main.c, lib/opencdk/main.h,
-       lib/opencdk/misc.c, lib/opencdk/new-packet.c,
-       lib/opencdk/opencdk.h, lib/opencdk/packet.h, lib/opencdk/pubkey.c,
-       lib/opencdk/read-packet.c, lib/opencdk/seskey.c,
-       lib/opencdk/sig-check.c, lib/opencdk/stream.c,
-       lib/opencdk/stream.h, lib/opencdk/verify.c,
-       lib/opencdk/write-packet.c, lib/openpgp/compat.c,
-       lib/openpgp/extras.c, lib/openpgp/gnutls_openpgp.c,
-       lib/openpgp/gnutls_openpgp.h, lib/openpgp/openpgp_int.h,
-       lib/openpgp/output.c, lib/openpgp/pgp.c, lib/openpgp/pgpverify.c,
-       lib/openpgp/privkey.c, lib/pakchois/pakchois.c,
-       lib/pakchois/pakchois.h, lib/pakchois/pakchois11.h, lib/pkcs11.c,
-       lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
-       lib/pkcs11_write.c, lib/random.c, lib/system.c, lib/system.h,
-       lib/x509/common.c, lib/x509/common.h, lib/x509/crl.c,
-       lib/x509/crl_write.c, lib/x509/crq.c, lib/x509/dn.c,
-       lib/x509/extensions.c, lib/x509/mpi.c, lib/x509/output.c,
-       lib/x509/pbkdf2-sha1.c, lib/x509/pbkdf2-sha1.h, lib/x509/pkcs12.c,
-       lib/x509/pkcs12_bag.c, lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c,
-       lib/x509/privkey.c, lib/x509/privkey_pkcs8.c,
-       lib/x509/rfc2818_hostname.c, lib/x509/sign.c, lib/x509/verify.c,
-       lib/x509/x509.c, lib/x509/x509_int.h, lib/x509/x509_write.c,
-       lib/x509_b64.c, lib/x509_b64.h, libextra/ext_inner_application.c,
-       libextra/ext_inner_application.h, libextra/gnutls_extra.c,
-       libextra/gnutls_ia.c, libextra/gnutls_openssl.c,
-       libextra/includes/gnutls/extra.h,
-       libextra/includes/gnutls/openssl.h, libextra/openssl_compat.c,
-       libextra/openssl_compat.h, maint.mk, src/benchmark.c,
-       src/certtool-cfg.c, src/certtool-cfg.h, src/certtool-common.c,
-       src/certtool-common.h, src/certtool.c, src/cli.c, src/common.c,
-       src/common.h, src/crypt.c, src/p11tool.c, src/p11tool.h,
-       src/pkcs11.c, src/prime.c, src/psk.c, src/serv.c, src/tests.c,
-       src/tests.h, src/tls_test.c, tests/anonself.c,
-       tests/certificate_set_x509_crl.c, tests/chainverify.c,
-       tests/crq_apis.c, tests/crq_key_id.c, tests/cve-2008-4989.c,
-       tests/dhepskself.c, tests/dn.c, tests/dn2.c, tests/gc.c,
-       tests/mini-eagain.c, tests/mini-x509-rehandshake.c,
-       tests/mini-x509.c, tests/mini.c, tests/mpi.c,
-       tests/nul-in-x509-names.c, tests/openpgp-auth.c,
-       tests/openpgp-keyring.c, tests/openpgp_test.c, tests/openpgpself.c,
-       tests/openssl.c, tests/pgps2kgnu.c, tests/pkcs12_encode.c,
-       tests/pkcs12_s2k.c, tests/pkcs12_s2k_pem.c, tests/pskself.c,
-       tests/resume.c, tests/safe-renegotiation/srn0.c,
-       tests/safe-renegotiation/srn1.c, tests/safe-renegotiation/srn2.c,
-       tests/safe-renegotiation/srn3.c, tests/safe-renegotiation/srn4.c,
-       tests/safe-renegotiation/srn5.c, tests/set_pkcs12_cred.c,
-       tests/simple.c, tests/tlsia.c, tests/utils.c, tests/utils.h,
-       tests/x509_altname.c, tests/x509_test.c, tests/x509dn.c,
-       tests/x509self.c, tests/x509sign-verify.c: Indented code. Use same
-       indentation but with -nut to avoid usage of tabs. In several editors
-       tabs can be configured not to be 8 spaces and this produces
-       artifacts with the current indentation that is a mixture of tabs and
-       spaces.
+       * tests/dsa/testdsa, tests/openpgp-certs/testcerts,
+       tests/scripts/common.sh, tests/suite/testcompat-main,
+       tests/suite/testsrn: Corrected fail() shell function. Reported by
+       Andreas Metzler.
 
-2010-12-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_privkey.c: _gnutls_privkey_get_public_mpis() handles
-       openpgp keys.
+       * tests/dsa/testdsa: Corrected typo. Reported by Andreas Metzler.
 
-2010-12-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/abstract_int.h, lib/gnutls_privkey.c, lib/gnutls_pubkey.c,
-       lib/includes/gnutls/abstract.h, lib/libgnutls.map: Added
-       gnutls_pubkey_import_privkey(), that will copy the public key from a
-       gnutls_privkey_t structure.
+       * doc/manpages/Makefile.am: regenerated makefile.
 
-2010-12-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/libgnutls.map: Do not export the non-existant symbols
-       gnutls_pkcs11_privkey_sign_hash and gnutls_privkey_sign_hash.
+       * lib/x509/common.c: documentation fix.
 
-2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: documented new functions
+       * lib/accelerated/intel/Makefile.am,
+       lib/accelerated/intel/aes-x86.c,
+       lib/accelerated/intel/asm/appro-aes-gcm-x86.s: pclmul is not used on
+       intel 32-bit systems.
 
-2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Added new functions.
+       * lib/accelerated/intel/aes-x86.c, lib/gnutls_global.h,
+       lib/gnutls_priority.c: When AES and GCM acceleration is available
+       increase the priority of AES-GCM ciphersuites in performance and
+       normal cases.
 
-2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/libgnutls.map: Added new functions.
+       * lib/gcrypt/cipher.c, lib/gcrypt/pk.c: prevent compilation of
+       gcrypt support since it is incomplete.
 
-2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h: 
-       de-deprecated gnutls_x509_crt_verify_hash()
+       * lib/Makefile.am, lib/algorithms/ciphers.c,
+       lib/algorithms/ciphersuites.c, lib/gcrypt/cipher.c,
+       lib/nettle/cipher.c, m4/hooks.m4: do not use NETTLE_LIBS to include
+       hogweed and gmp.  removed ENABLE_CAMELLIA and NETTLE_GCM.
 
-2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/openpgp.h, lib/libgnutls.map,
-       lib/openpgp/pgp.c, tests/x509sign-verify.c: Added
-       gnutls_openpgp_crt_verify_hash().
+       * src/benchmark-tls.c: improved benchmark.
 
-2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/pkcs11.h, lib/pkcs11_privkey.c: added
-       gnutls_privkey_sign_hash2()
+       * doc/Makefile.am, doc/cha-cert-auth.texi, doc/cha-internals.texi,
+       doc/cha-intro-tls.texi, doc/cha-library.texi,
+       doc/cha-programs.texi, doc/examples/ex-session-info.c,
+       doc/gnutls-certificate-user-use-case.pdf,
+       doc/gnutls-client-server-use-case.pdf,
+       doc/gnutls-extensions_st.pdf, doc/gnutls-handshake-sequence.pdf,
+       doc/gnutls-handshake-state.pdf, doc/gnutls-internals.pdf,
+       doc/gnutls-layers.pdf, doc/gnutls-logo.pdf,
+       doc/gnutls-mod_auth_st.pdf, doc/gnutls-objects.pdf,
+       doc/gnutls-pgp.pdf, doc/gnutls-x509.pdf, doc/gnutls.texi: Updated
+       documentation.  Removed all .pdf files. They were not needed.
 
-2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_privkey.c, lib/gnutls_sig.c, lib/gnutls_sig.h,
-       lib/openpgp/privkey.c, lib/pkcs11_privkey.c, lib/x509/privkey.c: 
-       Simplified preparation of signing code.
+       * lib/algorithms.h, lib/algorithms/ciphersuites.c,
+       lib/gnutls_handshake.c: Avoid memory allocations when requesting the
+       supported ciphersuites.
 
-2010-12-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_privkey.c, lib/gnutls_pubkey.c, lib/gnutls_sig.c,
-       lib/gnutls_sig.h, lib/openpgp/gnutls_openpgp.h,
-       lib/openpgp/privkey.c, lib/pkcs11_int.h, lib/pkcs11_privkey.c,
-       lib/x509/Makefile.am, lib/x509/privkey.c, lib/x509/sign.c,
-       lib/x509/sign.h: deprecated x509/sign.h and moved functionality of
-       it in gnutls_sig.h.
+       * lib/accelerated/intel/aes-x86.c: more verbose if the PCLMUL
+       instruction is detected.
 
-2010-12-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/sign.c: pk_hash_data() will fail unless DSA or RSA are
-       specified.
+       * tests/cipher-test.c: Added debugging ability to cipher-test.
 
-2010-12-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/privkey.c: better comments
+       * doc/TODO: more cleanup.
 
-2010-12-12  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/openpgp/gnutls_openpgp.c, lib/openpgp/privkey.c: 
-       reorganization of the privkey_ functions().
+       * doc/TODO: Added new TODO items.
 
-2010-12-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_privkey.c, lib/includes/gnutls/abstract.h,
-       lib/includes/gnutls/compat.h, lib/includes/gnutls/openpgp.h,
-       lib/includes/gnutls/x509.h, lib/libgnutls.map,
-       lib/openpgp/gnutls_openpgp.c, lib/x509/privkey.c: Introduced
-       gnutls_*_privkey_sign_hash2() that is a high level function to
-       produce signatures.
+       * doc/TODO: removed completed items from todo list
 
-2010-12-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_privkey.c, lib/pkcs11_privkey.c, lib/x509/privkey.c,
-       lib/x509/sign.c, lib/x509/sign.h: Separated the sign_data functions
-       to a hashing phase, a preparing phase, and the actual signing.
+       * lib/gnutls_priority.c: reinstated MAC-ALL semantics.
 
-2010-12-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: documented deprecated functions.
+       * .gitignore: more files to ignore.
 
-2010-12-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/compat.h, lib/includes/gnutls/openpgp.h,
-       lib/includes/gnutls/pkcs11.h: All the sign hash functions were
-       deprecated.
+       * lib/gnutls_session_pack.c: store the ECC curve in the session
+       resumption parameters.
 
-2010-12-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h: 
-       gnutls_x509_privkey_sign_hash() is dangerous and was deprecated.
-       Added some text explaining why some functions were deprecated.
+       * NEWS, doc/cha-cert-auth.texi, doc/examples/ex-verify.c,
+       lib/gnutls_cert.c, lib/includes/gnutls/x509.h, lib/libgnutls.map,
+       lib/x509/verify-high.c, tests/Makefile.am, tests/x509cert-tl.c: 
+       Added gnutls_x509_trust_list_add_named_crt() and
+       gnutls_x509_trust_list_verify_named_crt() that allow having a list
+       of certificates in the trusted list that will be associated with a
+       name (e.g. server name) and will not be used as CAs.
 
-2010-12-08  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: documented previous update.
+       * NEWS, doc/cha-intro-tls.texi,
+       lib/accelerated/intel/aes-gcm-x86.c,
+       lib/accelerated/intel/aes-x86.c, lib/algorithms/ciphersuites.c,
+       lib/gnutls_priority.c, lib/includes/gnutls/gnutls.h.in,
+       lib/nettle/cipher.c: Added SuiteB ciphersuites. Added SUITEB128 and
+       SUITEB192 priority strings.  SECURE256 was renamed to SECURE192
+       (because TLS ciphersuite's security level was not enough to justify
+       256-bits).
 
-2010-12-08  Nikos Mavrogiannopoulos <address@hidden>
+2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/privkey.c, lib/x509/x509.c: export_raw() functions now
-       add leading zero in mpis.
+       * NEWS, lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map: 
+       gnutls_ecc_curve_get() was added.
+
+2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/gnutls_state.c: The PRF is now read from the ciphersuite
+       table.
+
+2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+
+       * src/common.c: Print information on elliptic curve sessions.
+
+2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/abstract_int.h, lib/gnutls_pubkey.c, lib/gnutls_sig.c,
+       lib/gnutls_sig.h, lib/includes/gnutls/abstract.h,
+       lib/includes/gnutls/compat.h, lib/libgnutls.map, lib/x509/common.c,
+       lib/x509/common.h, lib/x509/crq.c, lib/x509/privkey.c,
+       lib/x509/verify.c, lib/x509/x509.c, lib/x509/x509_int.h: Split
+       pubkey_verify_sig() to pubkey_verify_hashed_data() and
+       pubkey_verify_data().  Added gnutls_pubkey_verify_data2() to allow
+       verification of a signature when the signature algorithm cannot be
+       determined by the signature and the public key only.
+
+2011-06-04  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/gnutls_hash_int.h, lib/gnutls_sig.c: Allow all SHA algorithms
+       for DSA signatures.
+
+2011-06-03  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/x509/verify.c: fixes for
+       http://tools.ietf.org/html/draft-mavrogiannopoulos-tls-dss-00
+
+2011-06-03  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/auth/cert.h, lib/gnutls_cert.c, lib/gnutls_handshake.c: 
+       simplified _gnutls_selected_cert_supported_kx().
+
+2011-06-03  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/gnutls_pubkey.c, lib/nettle/pk.c, lib/x509/verify.c: 
+       Truncation of ECDSA and DSA signatures moved to
+       _wrap_nettle_pk_sign() and _wrap_nettle_pk_verify().
+
+2011-06-03  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/algorithms.h, lib/algorithms/ciphersuites.c,
+       lib/algorithms/sign.c, lib/ext/signature.c, lib/gnutls_buffers.c,
+       lib/gnutls_buffers.h, lib/gnutls_handshake.c, lib/gnutls_int.h,
+       lib/gnutls_sig.c, lib/nettle/pk.c: Simplified the handling of
+       handshake messages to be hashed.  Instead of doing a hash during the
+       handshake process we now keep the data until handshake is over and
+       hash them on demand. This uses more memory but eliminates issues
+       with TLS 1.2 and makes the handling simpler.
+
+2011-06-03  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/ext/signature.c, lib/gnutls_pubkey.c, lib/nettle/pk.c,
+       lib/x509/common.h, lib/x509/verify.c: Hash algorithms used for DSA
+       and ECDSA correspond to draft-mavrogiannopoulos-tls-dss-00.txt.
+
+2011-06-03  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/ext/ecc.c: updated
+
+2011-06-02  Nikos Mavrogiannopoulos <address@hidden>
+
+       * doc/cha-internals.texi, doc/gnutls.texi: Added refint macro to
+       refer to internal -non exported- functions. Used it to reference to
+       the gnutls_*_register() functions.
+
+2011-06-02  Nikos Mavrogiannopoulos <address@hidden>
+
+       * NEWS, lib/Makefile.am, lib/auth/psk_passwd.c, lib/auth/rsa.c,
+       lib/auth/rsa_export.c, lib/auth/srp_passwd.c, lib/crypto-api.c,
+       lib/crypto-backend.c, lib/crypto-backend.h, lib/crypto.c,
+       lib/ext/session_ticket.c, lib/gnutls_cipher.c,
+       lib/gnutls_cipher_int.h, lib/gnutls_handshake.c,
+       lib/gnutls_hash_int.h, lib/gnutls_mpi.c, lib/gnutls_mpi.h,
+       lib/gnutls_pk.c, lib/includes/gnutls/crypto.h, lib/libgnutls.map,
+       lib/nettle/mpi.c, lib/nettle/pk.c, lib/opencdk/misc.c,
+       lib/pkcs11_secret.c, lib/random.h, lib/x509/pkcs12.c,
+       lib/x509/privkey_pkcs8.c, libextra/gnutls_openssl.c, src/psk.c,
+       src/srptool.c, tests/Makefile.am, tests/crypto_rng.c,
+       tests/rng-fork.c: gnutls/crypto.h no longer includes functions to
+       register ciphers.  Thus the following functions -    
gnutls_crypto_bigint_register -    gnutls_crypto_cipher_register -    
gnutls_crypto_digest_register -    gnutls_crypto_mac_register -    
gnutls_crypto_pk_register -    gnutls_crypto_rnd_register -    
gnutls_crypto_single_cipher_register -    gnutls_crypto_single_digest_register 
-    gnutls_crypto_single_mac_register are only available internally
+       via crypto-backend.h.
+
+2011-06-02  Nikos Mavrogiannopoulos <address@hidden>
+
+       * build-aux/config.rpath: updated
+
+2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/accelerated/intel/asm/appro-aes-gcm-x86-64.s,
+       lib/accelerated/intel/asm/appro-aes-gcm-x86.s,
+       lib/accelerated/intel/asm/appro-aes-x86-64.s,
+       lib/accelerated/intel/asm/appro-aes-x86.s: typos and date fix in
+       license.
+
+2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
+
+       * src/benchmark-tls.c: Added benchmark on GCM ciphersuites and
+       arcfour for comparison.
 
-2010-12-07  Simon Josefsson <address@hidden>
+2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Add.
+       * lib/gnutls_int.h: corrected typo.
 
-2010-12-07  Simon Josefsson <address@hidden>
+2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/crypto.h: C++ fixes, tiny patch from "Brendan
-       Doherty" <address@hidden>.
+       * lib/accelerated/intel/aes-gcm-x86.c,
+       lib/accelerated/intel/aes-x86.c: indented code
 
-2010-12-07  Simon Josefsson <address@hidden>
+2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * gl/m4/getdelim.m4, gl/m4/getline.m4, gl/m4/memchr.m4,
-       gl/m4/printf.m4, gl/m4/stdint.m4, lib/gl/m4/fcntl-o.m4,
-       lib/gl/m4/iconv.m4, lib/gl/m4/intdiv0.m4, lib/gl/m4/memchr.m4,
-       lib/gl/m4/memmem.m4, lib/gl/m4/printf.m4, lib/gl/m4/stdint.m4: 
-       Update gnulib files.
+       * src/benchmark.c: properly initialize benchmarks.
 
-2010-12-07  Simon Josefsson <address@hidden>
+2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, configure.ac, lib/configure.ac, lib/m4/hooks.m4,
-       libextra/configure.ac: Bump versions.
+       * configure.ac, m4/hooks.m4: bumped version.
 
-2010-12-07  Simon Josefsson <address@hidden>
+2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * ChangeLog: Generated.
+       * lib/accelerated/intel/aes-gcm-x86.c: Corrections in encryption and
+       decryption of incomplete blocks.
 
-2010-12-07  Simon Josefsson <address@hidden>
+2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac, lib/configure.ac, lib/m4/hooks.m4,
-       libextra/configure.ac: Bump versions.
+       * lib/accelerated/intel/aes-gcm-x86.c, lib/gnutls_int.h,
+       lib/gnutls_state.c: Use nettle's memxor or gnulib's if it doesn't
+       exist.
 
-2010-12-06  Simon Josefsson <address@hidden>
+2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * ChangeLog: Generated.
+       * NEWS, lib/accelerated/intel/Makefile.am,
+       lib/accelerated/intel/aes-gcm-x86.c,
+       lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h,
+       lib/accelerated/intel/asm/appro-aes-gcm-x86-64.s,
+       lib/accelerated/intel/asm/appro-aes-gcm-x86.s, lib/gnutls_num.c,
+       lib/gnutls_num.h, tests/cipher-test.c: Added AES-GCM optimizations
+       using the PCLMULQDQ instruction. Uses Andy Polyakov's assembly code.
 
-2010-12-06  Simon Josefsson <address@hidden>
+2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/Makefile.am: Don't fail on 'make distcheck'.
+       * lib/crypto-api.c: documented usage of gnutls_cipher_add_auth().
 
-2010-12-06  Simon Josefsson <address@hidden>
+2011-06-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Version 2.11.6.
+       * doc/cha-intro-tls.texi: updates.
 
-2010-12-06  Simon Josefsson <address@hidden>
+2011-05-31  Roman Bogorodskiy <address@hidden>
 
-       * lib/gnutls_str.c: Indent.
+       * lib/Makefile.am: Prevent including installed gnutls' headers.
 
-2010-12-06  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-31  Roman Bogorodskiy <address@hidden>
 
-       * NEWS: documented SSL 3.0 record version change.
+       * src/udp-serv.c: Add missing <netinet/in.h> to get sockaddr_in.
 
-2010-12-06  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-31  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_priority.c: 
-       SSL3_RECORD_VERSION priority option is now the default. That is in
-       order to not confuse non TLS 1.2 compliant implementations that
-       don't like a TLS 1.2 record.
+       * doc/cha-intro-tls.texi: Compatibility text updated.
 
-2010-12-06  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-29  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_str.c: simplified escape and unescape.
+       * lib/accelerated/intel/asm/appro-aes-x86-64.s,
+       lib/accelerated/intel/asm/appro-aes-x86.s: Added new AES code by
+       Andy.
 
-2010-12-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-29  Nikos Mavrogiannopoulos <address@hidden>
 
-       * THANKS: Added Michael.
+       * doc/credentials/x509/ca-key.pem: Added missing file.
 
-2010-12-06  Simon Josefsson <address@hidden>
+2011-05-29  Nikos Mavrogiannopoulos <address@hidden>
 
-       * cfg.mk, lib/gnutls_priority.c, lib/gnutls_state.c,
-       lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in,
-       lib/includes/gnutls/pkcs11.h, lib/nettle/rnd.c, lib/pkcs11.c,
-       lib/pkcs11_int.h, lib/pkcs11_secret.c, lib/pkcs11_write.c,
-       lib/x509/verify.c, src/certtool-common.c, src/certtool-common.h,
-       src/certtool.c, src/cli.c, src/common.c, src/p11tool.c,
-       src/p11tool.h, src/pkcs11.c, src/serv.c, tests/chainverify.c,
-       tests/openpgp-auth.c: Indent code.
+       * .gitignore: more files to ignore
 
-2010-12-06  Simon Josefsson <address@hidden>
+2011-05-29  Nikos Mavrogiannopoulos <address@hidden>
 
-       * maint.mk: Update gnulib files.
+       * lib/nettle/Makefile.am, lib/nettle/ecc_free.c,
+       lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
+       lib/nettle/ecc_mulmod.c, lib/nettle/ecc_points.c,
+       lib/nettle/ecc_projective_add_point.c,
+       lib/nettle/ecc_projective_dbl_point_3.c,
+       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
+       lib/nettle/ecc_test.c, lib/nettle/ecc_verify_hash.c: Added FSF
+       copyright to public domain files.
 
-2010-12-06  Simon Josefsson <address@hidden>
+2011-05-29  Nikos Mavrogiannopoulos <address@hidden>
 
-       * gl/override/top/maint.mk.diff: Remove.
+       * configure.ac, lib/accelerated/x86.h: Use cpuid.h if it exists, to
+       use the x86 CPUID instruction.
 
-2010-12-06  Simon Josefsson <address@hidden>
+2011-05-29  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: Update.
+       * THANKS: Added Dash.
 
-2010-12-06  Simon Josefsson <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_priority.c, lib/pkcs11_secret.c, src/p11tool.c,
-       src/p11tool.gaa: Fix syntax-check nits.
+       * lib/gnutls_compress.c, lib/gnutls_compress.h,
+       lib/gnutls_handshake.c: simplified
+       _gnutls_supported_compression_methods().
 
-2010-12-06  Simon Josefsson <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .x-sc_bindtextdomain: Ignore more.
+       * lib/gnutls_constate.c, lib/gnutls_handshake.c, lib/gnutls_int.h,
+       lib/gnutls_session_pack.c, lib/gnutls_v2_compat.c: Correctly set
+       compression method when resuming sessions.  Reported by Dash Shendy.
 
-2010-12-06  Simon Josefsson <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * GNUmakefile, build-aux/gendocs.sh, build-aux/pmccabe.css,
-       build-aux/pmccabe2html, gl/Makefile.am, gl/arpa_inet.in.h,
-       gl/float+.h, gl/gettext.h, gl/inet_ntop.c, gl/intprops.h,
-       gl/m4/alloca.m4, gl/m4/arpa_inet_h.m4, gl/m4/getdelim.m4,
-       gl/m4/getline.m4, gl/m4/getpass.m4, gl/m4/gnulib-common.m4,
-       gl/m4/gnulib-comp.m4, gl/m4/mmap-anon.m4, gl/m4/printf.m4,
-       gl/m4/readline.m4, gl/m4/string_h.m4, gl/m4/sys_ioctl_h.m4,
-       gl/m4/sys_select_h.m4, gl/m4/sys_socket_h.m4, gl/m4/unistd_h.m4,
-       gl/m4/vasnprintf.m4, gl/m4/wchar_h.m4, gl/printf-parse.c,
-       gl/printf-parse.h, gl/stdint.in.h, gl/stdio.in.h, gl/stdlib.in.h,
-       gl/string.in.h, gl/sys_select.in.h, gl/sys_socket.in.h,
-       gl/tests/Makefile.am, gl/tests/init.sh,
-       gl/tests/test-select-stdin.c, gl/tests/test-select.c,
-       gl/tests/test-update-copyright.sh, gl/tests/verify.h, gl/time.in.h,
-       gl/unistd.in.h, gl/vasnprintf.c, gl/verify.h, gl/wchar.in.h,
-       lib/gl/Makefile.am, lib/gl/float+.h, lib/gl/gettext.h,
-       lib/gl/m4/alloca.m4, lib/gl/m4/glibc2.m4, lib/gl/m4/glibc21.m4,
-       lib/gl/m4/gnulib-common.m4, lib/gl/m4/gnulib-comp.m4,
-       lib/gl/m4/iconv.m4, lib/gl/m4/memmem.m4, lib/gl/m4/mmap-anon.m4,
-       lib/gl/m4/printf.m4, lib/gl/m4/string_h.m4,
-       lib/gl/m4/sys_socket_h.m4, lib/gl/m4/unistd_h.m4,
-       lib/gl/m4/vasnprintf.m4, lib/gl/m4/wchar_h.m4,
-       lib/gl/printf-parse.c, lib/gl/printf-parse.h, lib/gl/stdint.in.h,
-       lib/gl/stdio.in.h, lib/gl/stdlib.in.h, lib/gl/string.in.h,
-       lib/gl/sys_socket.in.h, lib/gl/tests/Makefile.am,
-       lib/gl/tests/init.sh, lib/gl/tests/intprops.h,
-       lib/gl/tests/verify.h, lib/gl/time.in.h, lib/gl/unistd.in.h,
-       lib/gl/vasnprintf.c, lib/gl/verify.h, lib/gl/wchar.in.h,
-       libextra/gl/m4/gnulib-common.m4, maint.mk: Update gnulib files.
+       * lib/gnutls_hash_int.c: digest_length() uses int as input.
 
-2010-12-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-28  Stef Walter <address@hidden>
 
-       * tests/Makefile.am: Temporarily remove gendh test. It takes
-       extremely long time under valgrind.
+       * lib/nettle/cipher.c: Fix warnings with GCC 4.5.2
 
-2010-12-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_sig.c, lib/x509/common.c, lib/x509/common.h,
-       lib/x509/mpi.c, lib/x509/sign.c, lib/x509/verify.c: Use ASN1_NULL
-       when writing parameters for RSA signatures. This makes us comply
-       with RFC3279. Reported by Michael Rommel.
+       * doc/credentials/Makefile.am, doc/credentials/x509/Makefile.am: 
+       Corrected EXTRA_DIST
 
-2010-12-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, src/serv.c: Corrected buffer overflow in gnutls-serv by
-       Tomas Mraz.  The gnutls-serv uses fixed allocated buffer for the 
response which
-       can be pretty long if a client certificate is presented to it and
-       the http header is large. This causes buffer overflow and heap
-       corruption which then leads to random segfaults or aborts.  It was 
reported originally here:
-       https://bugzilla.redhat.com/show_bug.cgi?id=659259 The attached patch 
changes sprintf calls in peer_print_info() to
-       snprintf so the buffer is never overflowed.
+       * tests/suite/testcompat-main: updated keys.
 
-2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/m4/hooks.m4: increased revision
+       * lib/auth/cert.c, lib/auth/cert.h, lib/gnutls_handshake.c,
+       lib/gnutls_handshake.h: Take into account each and every advertized
+       public key algorithm when selecting a certificate. Previously we
+       were assuming only RSA or DSA, or ANY.
 
-2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/Makefile.am: Added p11tool.h
+       * doc/credentials/gnutls-http-serv, src/serv-gaa.c, src/serv-gaa.h,
+       src/serv.c, src/serv.gaa: Added feature to specify ecc private keys
+       and certificates.
 
-2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: released 2.11.5
+       * lib/algorithms.h, lib/gnutls_handshake.c, lib/gnutls_state.c: 
+       Corrected ECC ciphersuite detection.
 
-2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-internals.texi: escaped chars.
+       * doc/credentials/x509-ca-key.pem, doc/credentials/x509-ca.pem,
+       doc/credentials/x509-client-key.pem,
+       doc/credentials/x509-client.pem, doc/credentials/x509-other-ca.pem,
+       doc/credentials/x509-proxy-key.pem, doc/credentials/x509-proxy.pem,
+       doc/credentials/x509-server-dsa.pem,
+       doc/credentials/x509-server-key-dsa.pem,
+       doc/credentials/x509-server-key.pem,
+       doc/credentials/x509-server.pem, doc/credentials/x509-trust.pem,
+       doc/credentials/x509/ca.pem, doc/credentials/x509/cert-dsa.pem,
+       doc/credentials/x509/cert-ecc.pem,
+       doc/credentials/x509/cert-rsa.pem, doc/credentials/x509/cert.pem,
+       doc/credentials/x509/clicert-dsa.pem,
+       doc/credentials/x509/clicert.pem, doc/credentials/x509/key-dsa.pem,
+       doc/credentials/x509/key-ecc.pem, doc/credentials/x509/key-rsa.pem,
+       doc/credentials/x509/key.pem, lib/nettle/pk.c, lib/x509/verify.c: 
+       Laxed verification checks for DSA to allow SHA256 in place of
+       SHA224.  Added new certificate sets in doc/credentials/x509/.
 
-2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-internals.texi: Updated extension writing code. Still not
-       clear enough.
+       * lib/gnutls_priority.c: ECDHE and ECDSA were added to deafult
+       priorities.
 
-2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-cert-auth.texi: PKCS #11 fixes
+       * lib/auth/rsa.c, lib/x509/key_encode.c, lib/x509/privkey_pkcs8.c: 
+       gnutls_secure_malloc() is no longer used.
 
-2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-cert-select-pkcs11.c: Corrected pkcs11 example
-       URLs
+       * lib/auth/dhe_psk.c, lib/auth/psk.c: deinitialize PSK key memory.
 
-2010-11-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/pkcs11.c: Prefix mechanism number with 0x.
+       * lib/auth/psk.c: explicitly request for client key in server side.
 
-2010-11-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pakchois/pakchois11.h, src/pkcs11.c: Added camellia and
-       SHA224.
+       * NEWS, lib/algorithms/ciphersuites.c, lib/algorithms/kx.c,
+       lib/auth/anon.c, lib/auth/anon_ecdh.c, lib/auth/dh_common.c,
+       lib/auth/dh_common.h, lib/auth/dhe.c, lib/auth/dhe_psk.c,
+       lib/auth/ecdh_common.c, lib/auth/ecdh_common.h, lib/gnutls_state.c,
+       lib/includes/gnutls/gnutls.h.in: Added ECDHE-PSK ciphersuites for
+       TLS (RFC 5489).
 
-2010-11-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac, lib/configure.ac, lib/nettle/rnd.c: Use rusage if
-       present.  Moved check to correct config and included resource.h
-       header.
+       * doc/gnutls-guile.texi: Corrections.
 
-2010-11-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/nettle/rnd.c: More details on the text
+       * doc/.gitignore: ignore tex files.
 
-2010-11-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c: Corrected copyright statement
+       * doc/cha-copying.texi: Do not list all licenses in the manual of
+       gnutls. Just the license of the manual is enough.
 
-2010-11-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/nettle/rnd.c: Corrected copyright header. Added Niels.
+       * doc/Makefile.am, doc/cha-ciphersuites.texi,
+       doc/cha-functions.texi, doc/cha-preface.texi,
+       doc/gnutls-guile.texi, doc/guile.texi, guile/src/core.c: guile
+       bindings added as a separate document.
 
-2010-11-26  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_cert.c, lib/includes/gnutls/x509.h,
-       lib/x509/verify.c, src/certtool.c, src/cli.c, tests/chainverify.c: 
-       Reverted default behavior for verification and introduced
-       GNUTLS_VERIFY_DO_NOT_ALLOW_X509_V1_CA_CRT.  Thus by default V1
-       trusted CAs are allowed, unless the new flag is specified.
+       * doc/gnutls.texi: reorganization. Removed guile bindings.
 
-2010-11-25  Simon Josefsson <address@hidden>
+2011-05-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Typo.
+       * doc/cha-auth.texi, doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
+       doc/gnutls.texi: reorganization and added section on parameter
+       generation.
 
-2010-11-25  Simon Josefsson <address@hidden>
+2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/suite/Makefile.in: Remove, it is generated.
+       * lib/Makefile.am, lib/auth/Makefile.am, lib/ext/Makefile.am,
+       lib/nettle/Makefile.am: Added new headers.
 
-2010-11-25  Simon Josefsson <address@hidden>
+2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * README: No space at eol.
+       * NEWS: document elliptic curves addition.
 
-2010-11-25  Simon Josefsson <address@hidden>
+2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/safe-renegotiation/Makefile.am: Fix syntax-check warning.
+       * m4/hooks.m4: libgcrypt support was removed.
 
-2010-11-25  Simon Josefsson <address@hidden>
+2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * cfg.mk: Ignore tests/suite for syntax-checks, not our code.
+       * NEWS: listed newly added functions.
 
-2010-11-25  Simon Josefsson <address@hidden>
+2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * README: Recommend git format-patch rather than git diff.
+       * lib/nettle/Makefile.am, lib/nettle/ecc.h,
+       lib/nettle/ecc_make_key.c, lib/nettle/ecc_shared_secret.c,
+       lib/nettle/ecc_sign_hash.c, lib/nettle/ecc_verify_hash.c,
+       lib/nettle/mp_unsigned_bin.c: Use nettle's functions for integer
+       import/export.
 
-2010-11-24  Jeffrey Walton <address@hidden>
+2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * README: Attached is a proposed modification to the README file,
-       including recent comments by Simon.
+       * lib/algorithms/publickey.c, lib/gnutls_sig.c: more updates for
+       ECDSA ciphersuites.
 
-2010-11-23  Simon Josefsson <address@hidden>
+2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * guile/src/Makefile.am: Fix dependencies, fixes parallel builds.  Tiny 
patch from Graham Gower <address@hidden>.
+       * lib/ext/ecc.c: reduced debugging.
 
-2010-11-19  Simon Josefsson <address@hidden>
+2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/Makefile.am: Remove file.
+       * lib/gnutls_pubkey.c, lib/gnutls_sig.c: Changes to allow ECDH-DSA
+       with client mode certificates.
 
-2010-11-19  Simon Josefsson <address@hidden>
+2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/Makefile.am: Generated.
+       * tests/certs/ca-cert-ecc.pem, tests/certs/ca-ecc.pem,
+       tests/certs/cert-ecc.pem, tests/certs/ecc.pem,
+       tests/suite/testcompat-main: Added server and client mode tests for
+       ECDH-ECDSA.
 
-2010-11-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac, tests/suite/Makefile.in: Create Makefile in
-       tests/suite/
+       * lib/ext/session_ticket.c, lib/gnutls_db.c, lib/gnutls_dtls.c,
+       lib/gnutls_global.c, lib/gnutls_handshake.c, lib/gnutls_int.h,
+       lib/gnutls_session_pack.c, lib/gnutls_v2_compat.c,
+       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map,
+       lib/nettle/rnd.c, lib/opencdk/keydb.c, lib/opencdk/literal.c,
+       lib/opencdk/read-packet.c, lib/opencdk/sig-check.c,
+       lib/openpgp/gnutls_openpgp.c, lib/system.c, lib/system.h,
+       lib/x509/common.c, lib/x509/verify.c, tests/chainverify.c: Added
+       gnutls_global_set_time_function() to allow overriding the default
+       system time() function.
 
-2010-11-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-25  Giuseppe Scrivano <address@hidden>
 
-       * src/cli.c, src/psk-gaa.c, src/psk-gaa.h, src/psk.c, src/psk.gaa,
-       tests/Makefile.am, tests/netconf-psk.c: Deprecate the netconf
-       password and use a key only.
+       * doc/cha-programs.texi: Fix example in the documentation.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-11-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/credentials/gnutls-http-serv: correctly set psk params.
+       * doc/cha-programs.texi: updated documentation on PSK.  Signed-off-by: 
Nikos Mavrogiannopoulos <address@hidden>
 
-2010-11-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: added info
+       * lib/nettle/ecc_projective_add_point.c: If Q=-P return the point at
+       infinity.
 
-2010-11-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/privkey_pkcs8.c: Correctly write DSA public key in ASN.1
-       (add leading zero). Reported by Jeffrey Walton.
+       * tests/chainverify.c: Added elliptic curves chain certificate.
 
-2010-11-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/mpi.c: cleanups
+       * lib/gnutls_buffers.c: do not try to write to a socket when no
+       data.
 
-2010-11-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-auth.texi, lib/includes/gnutls/compat.h,
-       lib/includes/gnutls/gnutls.h.in: Deprecated the key derivation
-       method from netconf. The published RFC does not include this method
-       and it is not known whether it has been used at all in practice. No
-       need to support it.
+       * tests/openpgpself.c: increased log level
 
-2010-11-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_priority.c: Added SIGN-ALL, CTYPE-ALL, COMP-ALL,
-       and VERS-TLS-ALL priority strings.
+       * lib/gnutls_buffers.h, lib/gnutls_handshake.c: 
+       _gnutls_handshake_hash_buffer_clear was replaced by
+       _gnutls_buffer_clear();
 
-2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_x509.c: Removed redundant error check. Reported by
-       Nicolas Kaiser.
+       * lib/nettle/pk.c: Only warn on invalid security level hashes.
 
-2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/pkcs11.h, lib/libgnutls.map, lib/pkcs11.c,
-       src/p11tool-gaa.c, src/p11tool-gaa.h, src/p11tool.c,
-       src/p11tool.gaa, src/p11tool.h, src/pkcs11.c: Added
-       --list-mechanisms option to p11tool. Lists all mechanisms supported
-       by a token.
+       * src/certtool.c: SHA256 is the default hash algorithm in certtool.
 
-2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/Makefile.am, doc/manpages/p11tool.1: Added manpage
-       for p11tool.
+       * lib/gnutls_pk.c, lib/gnutls_pk.h, lib/gnutls_privkey.c,
+       lib/gnutls_sig.c, lib/x509/verify.c: Several updates to allow
+       generation and signing of an ECC certificate.
 
-2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/certtool.1, doc/manpages/gnutls-cli.1,
-       doc/manpages/gnutls-serv.1, doc/manpages/srptool.1: Corrected my
-       name.
+       * doc/manpages/certtool.1: updated certtool info.
 
-2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/p11tool-gaa.c, src/p11tool.gaa: In p11tool --url was renamed
-       to --export.
+       * lib/algorithms/ciphersuites.c: corrected bug in ciphersuite name
+       searching.
 
-2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/p11tool-gaa.c, src/p11tool-gaa.h, src/p11tool.gaa,
-       src/pkcs11.c: Corrected bug in secret key copy. Rationalized the
-       --help of p11tool.
+       * doc/cha-auth.texi: Discussed the newly added ciphersuites.
 
-2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c, lib/pkcs11_secret.c: * Corrected flag conversion to 
internal representation.  * When generating secret keys include a generic key 
type and a
-       random ID.
+       * doc/Makefile.am: Added algorithms/ to function index.
 
-2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/p11tool-gaa.c, src/p11tool-gaa.h, src/p11tool.gaa: Added
-       option --no-detailed-url to p11tool. More detailed url is the
-       default now.
+       * lib/algorithms/ciphersuites.c: Added ECC ciphersuites from
+       rfc5289.
 
-2010-11-07  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/Makefile.am, lib/includes/gnutls/pkcs11.h,
-       lib/libgnutls.map, lib/pkcs11.c, lib/pkcs11_int.h,
-       lib/pkcs11_secret.c, lib/pkcs11_write.c, src/pkcs11.c: Added
-       gnutls_pkcs11_token_set_pin() and gnutls_pkcs11_token_init() to
-       enable manipulating tokens purely from PKCS #11.
+       * src/certtool.c: Print the private key after generation. Print ECC
+       keys.
 
-2010-11-07  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/README.gaa: Removed README.gaa.
+       * lib/algorithms/ecc.c, lib/gnutls_ecc.c,
+       lib/includes/gnutls/abstract.h, lib/includes/gnutls/x509.h,
+       lib/libgnutls.map, lib/x509/privkey.c: Added
+       gnutls_x509_privkey_import_ecc_raw() and
+       gnutls_x509_privkey_export_ecc_raw().
 
-2010-11-07  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore, src/Makefile.am, src/certtool-common.c,
-       src/certtool-common.h, src/certtool-gaa.c, src/certtool-gaa.h,
-       src/certtool.c, src/certtool.gaa, src/p11tool-gaa.c,
-       src/p11tool-gaa.h, src/p11tool.c, src/p11tool.gaa, src/p11tool.h,
-       src/pkcs11.c: Introduced p11tool to separate PKCS #11 functionality
-       from certtool.
+       * lib/x509/privkey.c: Decode PEM ECC private keys.
 
-2010-11-07  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/Makefile.am, tests/finished.c: Removed check on deprecated
-       feature (finished).
+       * lib/algorithms.h, lib/algorithms/ecc.c, lib/x509/key_encode.c,
+       lib/x509/privkey.c, src/certtool-gaa.c, src/certtool-gaa.h,
+       src/certtool.c, src/certtool.gaa: updates to allow the generation of
+       an ECC private key.
 
-2010-11-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in: 
-       Deprecated old functions.
+       * lib/x509_b64.c: do not crash on null message.
 
-2010-11-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-intro-tls.texi: use @code for SAFE_RENEGOTIATION string.
+       * .gitignore: updated
 
-2010-06-07  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_priority.c: Doc fix.
+       * lib/algorithms/ciphersuites.c, lib/algorithms/kx.c,
+       lib/auth/cert.c, lib/auth/dhe.c, lib/gnutls_pk.c, lib/gnutls_pk.h,
+       lib/gnutls_pubkey.c, lib/gnutls_sig.c, lib/gnutls_state.c,
+       lib/includes/gnutls/gnutls.h.in, lib/nettle/ecc_sign_hash.c,
+       lib/nettle/pk.c, lib/nettle/rnd.c, lib/nettle/rnd.h,
+       lib/x509/common.h, lib/x509/verify.c: Added support for verifying
+       server certificates with ECDSA.
 
-2010-10-16  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: Add.
+       * lib/ext/ecc.c: Only reply with ECC Packet format extension if we
+       have negotiated ECC.
 
-2010-10-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * tests/Makefile.am, tests/safe-renegotiation/Makefile.am,
-       tests/safe-renegotiation/params.dh,
-       tests/safe-renegotiation/testsrn, tests/suite/Makefile.am,
-       tests/suite/README, tests/suite/eagain,
-       tests/suite/ecore/eina_config.h,
-       tests/suite/ecore/src/include/Eina.h,
-       tests/suite/ecore/src/include/eina_accessor.h,
-       tests/suite/ecore/src/include/eina_array.h,
-       tests/suite/ecore/src/include/eina_benchmark.h,
-       tests/suite/ecore/src/include/eina_binshare.h,
-       tests/suite/ecore/src/include/eina_config.h,
-       tests/suite/ecore/src/include/eina_convert.h,
-       tests/suite/ecore/src/include/eina_counter.h,
-       tests/suite/ecore/src/include/eina_cpu.h,
-       tests/suite/ecore/src/include/eina_error.h,
-       tests/suite/ecore/src/include/eina_file.h,
-       tests/suite/ecore/src/include/eina_fp.h,
-       tests/suite/ecore/src/include/eina_hamster.h,
-       tests/suite/ecore/src/include/eina_hash.h,
-       tests/suite/ecore/src/include/eina_inline_array.x,
-       tests/suite/ecore/src/include/eina_inline_f16p16.x,
-       tests/suite/ecore/src/include/eina_inline_f32p32.x,
-       tests/suite/ecore/src/include/eina_inline_f8p24.x,
-       tests/suite/ecore/src/include/eina_inline_fp.x,
-       tests/suite/ecore/src/include/eina_inline_hash.x,
-       tests/suite/ecore/src/include/eina_inline_list.x,
-       tests/suite/ecore/src/include/eina_inline_log.x,
-       tests/suite/ecore/src/include/eina_inline_mempool.x,
-       tests/suite/ecore/src/include/eina_inline_rbtree.x,
-       tests/suite/ecore/src/include/eina_inline_rectangle.x,
-       tests/suite/ecore/src/include/eina_inline_str.x,
-       tests/suite/ecore/src/include/eina_inline_stringshare.x,
-       tests/suite/ecore/src/include/eina_inline_tiler.x,
-       tests/suite/ecore/src/include/eina_inline_trash.x,
-       tests/suite/ecore/src/include/eina_inline_ustringshare.x,
-       tests/suite/ecore/src/include/eina_inlist.h,
-       tests/suite/ecore/src/include/eina_iterator.h,
-       tests/suite/ecore/src/include/eina_lalloc.h,
-       tests/suite/ecore/src/include/eina_list.h,
-       tests/suite/ecore/src/include/eina_log.h,
-       tests/suite/ecore/src/include/eina_magic.h,
-       tests/suite/ecore/src/include/eina_main.h,
-       tests/suite/ecore/src/include/eina_matrixsparse.h,
-       tests/suite/ecore/src/include/eina_mempool.h,
-       tests/suite/ecore/src/include/eina_module.h,
-       tests/suite/ecore/src/include/eina_quadtree.h,
-       tests/suite/ecore/src/include/eina_rbtree.h,
-       tests/suite/ecore/src/include/eina_rectangle.h,
-       tests/suite/ecore/src/include/eina_safety_checks.h,
-       tests/suite/ecore/src/include/eina_sched.h,
-       tests/suite/ecore/src/include/eina_str.h,
-       tests/suite/ecore/src/include/eina_strbuf.h,
-       tests/suite/ecore/src/include/eina_stringshare.h,
-       tests/suite/ecore/src/include/eina_tiler.h,
-       tests/suite/ecore/src/include/eina_trash.h,
-       tests/suite/ecore/src/include/eina_types.h,
-       tests/suite/ecore/src/include/eina_unicode.h,
-       tests/suite/ecore/src/include/eina_ustrbuf.h,
-       tests/suite/ecore/src/include/eina_ustringshare.h,
-       tests/suite/ecore/src/lib/Ecore.h,
-       tests/suite/ecore/src/lib/Ecore_Getopt.h,
-       tests/suite/ecore/src/lib/ecore.c,
-       tests/suite/ecore/src/lib/ecore_anim.c,
-       tests/suite/ecore/src/lib/ecore_app.c,
-       tests/suite/ecore/src/lib/ecore_events.c,
-       tests/suite/ecore/src/lib/ecore_exe.c,
-       tests/suite/ecore/src/lib/ecore_getopt.c,
-       tests/suite/ecore/src/lib/ecore_glib.c,
-       tests/suite/ecore/src/lib/ecore_idle_enterer.c,
-       tests/suite/ecore/src/lib/ecore_idle_exiter.c,
-       tests/suite/ecore/src/lib/ecore_idler.c,
-       tests/suite/ecore/src/lib/ecore_job.c,
-       tests/suite/ecore/src/lib/ecore_main.c,
-       tests/suite/ecore/src/lib/ecore_pipe.c,
-       tests/suite/ecore/src/lib/ecore_poll.c,
-       tests/suite/ecore/src/lib/ecore_private.h,
-       tests/suite/ecore/src/lib/ecore_signal.c,
-       tests/suite/ecore/src/lib/ecore_thread.c,
-       tests/suite/ecore/src/lib/ecore_time.c,
-       tests/suite/ecore/src/lib/ecore_timer.c,
-       tests/suite/ecore/src/lib/eina_accessor.c,
-       tests/suite/ecore/src/lib/eina_array.c,
-       tests/suite/ecore/src/lib/eina_benchmark.c,
-       tests/suite/ecore/src/lib/eina_binshare.c,
-       tests/suite/ecore/src/lib/eina_chained_mempool.c,
-       tests/suite/ecore/src/lib/eina_convert.c,
-       tests/suite/ecore/src/lib/eina_counter.c,
-       tests/suite/ecore/src/lib/eina_cpu.c,
-       tests/suite/ecore/src/lib/eina_error.c,
-       tests/suite/ecore/src/lib/eina_file.c,
-       tests/suite/ecore/src/lib/eina_fp.c,
-       tests/suite/ecore/src/lib/eina_hamster.c,
-       tests/suite/ecore/src/lib/eina_hash.c,
-       tests/suite/ecore/src/lib/eina_inlist.c,
-       tests/suite/ecore/src/lib/eina_iterator.c,
-       tests/suite/ecore/src/lib/eina_lalloc.c,
-       tests/suite/ecore/src/lib/eina_list.c,
-       tests/suite/ecore/src/lib/eina_log.c,
-       tests/suite/ecore/src/lib/eina_magic.c,
-       tests/suite/ecore/src/lib/eina_main.c,
-       tests/suite/ecore/src/lib/eina_matrixsparse.c,
-       tests/suite/ecore/src/lib/eina_mempool.c,
-       tests/suite/ecore/src/lib/eina_module.c,
-       tests/suite/ecore/src/lib/eina_private.h,
-       tests/suite/ecore/src/lib/eina_quadtree.c,
-       tests/suite/ecore/src/lib/eina_rbtree.c,
-       tests/suite/ecore/src/lib/eina_rectangle.c,
-       tests/suite/ecore/src/lib/eina_safety_checks.c,
-       tests/suite/ecore/src/lib/eina_sched.c,
-       tests/suite/ecore/src/lib/eina_share_common.c,
-       tests/suite/ecore/src/lib/eina_share_common.h,
-       tests/suite/ecore/src/lib/eina_str.c,
-       tests/suite/ecore/src/lib/eina_strbuf.c,
-       tests/suite/ecore/src/lib/eina_strbuf_common.c,
-       tests/suite/ecore/src/lib/eina_strbuf_common.h,
-       tests/suite/ecore/src/lib/eina_strbuf_template_c.x,
-       tests/suite/ecore/src/lib/eina_stringshare.c,
-       tests/suite/ecore/src/lib/eina_tiler.c,
-       tests/suite/ecore/src/lib/eina_unicode.c,
-       tests/suite/ecore/src/lib/eina_ustrbuf.c,
-       tests/suite/ecore/src/lib/eina_ustringshare.c,
-       tests/suite/ecore/src/lib/eina_value.c, tests/suite/mini-eagain2.c,
-       tests/suite/params.dh, tests/suite/testsrn: Added tests/suite which
-       contains tests to be executed during development time and will not
-       be distributed (not included in make dist).  Added "ecore" and a new
-       mini-eagain to test EAGAIN behavior.
-
-2010-10-16  Nikos Mavrogiannopoulos <address@hidden>
-
-       * .gitignore: updated .gitignore.
-
-2010-10-16  Simon Josefsson <address@hidden>
-
-       * NEWS, src/common.c: gnutls-cli: Print channel binding only in
-       verbose mode.  Before it printed it after the 'Compression:' output, 
thus breaking
-       Emacs starttls.el string searches.
-
-2010-10-15  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, configure.ac, lib/configure.ac, lib/m4/hooks.m4,
-       libextra/configure.ac: Bump versions.
+       * tests/pathlen/ca-no-pathlen.pem,
+       tests/pathlen/no-ca-or-pathlen.pem, tests/pkcs12_s2k_pem.c: leak fix
+       and updates for new formats.
 
-2010-10-15  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * ChangeLog: Generated.
+       * tests/suite/testcompat-main: Added ECDHE-RSA tests.
 
-2010-10-15  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Version 2.11.4.
+       * lib/algorithms/secparams.c, lib/gnutls_pubkey.c: always put
+       leading zero to output keys
 
-2010-10-15  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/libgnutls.map: Rename new symbol prefix after next stable
-       branch instead of development branch.
+       * lib/x509/output.c: print the bits together with the security
+       level.
 
-2010-10-15  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Add.
+       * lib/x509/privkey.c, lib/x509/privkey_pkcs8.c: leaks fixes.
 
-2010-10-15  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, doc/cha-bib.texi, doc/cha-gtls-app.texi: Document channel
-       binding API.
+       * lib/pkcs11.c: corrected file descriptor leak.
 
-2010-10-15  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_state.c,
-       src/common.c: Implement RFC 5929 tls-unique channel binding.
+       * libextra/gnutls_extra.c: gnutls_algorithms.h -> algorithms.h
 
-2010-10-14  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, doc/manpages/Makefile.am, lib/gnutls_errors.c,
-       lib/gnutls_state.c, lib/includes/gnutls/gnutls.h.in,
-       lib/libgnutls.map: Add gnutls_session_channel_binding API.
+       * lib/x509/key_decode.c, lib/x509/key_encode.c: corrected ECC public
+       key encoding/decoding.
 
-2010-10-14  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/Makefile.am: Generated.
+       * src/certtool-common.c, src/certtool.c: Corrected bug in public key
+       import.  print information on ECC public keys.
 
-2010-10-14  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Add.
+       * lib/includes/gnutls/crypto.h, lib/nettle/pk.c,
+       lib/x509/key_encode.c, lib/x509/x509_int.h: No need to keep Z in
+       parameters since the pubkey can always be converted to an affine
+       point.
 
-2010-10-14  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/Makefile.am, tests/gendh.c: Add self test gendh to check DH
-       generation.
+       * lib/algorithms/secparams.c, lib/gnutls_pubkey.c,
+       lib/includes/gnutls/abstract.h, lib/libgnutls.map,
+       lib/x509/common.c, lib/x509/key_decode.c, lib/x509/mpi.c,
+       lib/x509/output.c: print information on ECC certificates.
 
-2010-10-14  Simon Josefsson <address@hidden>
+2011-05-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/openpgp-auth.c: Fix compiler warnings.
+       * lib/abstract_int.h, lib/algorithms.h, lib/algorithms/ecc.c,
+       lib/auth/anon.h, lib/auth/ecdh_common.c, lib/auth/ecdh_common.h,
+       lib/auth/rsa.c, lib/auth/rsa_export.c, lib/ext/ecc.c,
+       lib/gnutls.asn, lib/gnutls_asn1_tab.c, lib/gnutls_ecc.c,
+       lib/gnutls_ecc.h, lib/gnutls_errors.c, lib/gnutls_int.h,
+       lib/gnutls_pk.c, lib/gnutls_pk.h, lib/gnutls_privkey.c,
+       lib/gnutls_pubkey.c, lib/gnutls_rsa_export.c,
+       lib/gnutls_rsa_export.h, lib/gnutls_sig.c, lib/gnutls_sig.h,
+       lib/gnutls_state.c, lib/gnutls_state.h,
+       lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
+       lib/libgnutls.map, lib/nettle/ecc_test.c, lib/nettle/pk.c,
+       lib/openpgp/openpgp_int.h, lib/openpgp/pgp.c,
+       lib/openpgp/privkey.c, lib/x509/Makefile.am, lib/x509/common.c,
+       lib/x509/common.h, lib/x509/crq.c, lib/x509/key_decode.c,
+       lib/x509/key_encode.c, lib/x509/mpi.c, lib/x509/privkey.c,
+       lib/x509/privkey_pkcs8.c, lib/x509/verify.c, lib/x509/x509.c,
+       lib/x509/x509_int.h, lib/x509/x509_write.c: gnutls_pk_params_st is
+       used internally to transfer public key parameters. This replaces the
+       raw bigint_t arrays.
 
-2010-10-14  Simon Josefsson <address@hidden>
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * guile/tests/Makefile.am, guile/tests/anonymous-auth.scm,
-       guile/tests/dh-parameters.pem, guile/tests/openpgp-auth.scm,
-       guile/tests/pkcs-import-export.scm,
-       guile/tests/session-record-port.scm, guile/tests/x509-auth.scm: 
-       Don't generate DH primes in Guile self checks (for speed).
+       * lib/algorithms.h, lib/algorithms/ciphersuites.c,
+       lib/algorithms/ecc.c, lib/auth/ecdh_common.c, lib/ext/ecc.c,
+       lib/ext/ecc.h: Curve TLS ID is being stored in algorithms/ecc.c.
 
-2010-10-14  Simon Josefsson <address@hidden>
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/userid/userid: Cleanup, fixing distcheck.
+       * configure.ac, lib/Makefile.am, lib/algorithms.h,
+       lib/algorithms/Makefile.am, lib/algorithms/cert_types.c,
+       lib/algorithms/ciphers.c, lib/algorithms/ciphersuites.c,
+       lib/algorithms/ecc.c, lib/algorithms/kx.c, lib/algorithms/mac.c,
+       lib/algorithms/protocols.c, lib/algorithms/publickey.c,
+       lib/algorithms/secparams.c, lib/algorithms/sign.c, lib/auth/cert.c,
+       lib/auth/dh_common.c, lib/auth/dhe.c, lib/auth/ecdh_common.c,
+       lib/auth/rsa.c, lib/auth/rsa_export.c, lib/ext/session_ticket.c,
+       lib/ext/signature.c, lib/ext/srp.c, lib/gnutls_algorithms.c,
+       lib/gnutls_algorithms.h, lib/gnutls_auth.c, lib/gnutls_cert.c,
+       lib/gnutls_cipher.c, lib/gnutls_cipher_int.c,
+       lib/gnutls_compress.c, lib/gnutls_constate.c, lib/gnutls_ecc.c,
+       lib/gnutls_handshake.c, lib/gnutls_kx.c, lib/gnutls_priority.c,
+       lib/gnutls_record.c, lib/gnutls_sig.c, lib/gnutls_state.c,
+       lib/gnutls_v2_compat.c, lib/gnutls_x509.c, lib/nettle/ecc_test.c,
+       lib/nettle/mpi.c, lib/opencdk/read-packet.c, lib/x509/common.h,
+       lib/x509/privkey_pkcs8.c: gnutls_algorithms.c was split into
+       manageable files in algorithms/.
 
-2010-10-14  Simon Josefsson <address@hidden>
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/openpgp-auth.c: Make it work with srcdir != objdir.
+       * lib/gnutls_handshake.c: use the _gnutls_session_is_ecc() to check
+       for ECDH.
 
-2010-10-14  Simon Josefsson <address@hidden>
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/reference/gnutls-docs.sgml: Improve GTK-DOC manual.
+       * lib/auth/ecdh_common.c, lib/gnutls_algorithms.c,
+       lib/includes/gnutls/gnutls.h.in, lib/nettle/pk.c, lib/x509/x509.c: 
+       Added OIDs and definitions for ECDSA signature algorithm.
 
-2010-10-14  Simon Josefsson <address@hidden>
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Add.
+       * src/benchmark-tls.c: Print purpose of testing.
 
-2010-10-14  Simon Josefsson <address@hidden>
-
-       * .x-sc_two_space_separator_in_usage, lib/cryptodev.c,
-       lib/m4/hooks.m4, lib/pakchois/pakchois11.h: Fix syntax-check
-       warning.
-
-2010-10-14  Simon Josefsson <address@hidden>
-
-       * build-aux/gendocs.sh, build-aux/pmccabe2html, doc/fdl-1.3.texi,
-       gl/Makefile.am, gl/arpa_inet.in.h, gl/errno.in.h, gl/float.in.h,
-       gl/ftello.c, gl/getaddrinfo.c, gl/m4/errno_h.m4, gl/m4/error.m4,
-       gl/m4/float_h.m4, gl/m4/ftello.m4, gl/m4/getpagesize.m4,
-       gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4, gl/m4/hostent.m4,
-       gl/m4/include_next.m4, gl/m4/intmax_t.m4, gl/m4/inttypes_h.m4,
-       gl/m4/lib-ld.m4, gl/m4/lib-link.m4, gl/m4/lseek.m4,
-       gl/m4/malloc.m4, gl/m4/memchr.m4, gl/m4/minmax.m4, gl/m4/printf.m4,
-       gl/m4/realloc.m4, gl/m4/servent.m4, gl/m4/size_max.m4,
-       gl/m4/socketlib.m4, gl/m4/sockets.m4, gl/m4/socklen.m4,
-       gl/m4/sockpfaf.m4, gl/m4/stdarg.m4, gl/m4/stdbool.m4,
-       gl/m4/stdint.m4, gl/m4/stdint_h.m4, gl/m4/stdlib_h.m4,
-       gl/m4/time_h.m4, gl/m4/wchar_t.m4, gl/m4/wint_t.m4, gl/malloc.c,
-       gl/netdb.in.h, gl/netinet_in.in.h, gl/read-file.c, gl/realloc.c,
-       gl/select.c, gl/stdarg.in.h, gl/stddef.in.h, gl/stdint.in.h,
-       gl/stdio.in.h, gl/stdlib.in.h, gl/strerror.c, gl/string.in.h,
-       gl/sys_select.in.h, gl/sys_socket.in.h, gl/sys_stat.in.h,
-       gl/sys_time.in.h, gl/tests/Makefile.am, gl/tests/binary-io.h,
-       gl/tests/getpagesize.c, gl/tests/init.sh, gl/tests/sys_ioctl.in.h,
-       gl/tests/test-binary-io.c, gl/tests/test-binary-io.sh,
-       gl/tests/test-ftello.c, gl/tests/test-ftello.sh,
-       gl/tests/test-ftello2.sh, gl/tests/test-ftello3.c,
-       gl/tests/test-getaddrinfo.c, gl/tests/test-memchr.c,
-       gl/tests/test-netdb.c, gl/tests/test-read-file.c,
-       gl/tests/test-stdbool.c, gl/tests/test-stddef.c,
-       gl/tests/test-stdlib.c, gl/tests/test-sys_socket.c,
-       gl/tests/test-sys_wait.h, gl/tests/test-update-copyright.sh,
-       gl/tests/test-vc-list-files-cvs.sh,
-       gl/tests/test-vc-list-files-git.sh, gl/tests/test-verify.c,
-       gl/time.in.h, gl/timespec.h, gl/unistd.in.h, gl/wchar.in.h,
-       lib/build-aux/config.rpath, lib/gl/Makefile.am, lib/gl/errno.in.h,
-       lib/gl/float.in.h, lib/gl/ftello.c, lib/gl/m4/codeset.m4,
-       lib/gl/m4/errno_h.m4, lib/gl/m4/fcntl-o.m4, lib/gl/m4/float_h.m4,
-       lib/gl/m4/ftello.m4, lib/gl/m4/getpagesize.m4,
-       lib/gl/m4/gettext.m4, lib/gl/m4/gnulib-cache.m4,
-       lib/gl/m4/gnulib-comp.m4, lib/gl/m4/iconv.m4,
-       lib/gl/m4/include_next.m4, lib/gl/m4/intdiv0.m4, lib/gl/m4/intl.m4,
-       lib/gl/m4/intlmacosx.m4, lib/gl/m4/intmax.m4,
-       lib/gl/m4/intmax_t.m4, lib/gl/m4/inttypes-pri.m4,
-       lib/gl/m4/inttypes_h.m4, lib/gl/m4/lcmessage.m4,
-       lib/gl/m4/ld-version-script.m4, lib/gl/m4/lib-ld.m4,
-       lib/gl/m4/lib-link.m4, lib/gl/m4/lock.m4, lib/gl/m4/lseek.m4,
-       lib/gl/m4/malloc.m4, lib/gl/m4/memchr.m4, lib/gl/m4/memmem.m4,
-       lib/gl/m4/minmax.m4, lib/gl/m4/printf-posix.m4,
-       lib/gl/m4/printf.m4, lib/gl/m4/progtest.m4, lib/gl/m4/realloc.m4,
-       lib/gl/m4/size_max.m4, lib/gl/m4/socketlib.m4,
-       lib/gl/m4/sockets.m4, lib/gl/m4/socklen.m4, lib/gl/m4/sockpfaf.m4,
-       lib/gl/m4/stdbool.m4, lib/gl/m4/stdint.m4, lib/gl/m4/stdint_h.m4,
-       lib/gl/m4/stdlib_h.m4, lib/gl/m4/threadlib.m4, lib/gl/m4/time_h.m4,
-       lib/gl/m4/visibility.m4, lib/gl/m4/wchar_t.m4, lib/gl/m4/wint_t.m4,
-       lib/gl/malloc.c, lib/gl/netdb.in.h, lib/gl/read-file.c,
-       lib/gl/realloc.c, lib/gl/stddef.in.h, lib/gl/stdint.in.h,
-       lib/gl/stdio.in.h, lib/gl/stdlib.in.h, lib/gl/str-two-way.h,
-       lib/gl/string.in.h, lib/gl/strings.in.h, lib/gl/sys_socket.in.h,
-       lib/gl/sys_stat.in.h, lib/gl/tests/Makefile.am,
-       lib/gl/tests/binary-io.h, lib/gl/tests/getpagesize.c,
-       lib/gl/tests/init.sh, lib/gl/tests/test-binary-io.c,
-       lib/gl/tests/test-binary-io.sh, lib/gl/tests/test-ftello.c,
-       lib/gl/tests/test-ftello.sh, lib/gl/tests/test-ftello2.sh,
-       lib/gl/tests/test-ftello3.c, lib/gl/tests/test-memchr.c,
-       lib/gl/tests/test-netdb.c, lib/gl/tests/test-read-file.c,
-       lib/gl/tests/test-stdbool.c, lib/gl/tests/test-stddef.c,
-       lib/gl/tests/test-stdlib.c, lib/gl/tests/test-sys_socket.c,
-       lib/gl/tests/test-sys_wait.h, lib/gl/tests/test-verify.c,
-       lib/gl/time.in.h, lib/gl/unistd.in.h, lib/gl/wchar.in.h,
-       libextra/gl/gnulib.mk, libextra/gl/m4/gnulib-cache.m4,
-       libextra/gl/m4/gnulib-comp.m4, libextra/gl/m4/ld-version-script.m4,
-       libextra/gl/m4/lib-ld.m4, libextra/gl/m4/lib-link.m4, maint.mk: 
-       Update gnulib files.
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-14  Simon Josefsson <address@hidden>
+       * src/benchmark-tls.c: compare ECDH and DH on the same security
+       level.
 
-       * cfg.mk: Don't assume chmod +x on gendocs.sh.
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-14  Simon Josefsson <address@hidden>
+       * doc/cha-intro-tls.texi, lib/gnutls_algorithms.c,
+       lib/gnutls_algorithms.h, lib/gnutls_priority.c: Added ability to
+       specify curves as priority strings.
 
-       * cfg.mk: Use gnulib --add-import.
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-14  Simon Josefsson <address@hidden>
+       * lib/nettle/ecc.h: removed ecc_is_valid_idx() prototype
 
-       * .gitignore: Sort and update.
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-14  Simon Josefsson <address@hidden>
+       * lib/nettle/ecc.h, lib/nettle/ecc_make_key.c,
+       lib/nettle/ecc_map.c, lib/nettle/ecc_mulmod.c,
+       lib/nettle/ecc_points.c, lib/nettle/ecc_projective_add_point.c,
+       lib/nettle/ecc_projective_dbl_point.c,
+       lib/nettle/ecc_projective_dbl_point_3.c,
+       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_test.c,
+       lib/nettle/ecc_verify_hash.c, lib/nettle/pk.c: Dropped ltc_ from
+       function and type names.
 
-       * lib/po/nl.po.in: Sync with TP.
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-14  Simon Josefsson <address@hidden>
+       * tests/x509cert.c: corrected memory leak.
 
-       * NEWS, configure.ac, lib/configure.ac, lib/m4/hooks.m4,
-       libextra/configure.ac: Bump versions.
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-14  Simon Josefsson <address@hidden>
+       * lib/nettle/cipher.c: use new nettle's name for gcm_aes_auth().
 
-       * ChangeLog: Generated.
+2011-05-21  Simon Josefsson <address@hidden>
 
-2010-10-14  Simon Josefsson <address@hidden>
+       * gl/hmac-md5.c, gl/m4/valgrind-tests.m4, gl/memxor.c, gl/memxor.h,
+       gl/override/lib/hmac-md5.c.diff, gl/override/lib/memxor.c.diff,
+       gl/override/lib/memxor.h.diff,
+       gl/override/m4/valgrind-tests.m4.diff: Override gnulib code with fix
+       for memxor and valgrind.
 
-       * NEWS: Version 2.11.3.
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-14  Simon Josefsson <address@hidden>
+       * lib/auth/anon_ecdh.c, lib/auth/dh_common.c, lib/auth/dhe.c,
+       lib/auth/ecdh_common.c, lib/gnutls_algorithms.c,
+       lib/gnutls_global.c, lib/gnutls_handshake.c, lib/gnutls_state.c,
+       lib/gnutls_state.h, lib/includes/gnutls/gnutls.h.in: Added support
+       for ECDHE-RSA ciphersuites.
 
-       * NEWS, configure.ac, lib/configure.ac, lib/m4/hooks.m4,
-       libextra/configure.ac: Bump versions.
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-14  Simon Josefsson <address@hidden>
+       * tests/eagain-common.h: inlined function to avoid gcc warnings
 
-       * doc/errcodes.c, doc/examples/ex-alert.c,
-       doc/examples/ex-cert-select-pkcs11.c,
-       doc/examples/ex-cert-select.c, doc/examples/ex-client-psk.c,
-       doc/examples/ex-client-resume.c, doc/examples/ex-client-srp.c,
-       doc/examples/ex-client-tlsia.c, doc/examples/ex-client1.c,
-       doc/examples/ex-client2.c, doc/examples/ex-crq.c,
-       doc/examples/ex-pkcs12.c, doc/examples/ex-rfc2818.c,
-       doc/examples/ex-serv-anon.c, doc/examples/ex-serv-pgp.c,
-       doc/examples/ex-serv-psk.c, doc/examples/ex-serv-srp.c,
-       doc/examples/ex-serv1.c, doc/examples/ex-session-info.c,
-       doc/examples/ex-verify.c, doc/examples/ex-x509-info.c,
-       doc/examples/examples.h, doc/examples/tcp.c, guile/src/core.c,
-       guile/src/errors.c, guile/src/extra.c, guile/src/utils.c,
-       guile/src/utils.h, lib/auth_cert.c, lib/auth_cert.h,
-       lib/auth_dh_common.c, lib/auth_dh_common.h, lib/auth_psk.h,
-       lib/auth_rsa.c, lib/auth_rsa_export.c, lib/auth_srp.c,
-       lib/auth_srp.h, lib/crypto-api.c, lib/crypto.h, lib/cryptodev.c,
-       lib/debug.c, lib/debug.h, lib/ext_cert_type.c,
-       lib/ext_max_record.c, lib/ext_safe_renegotiation.c,
-       lib/ext_safe_renegotiation.h, lib/ext_server_name.c,
-       lib/ext_server_name.h, lib/ext_session_ticket.c,
-       lib/ext_session_ticket.h, lib/ext_signature.c, lib/ext_signature.h,
-       lib/ext_srp.c, lib/ext_srp.h, lib/gcrypt/init.c, lib/gcrypt/mpi.c,
-       lib/gcrypt/pk.c, lib/gnutls_alert.c, lib/gnutls_algorithms.c,
-       lib/gnutls_algorithms.h, lib/gnutls_auth.h, lib/gnutls_buffers.c,
-       lib/gnutls_buffers.h, lib/gnutls_cert.c, lib/gnutls_cert.h,
-       lib/gnutls_cipher.c, lib/gnutls_cipher.h, lib/gnutls_cipher_int.c,
-       lib/gnutls_cipher_int.h, lib/gnutls_compress.c,
-       lib/gnutls_compress.h, lib/gnutls_constate.c,
-       lib/gnutls_constate.h, lib/gnutls_datum.h, lib/gnutls_dh.h,
-       lib/gnutls_errors.c, lib/gnutls_errors.h, lib/gnutls_extensions.c,
-       lib/gnutls_extensions.h, lib/gnutls_global.c, lib/gnutls_global.h,
-       lib/gnutls_handshake.c, lib/gnutls_handshake.h,
-       lib/gnutls_hash_int.c, lib/gnutls_hash_int.h, lib/gnutls_int.h,
-       lib/gnutls_kx.c, lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h,
-       lib/gnutls_mem.h, lib/gnutls_mpi.h, lib/gnutls_num.h,
-       lib/gnutls_pk.c, lib/gnutls_pk.h, lib/gnutls_priority.c,
-       lib/gnutls_privkey.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
-       lib/gnutls_record.h, lib/gnutls_session_pack.c, lib/gnutls_sig.c,
-       lib/gnutls_sig.h, lib/gnutls_srp.c, lib/gnutls_state.c,
-       lib/gnutls_state.h, lib/gnutls_str.c, lib/gnutls_str.h,
-       lib/gnutls_supplemental.c, lib/gnutls_supplemental.h,
-       lib/gnutls_x509.c, lib/includes/gnutls/abstract.h,
-       lib/includes/gnutls/compat.h, lib/includes/gnutls/crypto.h,
-       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/gnutlsxx.h,
-       lib/includes/gnutls/openpgp.h, lib/includes/gnutls/pkcs11.h,
-       lib/includes/gnutls/pkcs12.h, lib/includes/gnutls/x509.h,
-       lib/locks.c, lib/locks.h, lib/nettle/cipher.c, lib/nettle/egd.c,
-       lib/nettle/egd.h, lib/nettle/init.c, lib/nettle/mac.c,
-       lib/nettle/mpi.c, lib/nettle/pk.c, lib/nettle/rnd.c,
-       lib/opencdk/armor.c, lib/opencdk/hash.c, lib/opencdk/kbnode.c,
-       lib/opencdk/keydb.c, lib/opencdk/literal.c, lib/opencdk/main.c,
-       lib/opencdk/misc.c, lib/opencdk/new-packet.c, lib/opencdk/pubkey.c,
-       lib/opencdk/read-packet.c, lib/opencdk/seskey.c,
-       lib/opencdk/sig-check.c, lib/opencdk/stream.c, lib/opencdk/types.h,
-       lib/opencdk/verify.c, lib/openpgp/gnutls_openpgp.c,
-       lib/openpgp/openpgp_int.h, lib/openpgp/output.c, lib/openpgp/pgp.c,
-       lib/openpgp/privkey.c, lib/pakchois/dlopen.c,
-       lib/pakchois/dlopen.h, lib/pakchois/errors.c,
-       lib/pakchois/pakchois.c, lib/pakchois/pakchois.h,
-       lib/pakchois/pakchois11.h, lib/pkcs11.c, lib/pkcs11_int.h,
-       lib/pkcs11_privkey.c, lib/pkcs11_write.c, lib/random.c,
-       lib/random.h, lib/system.c, lib/system.h, lib/x509/common.c,
-       lib/x509/common.h, lib/x509/crl_write.c, lib/x509/crq.c,
-       lib/x509/dn.c, lib/x509/mpi.c, lib/x509/output.c,
-       lib/x509/privkey.c, lib/x509/sign.c, lib/x509/sign.h,
-       lib/x509/verify.c, lib/x509/x509.c, lib/x509/x509_int.h,
-       lib/x509/x509_write.c, lib/x509_b64.c,
-       libextra/ext_inner_application.c, libextra/ext_inner_application.h,
-       libextra/gnutls_extra.c, libextra/gnutls_ia.c,
-       libextra/includes/gnutls/extra.h, libextra/openssl_compat.h,
-       src/benchmark.c, src/certtool-cfg.h, src/certtool-common.h,
-       src/certtool.c, src/cli.c, src/common.c, src/common.h, src/crypt.c,
-       src/pkcs11.c, src/prime.c, src/psk.c, src/serv.c, src/tests.c,
-       tests/anonself.c, tests/certder.c,
-       tests/certificate_set_x509_crl.c, tests/certuniqueid.c,
-       tests/chainverify.c, tests/crq_apis.c, tests/crq_key_id.c,
-       tests/crypto_rng.c, tests/cve-2008-4989.c, tests/cve-2009-1415.c,
-       tests/cve-2009-1416.c, tests/dhepskself.c, tests/dn.c, tests/dn2.c,
-       tests/finished.c, tests/gc.c, tests/hostname-check.c,
-       tests/init_roundtrip.c, tests/mini-eagain.c,
-       tests/mini-x509-rehandshake.c, tests/mini-x509.c, tests/mini.c,
-       tests/moredn.c, tests/mpi.c, tests/netconf-psk.c,
-       tests/nul-in-x509-names.c, tests/openpgp-auth.c,
-       tests/openpgp-keyring.c, tests/openpgpself.c, tests/openssl.c,
-       tests/parse_ca.c, tests/pgps2kgnu.c, tests/pkcs12_encode.c,
-       tests/pkcs12_s2k.c, tests/pkcs12_s2k_pem.c, tests/pskself.c,
-       tests/resume.c, tests/safe-renegotiation/srn0.c,
-       tests/safe-renegotiation/srn1.c, tests/safe-renegotiation/srn2.c,
-       tests/safe-renegotiation/srn3.c, tests/safe-renegotiation/srn4.c,
-       tests/safe-renegotiation/srn5.c, tests/set_pkcs12_cred.c,
-       tests/setcredcrash.c, tests/simple.c, tests/tlsia.c, tests/utils.c,
-       tests/utils.h, tests/x509_altname.c, tests/x509dn.c,
-       tests/x509self.c, tests/x509sign-verify.c: Indent (using GNU indent
-       2.2.11).
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-08  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/nettle/Makefile.am, lib/nettle/ecc.h, lib/nettle/ecc_free.c,
+       lib/nettle/ecc_make_key.c, lib/nettle/ecc_map.c,
+       lib/nettle/ecc_mulmod.c, lib/nettle/ecc_points.c,
+       lib/nettle/ecc_projective_add_point.c,
+       lib/nettle/ecc_projective_dbl_point.c,
+       lib/nettle/ecc_projective_dbl_point_3.c,
+       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
+       lib/nettle/ecc_test.c, lib/nettle/ecc_verify_hash.c,
+       lib/nettle/ltc_ecc_map.c, lib/nettle/ltc_ecc_mulmod.c,
+       lib/nettle/ltc_ecc_points.c,
+       lib/nettle/ltc_ecc_projective_add_point.c,
+       lib/nettle/ltc_ecc_projective_dbl_point.c: Added previous code that
+       was fixed for y^2 = x^3 - 3x + b, because all secg curves have a
+       fixed to -3.  Simplified file naming scheme.
 
-       * NEWS, configure.ac, lib/m4/hooks.m4: bumped version
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-08  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_algorithms.c, lib/gnutls_int.h: Added SECP224R1.
 
-       * src/certtool.c: Revert "Applied last patch of Micah Anderson on
-       IKE status." This reverts commit 
a6b2f5ce7316b4774649ee9b421da2ee7fef461f.
+2011-05-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-08  Nikos Mavrogiannopoulos <address@hidden>
+       * src/Makefile.am, src/benchmark-cipher.c, src/benchmark-tls.c,
+       src/benchmark.c, src/benchmark.h: updates to benchmarks.
 
-       * libextra/fipsmd5.c: removed unneeded code.
+2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-08  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_algorithms.c, lib/gnutls_int.h, lib/gnutls_priority.c,
+       lib/nettle/ecc_test.c: Added curve SECP512R1.
 
-       * src/certtool.c: Applied last patch of Micah Anderson on IKE
-       status.
+2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-02  Nikos Mavrogiannopoulos <address@hidden>
+       * src/benchmark-cipher.c, src/benchmark-common.c, src/benchmark.c: 
+       benchmark ECDH and DH.
 
-       * src/certtool.c: Applied patch on IKE extension by Micah Anderson
+2011-05-20  Simon Josefsson <address@hidden>
 
-2010-10-02  Nikos Mavrogiannopoulos <address@hidden>
+       * build-aux/config.rpath, gl/Makefile.am, gl/alignof.h,
+       gl/glthread/lock.c, gl/glthread/lock.h, gl/glthread/threadlib.c,
+       gl/hmac-md5.c, gl/intprops.h, gl/m4/gnulib-cache.m4,
+       gl/m4/gnulib-comp.m4, gl/m4/strerror.m4, gl/m4/strerror_r.m4,
+       gl/m4/thread.m4, gl/m4/valgrind-tests.m4, gl/m4/yield.m4,
+       gl/memxor.c, gl/memxor.h, gl/stdint.in.h, gl/strerror-impl.h,
+       gl/strerror.c, gl/strerror_r.c, gl/tests/Makefile.am,
+       gl/tests/dummy.c, gl/tests/glthread/thread.c,
+       gl/tests/glthread/thread.h, gl/tests/glthread/yield.h,
+       gl/tests/test-intprops.c, gl/tests/test-lock.c,
+       gl/tests/test-strerror.c, gl/tests/test-strerror_r.c: Update gnulib
+       files.
 
-       * lib/cryptodev.c, lib/gcrypt/mac.c, lib/gnutls_hash_int.c,
-       lib/includes/gnutls/crypto.h, lib/nettle/mac.c: Updated cryptodev
-       code to support the linux cryptodev extensions.  Removed the clone()
-       capability from HMAC. It was never used and having it prevents using
-       it with hardware accelerators that might not have this capability.
+2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-09-29  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/auth/ecdh_common.c, lib/gnutls_handshake.c, src/common.c: 
+       client side ECC fixes.
 
-       * THANKS: Added Micah
+2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-01  Simon Josefsson <address@hidden>
+       * src/cli.c: corrected debugging.
 
-       * doc/cha-cert-auth.texi, doc/cha-internals.texi,
-       doc/cha-library.texi, lib/ext_safe_renegotiation.c,
-       lib/ext_server_name.c, lib/gcrypt/init.c, lib/gnutls_record.c,
-       lib/gnutls_str.c, lib/locks.c, lib/nettle/egd.c, lib/nettle/init.c,
-       lib/system.c, lib/system.h, libextra/ext_inner_application.c,
-       src/certtool-common.h, src/common.c, src/pkcs11.c: Fix some
-       syntax-check errors.
+2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-01  Simon Josefsson <address@hidden>
+       * lib/auth/ecdh_common.c, lib/gnutls_algorithms.c,
+       lib/gnutls_algorithms.h, lib/gnutls_global.c,
+       lib/includes/gnutls/crypto.h, lib/nettle/ecc.h,
+       lib/nettle/ecc_free.c, lib/nettle/ecc_make_key.c,
+       lib/nettle/ecc_shared_secret.c, lib/nettle/ecc_sign_hash.c,
+       lib/nettle/ecc_test.c, lib/nettle/ecc_verify_hash.c,
+       lib/nettle/ltc_ecc_map.c, lib/nettle/ltc_ecc_mulmod.c,
+       lib/nettle/ltc_ecc_points.c,
+       lib/nettle/ltc_ecc_projective_add_point.c,
+       lib/nettle/ltc_ecc_projective_dbl_point.c, lib/nettle/pk.c,
+       lib/x509/x509_int.h: Account 'A' in calculations for point doubling.
 
-       * lib/gnutls_int.h, lib/includes/gnutls/gnutls.h.in,
-       lib/includes/gnutls/pkcs11.h: Fix compiler warnings.
+2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-10-01  Simon Josefsson <address@hidden>
+       * gl/Makefile.am, gl/alignof.h, gl/close-hook.c, gl/close-hook.h,
+       gl/error.c, gl/error.h, gl/fd-hook.c, gl/fd-hook.h,
+       gl/glthread/lock.c, gl/glthread/lock.h, gl/glthread/threadlib.c,
+       gl/intprops.h, gl/m4/error.m4, gl/m4/fcntl_h.m4, gl/m4/fseeko.m4,
+       gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4, gl/m4/inttypes.m4,
+       gl/m4/manywarnings.m4, gl/m4/memchr.m4, gl/m4/netdb_h.m4,
+       gl/m4/stdint.m4, gl/m4/stdio_h.m4, gl/m4/strerror.m4,
+       gl/m4/strerror_r.m4, gl/m4/string_h.m4, gl/m4/sys_uio_h.m4,
+       gl/m4/thread.m4, gl/m4/unistd_h.m4, gl/m4/warnings.m4,
+       gl/m4/wchar_h.m4, gl/m4/yield.m4, gl/malloc.c, gl/netdb.in.h,
+       gl/realloc.c, gl/sockets.c, gl/stdint.in.h, gl/stdio.in.h,
+       gl/stdlib.in.h, gl/strerror-impl.h, gl/strerror.c, gl/strerror_r.c,
+       gl/string.in.h, gl/sys_socket.in.h, gl/sys_uio.in.h,
+       gl/tests/Makefile.am, gl/tests/dummy.c, gl/tests/fcntl.in.h,
+       gl/tests/glthread/thread.c, gl/tests/glthread/thread.h,
+       gl/tests/glthread/yield.h, gl/tests/intprops.h,
+       gl/tests/inttypes.in.h, gl/tests/test-fcntl-h.c,
+       gl/tests/test-intprops.c, gl/tests/test-inttypes.c,
+       gl/tests/test-lock.c, gl/tests/test-strerror.c,
+       gl/tests/test-strerror_r.c, gl/tests/test-sys_socket.c,
+       gl/tests/test-sys_uio.c, gl/unistd.in.h, gl/verify.h, gl/wchar.in.h: 
+       Added new gnulib and error.h.
 
-       * NEWS, doc/manpages/Makefile.am: Mention new APIs.
+2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-09-30  Simon Josefsson <address@hidden>
+       * lib/gnutls_global.c: removed debugging.
 
-       * tests/openpgp-certs/testselfsigs: Avoid bashism.  Reported by 
address@hidden in
-       <http://savannah.gnu.org/support/?107449>.
+2011-05-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-09-30  Simon Josefsson <address@hidden>
+       * cfg.mk: added error.h
 
-       * lib/crypto-api.c: Don't return from void functions.  Reported by 
Dagobert Michelsen <address@hidden> in
+2011-05-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       
<http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/4566>.
+       * lib/Makefile.am, lib/auth/Makefile.am, lib/auth/anon.h,
+       lib/auth/anon_ecdh.c, lib/auth/ecdh_common.c,
+       lib/auth/ecdh_common.h, lib/ext/Makefile.am, lib/ext/ecc.c,
+       lib/ext/ecc.h, lib/gnutls_algorithms.c, lib/gnutls_algorithms.h,
+       lib/gnutls_dh.c, lib/gnutls_ecc.c, lib/gnutls_ecc.h,
+       lib/gnutls_errors.c, lib/gnutls_extensions.c, lib/gnutls_global.c,
+       lib/gnutls_int.h, lib/gnutls_pk.c, lib/gnutls_pk.h,
+       lib/gnutls_priority.c, lib/gnutls_state.c, lib/gnutls_state.h,
+       lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
+       lib/nettle/Makefile.am, lib/nettle/ecc.h, lib/nettle/ecc_free.c,
+       lib/nettle/ecc_make_key.c, lib/nettle/ecc_shared_secret.c,
+       lib/nettle/ecc_sign_hash.c, lib/nettle/ecc_test.c,
+       lib/nettle/ecc_verify_hash.c, lib/nettle/gnettle.h,
+       lib/nettle/ltc_ecc_map.c, lib/nettle/ltc_ecc_mulmod.c,
+       lib/nettle/ltc_ecc_points.c,
+       lib/nettle/ltc_ecc_projective_add_point.c,
+       lib/nettle/ltc_ecc_projective_dbl_point.c,
+       lib/nettle/mp_unsigned_bin.c, lib/nettle/mpi.c, lib/nettle/multi.c,
+       lib/nettle/pk.c, lib/nettle/rnd.c, lib/nettle/rnd.h,
+       lib/x509/x509_int.h: Initial ecc support. Adds support for anonymous
+       ECDH ciphersuites.
 
-2010-09-30  Simon Josefsson <address@hidden>
+2011-05-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/gnutls.h.in: Remove spurious comma.
+       * src/benchmark-common.c, src/benchmark.h: more win32 fixes.
 
-2010-09-30  Simon Josefsson <address@hidden>
+2011-05-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/x509.h: Remove spurious comma.
+       * src/benchmark-common.c: corrections in win32 version.
 
-2010-09-30  Simon Josefsson <address@hidden>
+2011-05-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/pkcs8-decode/Makefile.am, tests/pkcs8-decode/pkcs8: Make
-       pkcs8-decode test work on Windows.
+       * lib/ext/signature.c, lib/gnutls_extensions.c: Some debugging moved
+       to a higher level.
 
-2010-09-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: updated
+       * src/Makefile.am, src/benchmark-common.c, src/benchmark-tls.c,
+       src/benchmark.c, src/benchmark.h, tests/eagain-common.h: Added
+       benchmark utility that tests the encryption time in TLS packets.
 
-2010-09-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext_session_ticket.c: treat absence of parameters the same as
-       having them disabled.
+       * src/p11common.c: corrected message reporting.
 
-2010-09-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/resume.c: Corrected behavior on failure (don't crash).
+       * src/p11common.c: Corrected PIN caching.
 
-2010-09-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext_session_ticket.c, lib/gnutls_extensions.c: Corrected bugs
-       when restoring extensions during session resumtion.
+       * lib/gnutls_record.c: assign value
 
-2010-09-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_extensions.c: Use more informative logging for
-       extensions.
+       * lib/nettle/mpi.c: reduce the repetitions for rabin-miller to a
+       sensible value.
 
-2010-09-29  Micah Anderson <address@hidden>
+2011-05-14  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, doc/certtool.cfg, doc/cha-programs.texi,
-       lib/includes/gnutls/x509.h, lib/x509/output.c, src/certtool-cfg.c,
-       src/certtool-cfg.h, src/certtool.c: Add new extended key usage
-       ipsecIKE According to RFC 4945 § 5.1.3.12 section title
-       "ExtendedKeyUsage"[0] the following extended key usage has been
-       added:  ... this document defines an ExtendedKeyUsage keyPurposeID that 
MAY
-          be used to limit a certificate's use:    id-kp-ipsecIKE OBJECT 
IDENTIFIER ::= { id-kp 17 }    where id-kp is defined in RFC 3280 [5].  If a 
certificate is
-          intended to be used with both IKE and other applications, and one
-          of the other applications requires use of an EKU value, then such
-          certificates MUST contain either the keyPurposeID id-kp-ipsecIKE or  
  anyExtendedKeyUsage [5], as well as the keyPurposeID values    associated 
with the other applications.  Similarly, if a CA
-          issues multiple otherwise-similar certificates for multiple
-          applications including IKE, and it is intended that the IKE
-          certificate NOT be used with another application, the IKE
-          certificate MAY contain an EKU extension listing a keyPurposeID of
-          id-kp-ipsecIKE to discourage its use with the other application.
-          Recall, however, that EKU extensions in certificates meant for use
-       in IKE are NOT RECOMMENDED.     Conforming IKE implementations are not 
required to support EKU.
-          If a critical EKU extension appears in a certificate and EKU is
-          not supported by the implementation, then RFC 3280 requires that the 
   certificate be rejected.  Implementations that do support EKU
-          MUST support the following logic for certificate validation:    o  
If no EKU extension, continue.     o  If EKU present AND contains either 
id-kp-ipsecIKE or       anyExtendedKeyUsage, continue.     o  Otherwise, reject 
cert.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-intro-tls.texi: discuss missing algorithms.
 
-2010-09-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, src/certtool-gaa.c, src/certtool.gaa: --pkcs11-* in certtool
-       was renamed to --p11-*.
+       * NEWS: updated
 
-2010-09-25  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext_session_ticket.c: Added some comments and removed unused
-       code.
+       * lib/gnutls_str.c, lib/gnutls_str.h, lib/pkcs11.c: Correctly import
+       and export pkcs11-urls with ID field set.
 
-2010-09-25  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/ext_session_ticket.c: Corrected advertizing issue for
-       session tickets.
+       * lib/nettle/egd.c, lib/opencdk/literal.c, lib/opencdk/misc.c,
+       lib/opencdk/read-packet.c, lib/pkcs11.c, lib/x509/common.c,
+       lib/x509_b64.c, lib/x509_b64.h: eliminated last instances of
+       strcpy() and strcat() to keep pendantics happy.
 
-2010-09-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/TODO: cleanup of TODO list. Removed very old entries, entries
-       already fixed and added new ones.
+       * doc/cha-intro-tls.texi: update on compatibility issues text.
 
-2010-09-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_handshake.c: IMED_RET parameters are easier to grasp.
+       * lib/pkcs11.c: doc update in gnutls_pkcs11_init()
 
-2010-09-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/crypto.c, lib/gcrypt/cipher.c, lib/gcrypt/mac.c,
-       lib/nettle/cipher.c, lib/nettle/mac.c: cipher,mac and digest
-       priorities moved to crypto.c
+       * doc/cha-preface.texi: removed references that produced nothing in
+       pdf.
 
-2010-09-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_errors.c: changed the fatality level of some errors.
+       * doc/cha-intro-tls.texi: Added missing nodes.
 
-2010-09-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_handshake.c: No longer use is_fatal() during handshake.
-       Explicitely treat EAGAIN and INTERRUPTED as non-fatal during
-       handshake. If the check_fatal flag is set then
-       GNUTLS_E_WARNING_ALERT_RECEIVED could interrupt a handshake as well.
+       * doc/cha-intro-tls.texi: Added discussion on compatibility issues.
 
-2010-09-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/cli.c: fflush stdout and stderr before the call to setbuf.
-       This fixes issue in solaris where lines dissappeared from output.
-       Reported and suggested fix by Knut Anders Hatlen.
+       * libextra/gnutls_openssl.c: undef X509_NAME before including
+       openssl.h.
 
-2010-09-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: documented change
+       * NEWS, doc/cha-gtls-app.texi, lib/accelerated/intel/aes-x86.c,
+       lib/auth/rsa.c, lib/auth/rsa_export.c, lib/auth/srp.c,
+       lib/gnutls_buffers.c, lib/gnutls_dtls.c, lib/gnutls_errors.c,
+       lib/gnutls_errors.h, lib/gnutls_global.c, lib/gnutls_global.h,
+       lib/gnutls_handshake.c, lib/gnutls_record.c,
+       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/cli.c,
+       src/serv.c: Added gnutls_global_set_audit_log_function() that allows
+       associating TLS session with several important issues.
 
-2010-09-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/nettle/pk.c: Corrected bug in wrap_nettle_pk_fixup that was
-       importing DSA keys are RSA ones.
+       * NEWS, lib/x509/crq.c: updates
 
-2010-09-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/nettle/pk.c, lib/openpgp/privkey.c: indented some code
+       * NEWS, lib/includes/gnutls/x509.h, lib/libgnutls.map,
+       lib/x509/crq.c, lib/x509/x509_write.c, tests/crq_key_id.c: Added
+       gnutls_x509_crq_verify().
 
-2010-09-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/m4/hooks.m4: updated revision
+       * doc/manpages/certtool.1, src/Makefile.am, src/certtool-common.c,
+       src/certtool-common.h, src/certtool.c, src/common.c,
+       src/p11common.c, src/p11common.h, src/pkcs11.c: certtool can now
+       load private keys and public keys from PKCS #11 tokens (via URLs).
 
-2010-09-18  Ludovic Courtès <address@hidden>
+2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore, tests/Makefile.am, tests/openpgp-auth.c: Add an
-       OpenPGP authentication unit test.  * tests/Makefile.am 
(ctests)[ENABLE_OPENPGP]: Add `openpgp-auth'.    (TESTS_ENVIRONMENT): Add 
`srcdir'.  * tests/openpgp-auth.c: New file.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
+       * lib/pkcs11_privkey.c: gnutls_pkcs11_privkey_import_url() will
+       correctly set algorithm of private key.
 
-2010-09-16  Jonathan Bastien-Filiatrault <address@hidden>
+2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext_session_ticket.c, lib/gnutls_alert.c,
-       lib/gnutls_buffers.c, lib/gnutls_cipher.c, lib/gnutls_cipher.h,
-       lib/gnutls_compress.c, lib/gnutls_compress.h,
-       lib/gnutls_constate.c, lib/gnutls_constate.h,
-       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_num.h,
-       lib/gnutls_record.c, lib/gnutls_record.h,
-       lib/gnutls_session_pack.c, lib/gnutls_state.c, libextra/gnutls_ia.c: 
-       Explicit symmetric cipher state versionning.  This introduces the 
concept of a "cipher epoch". The epoch number is
-       the number of successful handshakes and is incremented by one each
-       time. This concept is native to DTLS and this patch makes the
-       symmetric cipher state explicit for TLS in preparation for DTLS.
-       This concept was implicit in plain TLS and ChangeCipherSpec messages
-       triggered a "pending state copy". Now, we the current epoch number
-       is simply incremented to the parameters negotiated by the handshake.  
The main side effects of this patch is a slightly more abstract
-       internal API and, in some cases, simpler code. The session blob
-       format is also changed a bit since this patch avoids storing
-       information that is now redundant. If this breaks library users'
-       expectations, this side effect can be negated.  The cipher_specs 
structure has been removed. The conn_state has
-       become record_state_st. Only symmetric cipher information is
-       versioned. Things such as key exchange algorithm and the master
-       secret are not versioned and their handling is unchanged.  I have 
tested this patch as much as I could. It introduces no test
-       suite regressions on my x64 Debian GNU/Linux system.  Do not hesitate 
to point out shortcomings or suggest changes. Since
-       this is a big diff, I am expecting this to be an iterative process.  
Signed-off-by: Jonathan Bastien-Filiatrault <address@hidden>
-       Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * src/Makefile.am, src/certtool.c, src/p11tool.c: No libgnutls-extra
+       is required for certtool or p11tool.
 
-2010-09-16  Jonathan Bastien-Filiatrault <address@hidden>
+2011-05-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_errors.h: Add gnutls_assert_val idiom.   This warrants 
being made in an inline function or macro since it is  used throughout the 
code. This converts 4 line repetitive blocks
-        into 1 line.  Signed-off-by: Jonathan Bastien-Filiatrault 
<address@hidden>
-       Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * tests/rng-fork.c: Do not use /tmp for temporary file. Just use the
+       local (test) directory.
 
-2010-09-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * AUTHORS, NEWS, configure.ac: updated for 2.11.1
+       * tests/hostname-check.c: Added a check to verify that we don't try
+       forever trying to verify too many wildcards.
 
-2010-09-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, lib/pkcs11_int.h,
-       lib/pkcs11_privkey.c, src/certtool-gaa.c, src/certtool-gaa.h,
-       src/certtool.gaa, src/pkcs11.c: Added 3 levels of details in PKCS
-       #11 URLs.  1st level: Token level. Object is unique up to token.
-       2nd level: Object is unique up to token and module used to access
-       it.  3rd level: Object is unique up to token and module and version
-       of module used to access it.
+       * THANKS, lib/gnutls_str.c, lib/gnutls_str.h, lib/openpgp/pgp.c,
+       lib/x509/rfc2818_hostname.c: _gnutls_hostname_compare() was
+       incredibly slow when over ten wildcards were present. Set a limit on
+       6 wildcards to avoid any denial of service attack. Reported by Kalle
+       Olavi Niemitalo.
 
-2010-09-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Documented changes.
+       * lib/gnutls_str.c, lib/opencdk/misc.c: Use c_toupper to avoid
+       converting characters non in the english ASCII set. Reported by
+       Kalle Olavi Niemitalo.
 
-2010-09-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-05-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509_b64.c: Be liberal in the PEM decoding. That is spaces and
-       tabs are being skipped.
+       * lib/x509/verify-high.c: use > 0 instead of == 1.
 
-2010-09-08  Jonathan Bastien-Filiatrault <address@hidden>
+2011-05-03  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_buffers.c: Fully mbufferize _gnutls_read and
-       _gnutls_read_buffered.  Signed-off-by: Jonathan Bastien-Filiatrault 
<address@hidden>
-       Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * .gitignore, NEWS, lib/gnutls_cert.c,
+       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/x509.h,
+       lib/libgnutls.map, lib/x509/verify-high.c, tests/Makefile.am,
+       tests/x509cert.c: Added gnutls_certificate_get_issuer() to allow
+       getting the issuer a certificate from the certificate credentials
+       structure.
 
-2010-09-08  Jonathan Bastien-Filiatrault <address@hidden>
+2011-04-30  Andreas Metzler <address@hidden>
 
-       * lib/gnutls_mbuffers.h: mbuffers: Add _mbuffer_xfree operation.  
Signed-off-by: Jonathan Bastien-Filiatrault <address@hidden>
-       Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * doc/manpages/p11tool.1: escape dashes in manpage Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
 
-2010-09-08  Jonathan Bastien-Filiatrault <address@hidden>
+2011-05-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_int.h,
-       lib/gnutls_record.c, lib/gnutls_state.c: mbuffers: make
-       _gnutls_io_read_buffered use mbuffers.  This will be needed by the DTLS 
code to make sure reads are stored
-       in segments that correspond to datagram boundaries.  Signed-off-by: 
Jonathan Bastien-Filiatrault <address@hidden>
-       Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * .gitignore, gl/m4/.gitignore, gl/m4/byteswap.m4,
+       gl/m4/codeset.m4, gl/m4/fcntl-o.m4, gl/m4/fcntl_h.m4,
+       gl/m4/func.m4, gl/m4/gettext.m4, gl/m4/glibc2.m4, gl/m4/glibc21.m4,
+       gl/m4/hmac-md5.m4, gl/m4/iconv.m4, gl/m4/intdiv0.m4, gl/m4/intl.m4,
+       gl/m4/intldir.m4, gl/m4/intlmacosx.m4, gl/m4/intmax.m4,
+       gl/m4/inttypes-pri.m4, gl/m4/lcmessage.m4, gl/m4/ld-output-def.m4,
+       gl/m4/ld-version-script.m4, gl/m4/lock.m4, gl/m4/md5.m4,
+       gl/m4/memmem.m4, gl/m4/memxor.m4, gl/m4/nls.m4, gl/m4/po.m4,
+       gl/m4/printf-posix.m4, gl/m4/progtest.m4, gl/m4/strcase.m4,
+       gl/m4/strdup.m4, gl/m4/strings_h.m4, gl/m4/strverscmp.m4,
+       gl/m4/threadlib.m4, gl/m4/time_r.m4, gl/m4/uintmax_t.m4,
+       gl/m4/valgrind-tests.m4, gl/m4/vasprintf.m4, gl/m4/visibility.m4,
+       gl/m4/vsnprintf.m4, gl/tests/.gitignore, gl/tests/intprops.h,
+       gl/tests/test-byteswap.c, gl/tests/test-func.c,
+       gl/tests/test-hmac-md5.c, gl/tests/test-md5.c,
+       gl/tests/test-strings.c, gl/tests/test-strverscmp.c,
+       gl/tests/test-u64.c, gl/tests/test-vasprintf.c,
+       gl/tests/test-vsnprintf.c: Added missing m4 gl files.
 
-2010-09-08  Jonathan Bastien-Filiatrault <address@hidden>
+2011-05-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_int.h: Parenthesize size calculations.  This is standard 
practice and the DTLS code got bit by this.  Signed-off-by: Jonathan 
Bastien-Filiatrault <address@hidden>
-       Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: documented previous updates.
 
-2010-09-08  Jonathan Bastien-Filiatrault <address@hidden>
+2011-04-30  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h: mbuffers: Add
-       mbuffer_linearize.  Signed-off-by: Jonathan Bastien-Filiatrault 
<address@hidden>
-       Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * tests/suite/testcompat-main: Check for openssl 1.0.x to test DTLS.
 
-2010-09-08  Jonathan Bastien-Filiatrault <address@hidden>
+2011-04-28  Ludovic Courtès <address@hidden>
 
-       * lib/gnutls_mbuffers.c: mbuffers: fix wrong size calculation.  
maximum_size is the maximum size of the payload, not including
-       overhead.  Signed-off-by: Jonathan Bastien-Filiatrault <address@hidden>
-       Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+       * guile/modules/Makefile.am, guile/modules/gnutls/build/tests.scm,
+       guile/tests/anonymous-auth.scm, guile/tests/errors.scm,
+       guile/tests/openpgp-auth.scm, guile/tests/openpgp-keyring.scm,
+       guile/tests/openpgp-keys.scm, guile/tests/pkcs-import-export.scm,
+       guile/tests/session-record-port.scm, guile/tests/srp-base64.scm,
+       guile/tests/x509-auth.scm, guile/tests/x509-certificates.scm: guile:
+       Fix tests to match the `exit' behavior introduced in Guile 2.0.1.  This 
fix makes tests behave correctly wrt. to the Guile bug fix at
 
-2010-09-08  Jonathan Bastien-Filiatrault <address@hidden>
+       
<http://git.sv.gnu.org/cgit/guile.git/commit/?id=e309f3bf9ee910c4772353ca3ff95f6f4ef466b5>.
 
-       * lib/gnutls_mbuffers.c: mbuffers: Make _mbuffer_remove_bytes return
-       a meaningful error code.  Signed-off-by: Jonathan Bastien-Filiatrault 
<address@hidden>
-       Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+2011-04-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-09-08  Jonathan Bastien-Filiatrault <address@hidden>
+       * lib/gnutls.pc.in: removed pakchois dependency
 
-       * lib/gnutls_mbuffers.c: mbuffers: Document the internal mbuffer
-       API.  After a year of not hacking GnuTLS, I needed to look at the code 
to
-       know how mbuffers work. This will make it much easier for anybody
-       not familiar with this code.  Signed-off-by: Jonathan 
Bastien-Filiatrault <address@hidden>
-       Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+2011-04-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-09-08  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, configure.ac: updated for release
 
-       * NEWS: updated NEWS.
+2011-04-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-09-08  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/x509dn.c: added missing header.
 
-       * lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, lib/pkcs11_int.h,
-       lib/pkcs11_privkey.c, lib/pkcs11_write.c, src/certtool-common.h,
-       src/certtool-gaa.c, src/certtool-gaa.h, src/certtool.c,
-       src/certtool.gaa, src/pkcs11.c: PKCS#11 URL support updated to
-       conform to draft-pechanec-pkcs11uri-02.  Now in the URL the pkcs11
-       provider library (module) can be specified thus restricting objects
-       within a single provider.
+2011-04-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-09-01  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/Makefile.am: pass tag=CC to libtool. It
+       seems automake cannot really work with assembler sources.
 
-       * NEWS, lib/gnutls_int.h, lib/gnutls_priority.c,
-       lib/gnutls_record.c: When the %COMPAT flag is specified, larger
-       records that would otherwise violate the TLS spec, are accepted.
+2011-04-23  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-28  Brad Hards <address@hidden>
+       * lib/gnutls_pcert.c, lib/openpgp/gnutls_openpgp.c: documentation
+       fixes.
 
-       * src/certtool.c, src/pkcs11.c: Show which option is the default for
-       command line tools.  We use "y/N" is most places - this just adapts two 
places that use
-       "Y/N" to match the behavior of read_yesno().  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
+2011-04-22  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-20  Nikos Mavrogiannopoulos <address@hidden>
+       * cfg.mk: start counting from 2009 for ChangeLog.
 
-       * lib/x509/x509.c: prevent a memory leak in the unique_id functions.
+2011-04-22  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-20  Brad Hards <address@hidden>
+       * tests/hostname-check.c: Removed incorrect test on IPAddresses (was
+       relying on IPaddresses encoded as text)
 
-       * lib/includes/gnutls/x509.h, lib/libgnutls.map, lib/x509/output.c,
-       lib/x509/x509.c, tests/Makefile.am, tests/certuniqueid.c: As
-       identified in a previous mail, I've added support for accessing /
-       displaying the subjectUniqueID and issuerUniqueID fields within an
-       X.509 certificate. This is provided (along with a test case) in the
-       attached patch.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
+2011-04-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-20  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/x509/rfc2818_hostname.c: gnutls_x509_crt_check_hostname() will
+       never compare against IPaddress.  (previous comparison was flawed)
 
-       * NEWS, lib/gnutls_int.h: By default lowat is set to zero.
+2011-04-21  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-19  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/examples/ex-cert-select.c, lib/auth/cert.c, lib/auth/cert.h,
+       lib/gnutls_cert.c, lib/includes/gnutls/abstract.h,
+       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/certtool.c,
+       src/cli.c, tests/x509dn.c: Added
+       gnutls_certificate_set_retrieve_function2() to replace
+       gnutls_certificate_set_retrieve_function(). The new one is a
+       efficient for busy servers because it eliminates the need for the
+       server to encode the certificate to DER format.
 
-       * lib/pkcs11.c: Revert "When scanning for terminator character for
-       PKCS #11 URLs ignore escaped \;." This reverts commit 
583fad076506421c9007a3349784496e2927dcd1.
+2011-04-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-18  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_alert.c, lib/gnutls_errors.c,
+       lib/includes/gnutls/gnutls.h.in: Added GNUTLS_E_USER_ERROR
 
-       * THANKS: Added Sjoerd.
+2011-04-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-18  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/auth/cert.c, lib/ext/signature.c, lib/ext/signature.h,
+       lib/gnutls_pcert.c, lib/includes/gnutls/abstract.h,
+       lib/libgnutls.map: Eliminated the need for sign_algo in
+       gnutls_pcert_st. This means that we don't follow RFC5246 by letter,
+       but there wasn't any other implementation using the sign_algorithm
+       part of the certificate selection, and this helps reduce complexity.
 
-       * NEWS, lib/m4/hooks.m4: libnettle is the default crypto library.
+2011-04-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-18  Nikos Mavrogiannopoulos <address@hidden>
+       * src/cfg/Makefile.am, src/cfg/README: Added readme for libcfg.
 
-       * lib/gnutls_handshake.c: oldstate var removed.
+2011-04-20  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-17  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac: No need to check for -maes and -mpclmul with the
+       current AES-NI code.
 
-       * tests/mini-eagain.c: mini-eagain will fail with EAGAIN error one
-       every two attempts. That is to remove probabilities.
+2011-04-17  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-11  Sjoerd Simons <address@hidden>
+       * .gitignore: updated
 
-       * lib/gnutls_int.h, lib/gnutls_record.c: Remember the amount of user
-       data we're sending out Partially reverts 
3ef62950845f551ebc629e50d5ddf75f71b84294.
-       gnutls_record_send needs to return the amount of user-data we sent,
-       so we need to keep this information somewhere to return it when we
-       succeed in sending that data.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
+2011-04-17  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-11  Sjoerd Simons <address@hidden>
+       * lib/Makefile.am, lib/abstract_int.h, lib/auth/cert.c,
+       lib/auth/cert.h, lib/auth/dhe.c, lib/auth/rsa.c,
+       lib/auth/rsa_export.c, lib/auth/srp_rsa.c, lib/ext/signature.c,
+       lib/ext/signature.h, lib/gnutls_algorithms.c, lib/gnutls_cert.c,
+       lib/gnutls_cert.h, lib/gnutls_handshake.c, lib/gnutls_int.h,
+       lib/gnutls_mpi.c, lib/gnutls_pcert.c, lib/gnutls_privkey.c,
+       lib/gnutls_pubkey.c, lib/gnutls_sig.c, lib/gnutls_sig.h,
+       lib/gnutls_state.c, lib/gnutls_ui.c, lib/gnutls_x509.c,
+       lib/gnutls_x509.h, lib/includes/gnutls/abstract.h,
+       lib/opencdk/pubkey.c, lib/openpgp/gnutls_openpgp.c,
+       lib/openpgp/gnutls_openpgp.h, lib/openpgp/openpgp_int.h,
+       lib/openpgp/pgp.c, lib/openpgp/pgpverify.c, lib/openpgp/privkey.c,
+       lib/pkcs11_int.h, lib/x509/common.h, lib/x509/pkcs12_encr.c,
+       lib/x509/sign.c, lib/x509/verify-high.c, lib/x509/verify.c,
+       lib/x509/x509.c, lib/x509/x509_int.h: Combined external abstract API
+       with internal usage of gnutls_cert.  This results to a
+       gnutls_pcert_st struct exported in abstract.h.  This change will allow 
a certificate retrieval callback that does
+       not require gnutls to decode or encode the provided certificate.
 
-       * lib/gnutls_handshake.c: Check whether the error is fatal in more
-       cases When stressing the async API of gnutls a lot of internal errors 
are
-       hit as IMED_RET clears the handshake hash buffers as a result of
-       -EAGAIN even though it would never be re-initialized at that point,
-       but is still needed in later stages.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-11  Sjoerd Simons <address@hidden>
+       * NEWS, lib/gnutls_priority.c: Restored HMAC-MD5 for compatibility.
+       Although considered weak, several sites require it for connection.
+       It is enabled for "NORMAL" and "PERFORMANCE" priority strings.
 
-       * lib/gnutls_handshake.c, lib/gnutls_int.h: Add state for flushing
-       the handshake buffer A seperate state is needed between flushing the 
handshake buffers
-       and sending the chipher spec change otherwise it's impossible to
-       determine whether _gnutls_send_change_cipher_spec is called for the
-       first time or again.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-08-01  Simon Josefsson <address@hidden>
+       * lib/accelerated/intel/aes-x86.c: Try to detect AES-NI on Intel and
+       AMD machines only.
 
-       * lib/nettle/mpi.c: Fix warning.
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-29  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, configure.ac, lib/accelerated/intel/Makefile.am,
+       lib/accelerated/intel/README, lib/accelerated/intel/aes-x86.c,
+       lib/accelerated/intel/asm/appro-aes-x86-64.s,
+       lib/accelerated/intel/asm/appro-aes-x86.s,
+       lib/accelerated/intel/asm/x64_iaesx64.s,
+       lib/accelerated/intel/asm/x86_iaesx86.s,
+       lib/accelerated/intel/iaes_asm_interface.h,
+       lib/accelerated/intel/iaesni.h, lib/accelerated/intel/license.txt: 
+       Added Andy Polyakov's version of AES-NI optimizations.
 
-       * lib/m4/hooks.m4: Define HAVE_GCRYPT when using gcrypt. nettle is
-       no longer marked as unsupported.
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-29  Nikos Mavrogiannopoulos <address@hidden>
+       * .gitignore: more files to ignore
 
-       * NEWS, doc/manpages/Makefile.am, lib/gnutls_extensions.c,
-       lib/m4/hooks.m4, lib/nettle/cipher.c, lib/nettle/mac.c,
-       lib/nettle/pk.c, libextra/gnutls_extra.c: Added Camellia-128/256,
-       SHA-224/384/512 and support for DSA2 when using nettle.
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-28  Nikos Mavrogiannopoulos <address@hidden>
+       * src/tests.c: COMP-ZLIB -> COMP-DEFLATE
 
-       * lib/pkcs11.c: When scanning for terminator character for PKCS #11
-       URLs ignore escaped \;.
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-26  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/Makefile.am, m4/hooks.m4: Link with pthreads.
 
-       * lib/gnutls_priority.c: Modified the example to work in TLS 1.2.
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-26  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/Makefile.am: read API from new directories as well.
 
-       * NEWS, lib/gnutls_algorithms.c: Added RSA_NULL_SHA1 and SHA256
-       ciphersuites.
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-26  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/Makefile.am: corrected filename
 
-       * lib/ext_signature.c: When signature algorithms extension is not
-       received allow SHA1 and SHA256.
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-26  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/ext/session_ticket.c: removed conditional compilation
 
-       * lib/gnutls_algorithms.c: NULL MAC renamed to MAC-NULL
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-25  Simon Josefsson <address@hidden>
+       * lib/ext/session_ticket.h: removed conditional compilation.
 
-       * src/common.c: Avoid fixed size buffers (now handles the big >100
-       SAN cert).
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-25  Simon Josefsson <address@hidden>
+       * lib/accelerated/cryptodev.c: use correct header.
 
-       * doc/manpages/Makefile.am: Generated.
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-25  Simon Josefsson <address@hidden>
+       * lib/README: documented directories.
 
-       * NEWS: Re-add old NEWS entries.
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-25  Simon Josefsson <address@hidden>
+       * lib/Makefile.am, lib/accelerated/Makefile.am,
+       lib/accelerated/cryptodev.c, lib/accelerated/cryptodev.h,
+       lib/cryptodev.c, lib/gnutls_cryptodev.h, lib/gnutls_global.c: Moved
+       cryptodev to accelerated/
 
-       * lib/gnutls_buffers.c: Doc fix.
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-24  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_extensions.c, lib/gnutls_handshake.c: Session tickets
+       are included unconditionally.
 
-       * lib/x509/privkey.c: Do not trust fbase64_decode to return 0 on
-       success.
+2011-04-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-24  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, lib/Makefile.am, lib/auth/Makefile.am,
+       lib/auth/anon.c, lib/auth/anon.h, lib/auth/cert.c, lib/auth/cert.h,
+       lib/auth/dh_common.c, lib/auth/dh_common.h, lib/auth/dhe.c,
+       lib/auth/dhe_psk.c, lib/auth/psk.c, lib/auth/psk.h,
+       lib/auth/psk_passwd.c, lib/auth/psk_passwd.h, lib/auth/rsa.c,
+       lib/auth/rsa_export.c, lib/auth/srp.c, lib/auth/srp.h,
+       lib/auth/srp_passwd.c, lib/auth/srp_passwd.h, lib/auth/srp_rsa.c,
+       lib/auth/srp_sb64.c, lib/auth_anon.c, lib/auth_anon.h,
+       lib/auth_cert.c, lib/auth_cert.h, lib/auth_dh_common.c,
+       lib/auth_dh_common.h, lib/auth_dhe.c, lib/auth_dhe_psk.c,
+       lib/auth_psk.c, lib/auth_psk.h, lib/auth_psk_passwd.c,
+       lib/auth_psk_passwd.h, lib/auth_rsa.c, lib/auth_rsa_export.c,
+       lib/auth_srp.c, lib/auth_srp.h, lib/auth_srp_passwd.c,
+       lib/auth_srp_passwd.h, lib/auth_srp_rsa.c, lib/auth_srp_sb64.c,
+       lib/ext/Makefile.am, lib/ext/cert_type.c, lib/ext/cert_type.h,
+       lib/ext/max_record.c, lib/ext/max_record.h,
+       lib/ext/safe_renegotiation.c, lib/ext/safe_renegotiation.h,
+       lib/ext/server_name.c, lib/ext/server_name.h,
+       lib/ext/session_ticket.c, lib/ext/session_ticket.h,
+       lib/ext/signature.c, lib/ext/signature.h, lib/ext/srp.c,
+       lib/ext/srp.h, lib/ext_cert_type.c, lib/ext_cert_type.h,
+       lib/ext_max_record.c, lib/ext_max_record.h,
+       lib/ext_safe_renegotiation.c, lib/ext_safe_renegotiation.h,
+       lib/ext_server_name.c, lib/ext_server_name.h,
+       lib/ext_session_ticket.c, lib/ext_session_ticket.h,
+       lib/ext_signature.c, lib/ext_signature.h, lib/ext_srp.c,
+       lib/ext_srp.h, lib/gnutls_anon_cred.c, lib/gnutls_auth.c,
+       lib/gnutls_cert.c, lib/gnutls_extensions.c, lib/gnutls_handshake.c,
+       lib/gnutls_psk.c, lib/gnutls_record.c, lib/gnutls_session_pack.c,
+       lib/gnutls_sig.c, lib/gnutls_srp.c, lib/gnutls_state.c,
+       lib/gnutls_ui.c, lib/gnutls_x509.c, lib/openpgp/gnutls_openpgp.h,
+       m4/hooks.m4: The auth_ and ext_ files were moved to respective
+       directories.
 
-       * NEWS, lib/gnutls_x509.c, lib/x509/privkey.c, src/certtool.c: 
-       gnutls_x509_privkey_import() will fallback to
-       gnutls_x509_privkey_import_pkcs8() without a password, if it is
-       unable to decode the key.
+2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-24  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-intro-tls.texi: Reorganized sections in documentation.
 
-       * lib/gnutls_algorithms.c, lib/gnutls_algorithms.h,
-       lib/includes/gnutls/gnutls.h.in, lib/nettle/mpi.c, src/prime.c: 
-       Added GNUTLS_PK_DH to differentiate in the generation of parameters
-       with PK_DSA that requires special treatment.
+2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-24  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/examples/ex-cxx.cpp: removed unneeded comment.
 
-       * lib/gnutls_algorithms.c: Corrected wrong descriptions of security
-       levels.
+2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-24  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/cve-2009-1416.c, tests/pkcs12_s2k_pem.c: Added missing
+       headers.
 
-       * lib/gnutls_algorithms.c: use RSA-SHA1 as an indicator of RSA
-       certificates.
+2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-24  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/suite/Makefile.am, tests/suite/chain, tests/suite/testbig,
+       tests/suite/testbig-main, tests/suite/testcompat,
+       tests/suite/testcompat-main, tests/suite/x509paths/.gitignore,
+       tests/suite/x509paths/README, tests/x509paths/README,
+       tests/x509paths/chain: x509paths tests moved to suite/.
 
-       * lib/gnutls_algorithms.c: Fix DSA key values to avoid generating
-       normal and reporting them as low.
+2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-23  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/certs/cert-rsa-2432.pem, tests/certs/rsa-2432.pem,
+       tests/scripts/common.sh, tests/suite/Makefile.am,
+       tests/suite/testbig, tests/suite/testbig-main: Added
+       interoperability tests with openssl.
 
-       * NEWS, lib/gnutls_algorithms.c, lib/gnutls_algorithms.h,
-       lib/includes/gnutls/openpgp.h, lib/includes/gnutls/x509.h,
-       lib/libgnutls.map, lib/nettle/mpi.c, lib/openpgp/privkey.c,
-       lib/x509/privkey.c, src/certtool.c,
-       tests/pathlen/no-ca-or-pathlen.pem: Better handling of security
-       parameters to key sizes matching (via a single table). Added
-       functions to return the security parameter of a private key.
+2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-23  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_buffers.c: Corrected SSLv2 header parsing.
 
-       * doc/cha-intro-tls.texi: Simplified documentation.
+2011-04-15  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-23  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/credentials/x509-server-dsa.pem,
+       doc/credentials/x509-server-key-dsa.pem: corrected illegal DSA key.
 
-       * lib/nettle/mpi.c: Follow ECRYPT II recommendations.
+2011-04-14  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-23  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/suite/Makefile.am, tests/suite/testsrn: Enabled the extra
+       safe renegotiation tests.
 
-       * NEWS, doc/cha-bib.texi, doc/cha-intro-tls.texi,
-       lib/gnutls_algorithms.c: Updated documentation and
-       gnutls_pk_params_t mappings to ECRYPT II recommendations.
+2011-04-14  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-23  Nikos Mavrogiannopoulos <address@hidden>
+       * m4/hooks.m4: removed opaque PRF from m4.
 
-       * lib/gnutls_priority.c: HMAC-MD5 deprecated according to ECRYPT II
-       yearly report (2009-2010) recommendations.
+2011-04-14  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-23  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_buffers.c: removed text about select().
 
-       * tests/sha2/Makefile.am: added missing file key-subca-dsa.pem
+2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-22  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, lib/Makefile.am: check for libdl that pakchois
+       needs.
 
-       * gtk-doc.make: ignore html errors otherwise make dist doesn't work.
+2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-22  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/Makefile.am, lib/pakchois/README: Added readme about pakchois
+       and removed checks for pakchois in Makefile.am.
 
-       * NEWS: updated NEWS
+2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-22  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, m4/hooks.m4: Reorganization in configure file.
+       Pakchois is not longer checked for being present. The included
+       version is always used.
 
-       * src/certtool-common.h, src/certtool-gaa.c, src/certtool-gaa.h,
-       src/certtool.c, src/certtool.gaa: Added option for certtool to print
-       certificate public key.
+2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-21  Nikos Mavrogiannopoulos <address@hidden>
+       * gl/.gitignore, gl/asprintf.c, gl/byteswap.in.h, gl/hmac-md5.c,
+       gl/hmac.h, gl/md5.c, gl/md5.h, gl/memmem.c, gl/memxor.c,
+       gl/memxor.h, gl/str-two-way.h, gl/strcasecmp.c, gl/strdup.c,
+       gl/strings.in.h, gl/strncasecmp.c, gl/strverscmp.c, gl/time_r.c,
+       gl/u64.h, gl/unistd.h, gl/vasprintf.c, gl/vsnprintf.c,
+       gl/warn-on-use.h, gl/wchar.h: Added missing gnulib files
 
-       * lib/gnutls_algorithms.c: Added SIG_RSA_MD5_OID as an indicator of
-       RSA. Some microsoft products were using it. Reported by Mads
-       Kiilerich.
+2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-19  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/crypto-api.c: Added missing const.
 
-       * lib/gnutls_algorithms.c, lib/x509/common.h: Added RSA with SHA224.
+2011-04-12  Ludovic Courtès <address@hidden>
 
-2010-07-17  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, src/certtool-common.c, src/certtool.c, src/p11tool.c,
+       tests/crq_key_id.c, tests/cve-2009-1416.c, tests/pkcs12_s2k_pem.c: 
+       Don't include <gcrypt.h> when it's not needed.
 
-       * lib/nettle/pk.c: Added blinding to RSA decryption AND signing.
-       Will stay there until it is moved to nettle itself.
+2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-11  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-internals.texi: fixed and updates in documentation
 
-       * lib/system.h: fixed
+2011-04-13  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-11  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/gnutls-crypto-layers.eps: Updated crypto layers documentation.
 
-       * NEWS, lib/nettle/Makefile.am, lib/nettle/egd.c, lib/nettle/egd.h,
-       lib/nettle/rnd.c: Added support for EGD daemon in nettle's RNG. It
-       is used if /dev/urandom is not present.
+2011-04-12  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-11  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/accelerated/intel/Makefile.am,
+       lib/accelerated/intel/aes-x86.c,
+       lib/accelerated/intel/asm/x64_do_rdtsc.s,
+       lib/accelerated/intel/asm/x86_do_rdtsc.s, tests/cipher-test.c: 
+       Updates in the AES-NI accelerator.
 
-       * lib/gnutls_buffers.c, lib/system.c, lib/system.h: Corrected the
-       lowat behavior. Documented that it will be deprecated in later
-       versions.
+2011-04-12  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-11  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/crypto-api.c, lib/includes/gnutls/crypto.h, lib/libgnutls.map: 
+       Added gnutls_cipher_set_iv().
 
-       * src/serv.c: gnutls-serv: Do not print CR/LF if received, but
-       instead print LF only.
+2011-04-12  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-10  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/Makefile.am, tests/cipher-test.c: Added test vectors for
+       AES,SHAxxx and MD5.
 
-       * lib/Makefile.am, lib/gnutls_buffers.c, lib/gnutls_state.c,
-       lib/locks.c, lib/locks.h, lib/pakchois/pakchois.c, lib/system.c,
-       lib/system.h: system specific functions were moved to system.c
+2011-04-12  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-10  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/intel/aes-x86.c, lib/crypto.c,
+       lib/includes/gnutls/crypto.h: Increased priority of CPU assisted
+       ciphers.
 
-       * NEWS, configure.ac, lib/gnutls_alert.c, lib/gnutls_buffers.c,
-       lib/gnutls_buffers.h, lib/gnutls_global.c, lib/gnutls_handshake.c,
-       lib/gnutls_handshake.h, lib/gnutls_int.h, lib/gnutls_mbuffers.c,
-       lib/gnutls_mbuffers.h, lib/gnutls_record.c, lib/gnutls_record.h,
-       lib/gnutls_state.c, lib/includes/gnutls/gnutls.h.in,
-       lib/libgnutls.map, libextra/gnutls_ia.c: Support scattered write
-       using writev(). This takes advantage of the new buffering layer and
-       allows queuing of packets and flushing them. This is currently used
-       for handshake messages only. Performance-wise the difference of
-       packing several TLS records in a single write doesn't seem to offer
-       anything over ethernet (that my tests were on). Probably on links
-       with higher latency there would be a benefit.
+2011-04-12  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-08  Nikos Mavrogiannopoulos <address@hidden>
+       * src/cli.c: Do not rely on lowat being set.
 
-       * doc/cha-gtls-app.texi: Removed old reference.
+2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-08  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/accelerated/Makefile.am, lib/accelerated/intel/Makefile.am,
+       lib/accelerated/intel/README: Added README explaining the usage of
+       Intel AES library.
 
-       * doc/cha-gtls-app.texi, doc/examples/Makefile.am,
-       doc/examples/ex-rfc2818.c: ex-rfc2818 is now a functional program
-       demonstrating the verification procedure.
+2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-08  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_buffers.c: Corrected parsing error in TLS, when many
+       handshake messages were packed in a single record message.
 
-       * doc/Makefile.am, doc/cha-gtls-app.texi, doc/examples/Makefile.am,
-       doc/examples/ex-serv-export.c: Example with export ciphersuites was
-       removed.
+2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-08  Nikos Mavrogiannopoulos <address@hidden>
+       * .gitignore, configure.ac, lib/accelerated/Makefile.am,
+       lib/accelerated/accelerated.c, lib/accelerated/aes-x86.c,
+       lib/accelerated/aes-x86.h, lib/accelerated/intel/Makefile.am,
+       lib/accelerated/intel/aes-x86.c, lib/accelerated/intel/aes-x86.h,
+       lib/accelerated/intel/asm/x64_do_rdtsc.s,
+       lib/accelerated/intel/asm/x64_iaesx64.s,
+       lib/accelerated/intel/asm/x86_do_rdtsc.s,
+       lib/accelerated/intel/asm/x86_iaesx86.s,
+       lib/accelerated/intel/iaes_asm_interface.h,
+       lib/accelerated/intel/iaesni.h, lib/accelerated/intel/license.txt,
+       m4/gcc.m4: fixes in acceleration detection.  Added Intel's library
+       code for AES-NI acceleration.
 
-       * lib/gnutls_pubkey.c: corrected typo
+2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-07  Nikos Mavrogiannopoulos <address@hidden>
+       * guile/modules/gnutls/build/enums.scm, lib/libgnutls.map,
+       libextra/Makefile.am: Purged all references of LZO.
 
-       * lib/nettle/pk.c: Use the same "e" for RSA as libgcrypt. It's the
-       fastest choice.
+2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-05  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac: removed duplicate test
 
-       * src/certtool-cfg.c: Do not crash if input is redirected from
-       /dev/null.
+2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-05  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/examples/ex-cxx.cpp, gl/time.in.h: No need to under restrict
+       for C++. Only use config.h.
 
-       * NEWS, src/certtool-gaa.c, src/certtool.c, src/certtool.gaa: 
-       Changed the default pkcs-cipher to AES-128. Allowed specifying the
-       3des-pkcs12 cipher with the --pkcs-cipher option.
+2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-04  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/includes/gnutls/gnutls.h.in, lib/system_override.c: 
+       gnutls_transport_set_global_errno() is no more.
 
-       * src/benchmark.c: Use double to count bytes.
+2011-04-11  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-04  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/eagain-common.h, tests/safe-renegotiation/Makefile.am,
+       tests/safe-renegotiation/srn0.c, tests/safe-renegotiation/srn1.c,
+       tests/safe-renegotiation/srn2.c, tests/safe-renegotiation/srn3.c,
+       tests/safe-renegotiation/srn4.c, tests/safe-renegotiation/srn5.c: 
+       Combined the safe renegotiation tests with the again-common lib.
 
-       * lib/nettle/rnd.c: Added a windows version of the RNG.
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-04  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, configure.ac, doc/cha-intro-tls.texi, doc/cha-preface.texi,
+       doc/cha-programs.texi, lib/gnutls_compress.c, lib/gnutls_errors.c,
+       lib/gnutls_state.c, lib/includes/gnutls/gnutls.h.in,
+       lib/libgnutls.map, libextra/gnutls_extra.c, m4/hooks.m4: Support for
+       liblzo was dropped.
 
-       * lib/nettle/rnd.c: Corrected locking usage in nettle's random
-       subsystem.
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-03  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, configure.ac: bumped version
 
-       * lib/gcrypt/Makefile.am, lib/gnutls_privkey.c,
-       lib/gnutls_pubkey.c, lib/nettle/Makefile.am, lib/pakchois/dlopen.h: 
-       Fixed to compile under mingw32.
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-03  Nikos Mavrogiannopoulos <address@hidden>
+       * .gitignore, gl/time.h, gl/time.in.h: updated time.h.in
 
-       * lib/m4/hooks.m4: only warn if dlopen or pthreads are not found.
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-03  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_algorithms.c, lib/gnutls_dtls.c, lib/gnutls_mem.c,
+       lib/gnutls_psk.c, lib/gnutls_record.c,
+       lib/includes/gnutls/gnutls.h.in, lib/pkcs11.c,
+       lib/pkcs11_privkey.c, lib/x509/verify-high.c, lib/x509/verify.c: 
+       Corrected documentation of several API functions.
 
-       * lib/gcrypt/init.c, lib/includes/gnutls/gnutls.h.in, lib/locks.c,
-       lib/pakchois/pakchois.c: Locks were converted to be in align with
-       posix locks to easier wrap around them.
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-03  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/cha-gtls-app.texi, doc/cha-library.texi: documentation
+       updates.
 
-       * lib/Makefile.am, lib/locks.c, lib/locks.h, lib/pakchois/dlopen.c,
-       lib/pakchois/dlopen.h, lib/pakchois/pakchois.c: The included
-       pakchois will use gnutls locks and will use a portable dlopen() to
-       allow compilation in win32 (untested).
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-03  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/scripts/gdoc, doc/scripts/sort2.pl: remove perl warnings from
+       scripts.
 
-       * lib/nettle/rnd.c: Read from /dev/urandom every 20 minutes.
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-03  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, lib/Makefile.am, lib/accelerated/Makefile.am,
+       lib/accelerated/accelerated.c, lib/accelerated/accelerated.h,
+       lib/accelerated/aes-x86.c, lib/accelerated/aes-x86.h,
+       lib/accelerated/x86.h, lib/gnutls_global.c, m4/gcc.m4: Added support
+       for x86 intel AES instruction acceleration if detected.
 
-       * lib/Makefile.am, lib/x509/Makefile.am: Added missing files
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-03  Nikos Mavrogiannopoulos <address@hidden>
+       * gl/time.h, gl/unistd.h, gl/warn-on-use.h, gl/wchar.h: Added gl/
+       files.
 
-       * lib/crypto-api.c, lib/gnutls_cipher_int.c,
-       lib/gnutls_cipher_int.h, lib/includes/gnutls/crypto.h,
-       lib/libgnutls.map: Allow encryption and decryption that are not
-       in-place only.
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-03  Nikos Mavrogiannopoulos <address@hidden>
+       * cfg.mk: corrected po directory and build-aux paths.
 
-       * src/benchmark.c: Print values in a human-readable format and do
-       the calculations in fixed time to prevent stalling in slow systems.
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-02  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/examples/Makefile.am: include gnulib files.
 
-       * lib/m4/hooks.m4: corrected library version
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-02  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/TODO: updated TODO
 
-       * doc/examples/ex-cert-select-pkcs11.c,
-       lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, lib/pkcs11_int.h,
-       src/common.c, src/pkcs11.c: PIN callback supplies the token URL. The
-       callback function in common.c will cache PIN if requested for second
-       time.
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-02  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/openpgp-certs/testselfsigs: Use --infile in certtool to
+       avoid issues with streams in windows.  Patch by LRN.
 
-       * lib/gnutls_errors.c, lib/includes/gnutls/gnutls.h.in,
-       lib/pkcs11.c, lib/pkcs11_int.h, lib/pkcs11_privkey.c,
-       lib/pkcs11_write.c, src/common.c: Reverted the SAVE_PIN approach in
-       PIN callback. The new approach will be to provide enough information
-       for the callback to save the PIN itself.
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-02  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/opencdk/armor.c: Changes armor.c to be able to handle both LF
+       and CRLF inputs (output is still either LF-only or CRLF-only
+       depending on the platform). Patch by LRN.  Optimizations in the usage 
of strlen().
 
-       * lib/gcrypt/init.c: removed unneeded function.
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-02  Nikos Mavrogiannopoulos <address@hidden>
+       * src/cli.c, src/psk.c, src/serv.c, src/srptool.c, src/tests.c: 
+       Define variables within the intended scope (not windows). Based on
+       patch by LRN.
 
-       * lib/gnutls_cert.c: More uses of gnutls_certificate_free_ca_names
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-02  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/examples/ex-cert-select-pkcs11.c, src/common.c, src/pkcs11.c: 
+       Use getpass.h (from gnulib). Patch by LRN.
 
-       * lib/locks.c: Do not allow setting NULL lock functions
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-02  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/pakchois/dlopen.c: Return correct value for dlclose() in
+       windows. Patch by LRN.
 
-       * lib/nettle/rnd.c: corrected lock usage.
+2011-04-10  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-02  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/openpgp-auth.c: Disable openpgp-auth run in windows due to
+       lack of socketpair(). Patch by LRN.
 
-       * lib/m4/hooks.m4: bumped library version
+2011-04-09  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-07-01  Nikos Mavrogiannopoulos <address@hidden>
+       * Makefile.am: gl before lib or libextra
 
-       * lib/includes/Makefile.am: Include abstract.h in releases.
+2011-04-09  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-30  Nikos Mavrogiannopoulos <address@hidden>
+       * ChangeLog: generated
 
-       * lib/crypto-api.c: Correctly deinitialize crypto API handles.
+2011-04-09  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-29  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: updated
 
-       * lib/gnutls_int.h: commented obscure HANDSHAKE_MAC_TYPE_10 and
-       HANDSHAKE_MAC_TYPE_12.
+2011-04-09  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-29  Nikos Mavrogiannopoulos <address@hidden>
+       * .gitignore, doc/cha-gtls-app.texi, doc/cha-intro-tls.texi,
+       doc/examples/Makefile.am, doc/examples/ex-client-udp.c,
+       doc/examples/udp.c, lib/gnutls_state.c: Added documentation for
+       Datagram TLS.
 
-       * lib/locks.c, lib/locks.h, lib/nettle/rnd.c: simplified locking
-       code. Locking functions always exist but are dummies if no locks
-       have been set.
+2011-04-09  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-29  Nikos Mavrogiannopoulos <address@hidden>
+       * cfg.mk: updated
 
-       * lib/gcrypt/Makefile.am, lib/gcrypt/init.c, lib/gnutls_errors.c,
-       lib/gnutls_global.c, lib/gnutls_global.h,
-       lib/includes/gnutls/gnutls.h.in, lib/locks.c, lib/locks.h,
-       lib/nettle/Makefile.am, lib/nettle/init.c, lib/nettle/rnd.c: 
-       Initialization of crypto libraries moved outside main gnutls code.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-29  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/chainverify.c: disable test in windows.
 
-       * lib/Makefile.am, lib/gnutls_global.c, lib/gnutls_global.h,
-       lib/locks.c, lib/locks.h: Moved locking code to special file.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-29  Simon Josefsson <address@hidden>
+       * tests/mini-x509-rehandshake.c, tests/openpgp-auth.c,
+       tests/openpgp-auth2.c: corrected leaks in tests.
 
-       * doc/Makefile.am, doc/pkcs11-vision.eps: Add pkcs11-vision rules.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-29  Simon Josefsson <address@hidden>
+       * lib/auth_cert.c, lib/gnutls_pk.c: corrected memory leak on RSA
+       signatures.
 
-       * doc/manpages/Makefile.am: Generated.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-28  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/x509/common.c: more leaks fixed in common.c
 
-       * lib/includes/gnutls/pkcs11.h, lib/pkcs11_write.c, src/pkcs11.c: 
-       When copying a private key the sensitive flag can be set or not.
-       This allows copying private keys that can be exported.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-28  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_pubkey.c: Corrected leaks in gnutls_pubkey_t
+       deinitialization.
 
-       * lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, lib/pkcs11_int.h,
-       lib/pkcs11_write.c, src/certtool-common.h, src/certtool.c,
-       src/pkcs11.c: Combined object flags. No implicit login any more.
-       Login has to be specified with a flag on every call that could use
-       it.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-28  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/x509/verify-high.c: fix in trusted_list certificate
+       deinitialization.
 
-       * lib/gnutls_privkey.c, lib/gnutls_pubkey.c, lib/pkcs11.c,
-       lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_write.c: Indented
-       code.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-28  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_privkey.c: correction in deinitialization of privkey.
 
-       * doc/examples/ex-cert-select-pkcs11.c, lib/gnutls_pubkey.c,
-       lib/gnutls_x509.c, lib/includes/gnutls/abstract.h,
-       lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, lib/pkcs11_write.c,
-       src/certtool-common.h, src/certtool-gaa.c, src/certtool-gaa.h,
-       src/certtool.c, src/certtool.gaa, src/cli.c, src/pkcs11.c: Allow
-       flags when importing objects from PKCS11 URLs. The only flag
-       supported now is the PKCS11_OBJ_FLAG_LOGIN, which forces login
-       before accessing object on a token. The reason is that some tokens
-       do not allow access of any data without login.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-27  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/mini-x509-rehandshake.c, tests/mini-x509.c: combined more
+       tests with eagain-common.h.
 
-       * src/tests.c: Added AES-128 to block ciphers.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-27  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/auth_dh_common.c, lib/gnutls_privkey.c, lib/gnutls_x509.c,
+       lib/nettle/pk.c, lib/pakchois/pakchois.c, lib/pakchois/pakchois.h,
+       lib/pkcs11.c, lib/x509/verify-high.c, tests/mini-x509.c: Corrected
+       memory leaks.
 
-       * lib/gnutls_session_pack.c: Corrected writing and reading order of
-       security parameters.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-27  Nikos Mavrogiannopoulos <address@hidden>
+       * build-aux/arg-nonnull.h, build-aux/c++defs.h,
+       build-aux/config.rpath, build-aux/warn-on-use.h, cfg.mk,
+       gl/Makefile.am, gl/m4/.gitignore, gl/m4/gnulib-cache.m4,
+       gl/m4/gnulib-comp.m4: added valgrind from gnulib.
 
-       * lib/configure.ac, libextra/configure.ac: use 2.11.0 everywhere
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-27  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/dsa/testdsa, tests/openpgp-certs/testcerts: Do not run the
+       test scripts in win32 environment.
 
-       * NEWS, doc/cha-gtls-app.texi, lib/configure.ac,
-       lib/gnutls_errors.c, lib/gnutls_global.c, lib/gnutls_global.h,
-       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map,
-       lib/nettle/rnd.c, lib/pkcs11.c: Added gnutls_global_set_mutex() to
-       allow setting alternative locking procedures. By default the system
-       available locking is used. In *NIX pthreads are used and in windows
-       the critical section API.  As a side effect this change avoids any API 
dependance on libgcrypt
-       even if threads are used.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-27  Nikos Mavrogiannopoulos <address@hidden>
+       * cfg.mk: use the system wide gnulib-tool.
 
-       * tests/chainverify.c: Modified the cacertrsamd5 short-cut. The test
-       was checking whether verification using a trusted insecurely signed
-       self signed certificate will fail against a chain that has this as
-       intermediate. However this test should have succeeded since the
-       insecure certificate is trusted.  This isn't the purpose of this test 
however. It should have checked
-       whether using the same certificate as trusted and to be verified and
-       the GNUTLS_VERIFY_DO_NOT_ALLOW_SAME flag should return an error.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-27  Nikos Mavrogiannopoulos <address@hidden>
+       * .gitignore: updated
 
-       * tests/chainverify.c: Fail on error.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-26  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: updated
 
-       * src/certtool.c: When generating private key allow usage of
-       --pkcs-cipher flag.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-22  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/suite/ecore/src/lib/ecore_exe.c: include priority headers
+       unconditionally.
 
-       * lib/auth_dhe_psk.c, lib/auth_psk.c, lib/auth_psk.h,
-       lib/auth_srp.c, lib/auth_srp.h, lib/ext_srp.c, lib/gnutls_int.h: 
-       MAX_SRP_USERNAME -> MAX_USERNAME_SIZE
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-24  Simon Josefsson <address@hidden>
+       * configure.ac, tests/Makefile.am, tests/suite/Makefile.am,
+       tests/suite/Makefile.in: Better way of not including the tests/suite
+       directory. Based on discussion with LRN and Vincent Torri.
 
-       * README-alpha: We also require GNU make.
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-06-24  Simon Josefsson <address@hidden>
+       * .gitignore, Makefile.am, cfg.mk, configure.ac,
+       doc/examples/Makefile.am, doc/gendocs_template, gl/.gitignore,
+       gl/Makefile.am, gl/accept.c, gl/alignof.h, gl/alloca.c,
+       gl/alloca.in.h, gl/arpa_inet.in.h, gl/asnprintf.c, gl/bind.c,
+       gl/c-ctype.c, gl/c-ctype.h, gl/close-hook.c, gl/close-hook.h,
+       gl/close.c, gl/connect.c, gl/errno.in.h, gl/error.c, gl/error.h,
+       gl/fclose.c, gl/float+.h, gl/float.in.h, gl/fseeko.c, gl/ftello.c,
+       gl/gai_strerror.c, gl/getaddrinfo.c, gl/getdelim.c, gl/getline.c,
+       gl/getpass.c, gl/getpass.h, gl/gettext.h, gl/gettime.c,
+       gl/gettimeofday.c, gl/inet_ntop.c, gl/inet_pton.c, gl/intprops.h,
+       gl/listen.c, gl/lseek.c, gl/m4/.gitignore, gl/m4/00gnulib.m4,
+       gl/m4/alloca.m4, gl/m4/arpa_inet_h.m4, gl/m4/asm-underscore.m4,
+       gl/m4/autobuild.m4, gl/m4/clock_time.m4, gl/m4/close.m4,
+       gl/m4/errno_h.m4, gl/m4/error.m4, gl/m4/extensions.m4,
+       gl/m4/fclose.m4, gl/m4/float_h.m4, gl/m4/fseeko.m4,
+       gl/m4/ftello.m4, gl/m4/getaddrinfo.m4, gl/m4/getdelim.m4,
+       gl/m4/getline.m4, gl/m4/getpagesize.m4, gl/m4/getpass.m4,
+       gl/m4/gettime.m4, gl/m4/gettimeofday.m4, gl/m4/gnulib-cache.m4,
+       gl/m4/gnulib-common.m4, gl/m4/gnulib-comp.m4, gl/m4/gnulib-tool.m4,
+       gl/m4/hostent.m4, gl/m4/include_next.m4, gl/m4/inet_ntop.m4,
+       gl/m4/inet_pton.m4, gl/m4/intmax_t.m4, gl/m4/inttypes_h.m4,
+       gl/m4/ioctl.m4, gl/m4/lib-ld.m4, gl/m4/lib-link.m4,
+       gl/m4/lib-prefix.m4, gl/m4/longlong.m4, gl/m4/lseek.m4,
+       gl/m4/malloc.m4, gl/m4/manywarnings.m4, gl/m4/memchr.m4,
+       gl/m4/minmax.m4, gl/m4/mmap-anon.m4, gl/m4/multiarch.m4,
+       gl/m4/netdb_h.m4, gl/m4/netinet_in_h.m4, gl/m4/perror.m4,
+       gl/m4/printf.m4, gl/m4/read-file.m4, gl/m4/readline.m4,
+       gl/m4/realloc.m4, gl/m4/select.m4, gl/m4/servent.m4,
+       gl/m4/size_max.m4, gl/m4/snprintf.m4, gl/m4/socketlib.m4,
+       gl/m4/sockets.m4, gl/m4/socklen.m4, gl/m4/sockpfaf.m4,
+       gl/m4/stdarg.m4, gl/m4/stdbool.m4, gl/m4/stddef_h.m4,
+       gl/m4/stdint.m4, gl/m4/stdint_h.m4, gl/m4/stdio_h.m4,
+       gl/m4/stdlib_h.m4, gl/m4/strerror.m4, gl/m4/string_h.m4,
+       gl/m4/sys_ioctl_h.m4, gl/m4/sys_select_h.m4, gl/m4/sys_socket_h.m4,
+       gl/m4/sys_stat_h.m4, gl/m4/sys_time_h.m4, gl/m4/time_h.m4,
+       gl/m4/timespec.m4, gl/m4/ungetc.m4, gl/m4/unistd_h.m4,
+       gl/m4/valgrind-tests.m4, gl/m4/vasnprintf.m4, gl/m4/version-etc.m4,
+       gl/m4/warn-on-use.m4, gl/m4/warnings.m4, gl/m4/wchar_h.m4,
+       gl/m4/wchar_t.m4, gl/m4/wint_t.m4, gl/m4/xsize.m4, gl/malloc.c,
+       gl/memchr.c, gl/minmax.h, gl/netdb.in.h, gl/netinet_in.in.h,
+       gl/perror.c, gl/printf-args.c, gl/printf-args.h, gl/printf-parse.c,
+       gl/printf-parse.h, gl/progname.c, gl/progname.h, gl/read-file.c,
+       gl/read-file.h, gl/readline.c, gl/readline.h, gl/realloc.c,
+       gl/recv.c, gl/select.c, gl/send.c, gl/setsockopt.c, gl/shutdown.c,
+       gl/size_max.h, gl/snprintf.c, gl/socket.c, gl/sockets.c,
+       gl/sockets.h, gl/stdarg.in.h, gl/stdbool.in.h, gl/stddef.in.h,
+       gl/stdint.in.h, gl/stdio-impl.h, gl/stdio-write.c, gl/stdio.in.h,
+       gl/stdlib.in.h, gl/strerror.c, gl/string.in.h, gl/sys_select.in.h,
+       gl/sys_socket.in.h, gl/sys_stat.in.h, gl/sys_time.in.h,
+       gl/tests/.gitignore, gl/tests/Makefile.am, gl/tests/binary-io.h,
+       gl/tests/dummy.c, gl/tests/fcntl.in.h, gl/tests/getpagesize.c,
+       gl/tests/init.sh, gl/tests/ioctl.c, gl/tests/macros.h,
+       gl/tests/signature.h, gl/tests/sys_ioctl.in.h,
+       gl/tests/test-alignof.c, gl/tests/test-alloca-opt.c,
+       gl/tests/test-arpa_inet.c, gl/tests/test-binary-io.c,
+       gl/tests/test-c-ctype.c, gl/tests/test-errno.c,
+       gl/tests/test-fcntl-h.c, gl/tests/test-fseeko.c,
+       gl/tests/test-ftello.c, gl/tests/test-ftello3.c,
+       gl/tests/test-getaddrinfo.c, gl/tests/test-getdelim.c,
+       gl/tests/test-getline.c, gl/tests/test-gettimeofday.c,
+       gl/tests/test-inet_ntop.c, gl/tests/test-inet_pton.c,
+       gl/tests/test-lseek.c, gl/tests/test-lseek.sh,
+       gl/tests/test-memchr.c, gl/tests/test-netdb.c,
+       gl/tests/test-netinet_in.c, gl/tests/test-perror.c,
+       gl/tests/test-perror.sh, gl/tests/test-read-file.c,
+       gl/tests/test-select-fd.c, gl/tests/test-select-in.sh,
+       gl/tests/test-select-out.sh, gl/tests/test-select-stdin.c,
+       gl/tests/test-select.c, gl/tests/test-snprintf.c,
+       gl/tests/test-sockets.c, gl/tests/test-stdbool.c,
+       gl/tests/test-stddef.c, gl/tests/test-stdint.c,
+       gl/tests/test-stdio.c, gl/tests/test-stdlib.c,
+       gl/tests/test-strerror.c, gl/tests/test-string.c,
+       gl/tests/test-sys_ioctl.c, gl/tests/test-sys_select.c,
+       gl/tests/test-sys_socket.c, gl/tests/test-sys_stat.c,
+       gl/tests/test-sys_time.c, gl/tests/test-sys_wait.h,
+       gl/tests/test-time.c, gl/tests/test-unistd.c,
+       gl/tests/test-update-copyright.sh, gl/tests/test-vasnprintf.c,
+       gl/tests/test-vc-list-files-cvs.sh,
+       gl/tests/test-vc-list-files-git.sh, gl/tests/test-verify.c,
+       gl/tests/test-version-etc.c, gl/tests/test-version-etc.sh,
+       gl/tests/test-wchar.c, gl/tests/w32sock.h, gl/tests/zerosize-ptr.h,
+       gl/time.in.h, gl/timespec.h, gl/unistd.in.h, gl/vasnprintf.c,
+       gl/vasnprintf.h, gl/verify.h, gl/version-etc-fsf.c,
+       gl/version-etc.c, gl/version-etc.h, gl/w32sock.h, gl/wchar.in.h,
+       gl/xsize.h, guile/src/Makefile.am, lib/Makefile.am,
+       lib/configure.ac, lib/gcrypt/Makefile.am, lib/gl/Makefile.am,
+       lib/gl/alignof.h, lib/gl/alloca.in.h, lib/gl/asnprintf.c,
+       lib/gl/asprintf.c, lib/gl/byteswap.in.h, lib/gl/c-ctype.c,
+       lib/gl/c-ctype.h, lib/gl/close-hook.c, lib/gl/close-hook.h,
+       lib/gl/errno.in.h, lib/gl/float+.h, lib/gl/float.in.h,
+       lib/gl/fseeko.c, lib/gl/ftello.c, lib/gl/gettext.h, lib/gl/lseek.c,
+       lib/gl/m4/00gnulib.m4, lib/gl/m4/alloca.m4,
+       lib/gl/m4/asm-underscore.m4, lib/gl/m4/byteswap.m4,
+       lib/gl/m4/codeset.m4, lib/gl/m4/errno_h.m4,
+       lib/gl/m4/extensions.m4, lib/gl/m4/fcntl-o.m4,
+       lib/gl/m4/float_h.m4, lib/gl/m4/fseeko.m4, lib/gl/m4/ftello.m4,
+       lib/gl/m4/func.m4, lib/gl/m4/getpagesize.m4, lib/gl/m4/gettext.m4,
+       lib/gl/m4/glibc2.m4, lib/gl/m4/glibc21.m4,
+       lib/gl/m4/gnulib-cache.m4, lib/gl/m4/gnulib-common.m4,
+       lib/gl/m4/gnulib-comp.m4, lib/gl/m4/gnulib-tool.m4,
+       lib/gl/m4/iconv.m4, lib/gl/m4/include_next.m4,
+       lib/gl/m4/intdiv0.m4, lib/gl/m4/intl.m4, lib/gl/m4/intldir.m4,
+       lib/gl/m4/intlmacosx.m4, lib/gl/m4/intmax.m4,
+       lib/gl/m4/intmax_t.m4, lib/gl/m4/inttypes-pri.m4,
+       lib/gl/m4/inttypes_h.m4, lib/gl/m4/lcmessage.m4,
+       lib/gl/m4/ld-output-def.m4, lib/gl/m4/ld-version-script.m4,
+       lib/gl/m4/lib-ld.m4, lib/gl/m4/lib-link.m4,
+       lib/gl/m4/lib-prefix.m4, lib/gl/m4/lock.m4, lib/gl/m4/longlong.m4,
+       lib/gl/m4/lseek.m4, lib/gl/m4/malloc.m4, lib/gl/m4/memchr.m4,
+       lib/gl/m4/memmem.m4, lib/gl/m4/minmax.m4, lib/gl/m4/mmap-anon.m4,
+       lib/gl/m4/multiarch.m4, lib/gl/m4/netdb_h.m4, lib/gl/m4/nls.m4,
+       lib/gl/m4/po.m4, lib/gl/m4/printf-posix.m4, lib/gl/m4/printf.m4,
+       lib/gl/m4/progtest.m4, lib/gl/m4/read-file.m4,
+       lib/gl/m4/realloc.m4, lib/gl/m4/size_max.m4, lib/gl/m4/snprintf.m4,
+       lib/gl/m4/socketlib.m4, lib/gl/m4/sockets.m4, lib/gl/m4/socklen.m4,
+       lib/gl/m4/sockpfaf.m4, lib/gl/m4/stdbool.m4, lib/gl/m4/stddef_h.m4,
+       lib/gl/m4/stdint.m4, lib/gl/m4/stdint_h.m4, lib/gl/m4/stdio_h.m4,
+       lib/gl/m4/stdlib_h.m4, lib/gl/m4/strcase.m4, lib/gl/m4/string_h.m4,
+       lib/gl/m4/strings_h.m4, lib/gl/m4/strverscmp.m4,
+       lib/gl/m4/sys_socket_h.m4, lib/gl/m4/sys_stat_h.m4,
+       lib/gl/m4/threadlib.m4, lib/gl/m4/time_h.m4, lib/gl/m4/time_r.m4,
+       lib/gl/m4/uintmax_t.m4, lib/gl/m4/ungetc.m4, lib/gl/m4/unistd_h.m4,
+       lib/gl/m4/vasnprintf.m4, lib/gl/m4/vasprintf.m4,
+       lib/gl/m4/visibility.m4, lib/gl/m4/vsnprintf.m4,
+       lib/gl/m4/warn-on-use.m4, lib/gl/m4/wchar_h.m4,
+       lib/gl/m4/wchar_t.m4, lib/gl/m4/wint_t.m4, lib/gl/m4/xsize.m4,
+       lib/gl/malloc.c, lib/gl/memchr.c, lib/gl/memchr.valgrind,
+       lib/gl/memmem.c, lib/gl/minmax.h, lib/gl/netdb.in.h,
+       lib/gl/override/lib/gc-libgcrypt.c.diff,
+       lib/gl/override/lib/gettext.h.diff, lib/gl/printf-args.c,
+       lib/gl/printf-args.h, lib/gl/printf-parse.c, lib/gl/printf-parse.h,
+       lib/gl/read-file.c, lib/gl/read-file.h, lib/gl/realloc.c,
+       lib/gl/size_max.h, lib/gl/snprintf.c, lib/gl/sockets.c,
+       lib/gl/sockets.h, lib/gl/stdbool.in.h, lib/gl/stddef.in.h,
+       lib/gl/stdint.in.h, lib/gl/stdio-impl.h, lib/gl/stdio-write.c,
+       lib/gl/stdio.in.h, lib/gl/stdlib.in.h, lib/gl/str-two-way.h,
+       lib/gl/strcasecmp.c, lib/gl/string.in.h, lib/gl/strings.in.h,
+       lib/gl/strncasecmp.c, lib/gl/strverscmp.c, lib/gl/sys_socket.in.h,
+       lib/gl/sys_stat.in.h, lib/gl/tests/Makefile.am,
+       lib/gl/tests/binary-io.h, lib/gl/tests/dummy.c,
+       lib/gl/tests/getpagesize.c, lib/gl/tests/init.sh,
+       lib/gl/tests/intprops.h, lib/gl/tests/macros.h,
+       lib/gl/tests/signature.h, lib/gl/tests/test-alloca-opt.c,
+       lib/gl/tests/test-binary-io.c, lib/gl/tests/test-binary-io.sh,
+       lib/gl/tests/test-byteswap.c, lib/gl/tests/test-c-ctype.c,
+       lib/gl/tests/test-errno.c, lib/gl/tests/test-fseeko.c,
+       lib/gl/tests/test-fseeko.sh, lib/gl/tests/test-fseeko2.sh,
+       lib/gl/tests/test-ftello.c, lib/gl/tests/test-ftello.sh,
+       lib/gl/tests/test-ftello2.sh, lib/gl/tests/test-ftello3.c,
+       lib/gl/tests/test-func.c, lib/gl/tests/test-memchr.c,
+       lib/gl/tests/test-netdb.c, lib/gl/tests/test-read-file.c,
+       lib/gl/tests/test-snprintf.c, lib/gl/tests/test-sockets.c,
+       lib/gl/tests/test-stdbool.c, lib/gl/tests/test-stddef.c,
+       lib/gl/tests/test-stdint.c, lib/gl/tests/test-stdio.c,
+       lib/gl/tests/test-stdlib.c, lib/gl/tests/test-string.c,
+       lib/gl/tests/test-strings.c, lib/gl/tests/test-strverscmp.c,
+       lib/gl/tests/test-sys_socket.c, lib/gl/tests/test-sys_stat.c,
+       lib/gl/tests/test-sys_wait.h, lib/gl/tests/test-time.c,
+       lib/gl/tests/test-unistd.c, lib/gl/tests/test-vasnprintf.c,
+       lib/gl/tests/test-vasprintf.c, lib/gl/tests/test-verify.c,
+       lib/gl/tests/test-verify.sh, lib/gl/tests/test-vsnprintf.c,
+       lib/gl/tests/test-wchar.c, lib/gl/tests/zerosize-ptr.h,
+       lib/gl/time.in.h, lib/gl/time_r.c, lib/gl/unistd.in.h,
+       lib/gl/vasnprintf.c, lib/gl/vasnprintf.h, lib/gl/vasprintf.c,
+       lib/gl/verify.h, lib/gl/vsnprintf.c, lib/gl/w32sock.h,
+       lib/gl/wchar.in.h, lib/gl/xsize.h, lib/gnutls_int.h,
+       lib/m4/hooks.m4, lib/minitasn1/Makefile.am, lib/nettle/Makefile.am,
+       lib/opencdk/Makefile.am, lib/openpgp/Makefile.am, lib/po/LINGUAS,
+       lib/po/Makevars, lib/po/POTFILES.in, lib/po/cs.po.in,
+       lib/po/de.po.in, lib/po/fr.po.in, lib/po/it.po.in, lib/po/ms.po.in,
+       lib/po/nl.po.in, lib/po/pl.po.in, lib/po/sv.po.in, lib/po/vi.po.in,
+       lib/po/zh_CN.po.in, lib/x509/Makefile.am, libextra/Makefile.am,
+       libextra/configure.ac, libextra/gl/Makefile.am,
+       libextra/gl/gnulib.mk, libextra/gl/hmac-md5.c, libextra/gl/hmac.h,
+       libextra/gl/m4/00gnulib.m4, libextra/gl/m4/extensions.m4,
+       libextra/gl/m4/gnulib-cache.m4, libextra/gl/m4/gnulib-common.m4,
+       libextra/gl/m4/gnulib-comp.m4, libextra/gl/m4/gnulib-tool.m4,
+       libextra/gl/m4/hmac-md5.m4, libextra/gl/m4/ld-output-def.m4,
+       libextra/gl/m4/ld-version-script.m4, libextra/gl/m4/lib-ld.m4,
+       libextra/gl/m4/lib-link.m4, libextra/gl/m4/lib-prefix.m4,
+       libextra/gl/m4/md5.m4, libextra/gl/m4/memxor.m4, libextra/gl/md5.c,
+       libextra/gl/md5.h, libextra/gl/memxor.c, libextra/gl/memxor.h,
+       libextra/gl/override/lib/md5.c.diff, libextra/m4/hooks.m4,
+       m4/hooks.m4, po/LINGUAS, po/Makevars, po/POTFILES.in, po/cs.po.in,
+       po/de.po.in, po/fr.po.in, po/it.po.in, po/ms.po.in, po/nl.po.in,
+       po/pl.po.in, po/sv.po.in, po/vi.po.in, po/zh_CN.po.in,
+       src/Makefile.am, tests/suite/Makefile.in: Use a single configure.ac.
+       This speed ups compilation and reduces duplication of code (multiple
+       gl/ libraries etc.).  This saves about 2mb in distributed size
+       (compressed).
 
-       * THANKS, configure.ac, lib/configure.ac, libextra/configure.ac: Use
-       silent build rules.  Suggested by Vincent Torri <address@hidden> in
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       
<http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/4349>.
+       * src/certtool-cfg.c: Avoid using readline.
 
-2010-06-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/gnutls.h.in: removed OPRFI extension
-       functions.
+       * lib/gnutls_buffers.c: initialized ret in _gnutls_writev_emu().
 
-2010-06-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am: removed OPRFI from makefile.
+       * lib/includes/gnutls/x509.h: doc fix
 
-2010-06-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/verify.c: When verifying certificates use the same
-       algorithm whether the DO_NOT_ALLOW_SAME flag is set or not. Before
-       we were shortening certificate list if the flag was not set by the
-       size of the first certificate found in the trusted list, and keep
-       the list intact otherwise. Now we shorten the list in the latter
-       case as well, except for the first certificate.
+       * lib/system.c: removed unneeded variable.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Added news entry for EV-certificates.
+       * lib/auth_cert.c: Corrected check for an unknown sign algorithm.
+       Patch by LRN.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/tests.c, src/tests.h, src/tls_test.c: Corrected some tests.
-       Added test to check whether the %COMPAT option is required for this
-       server.
+       * lib/openpgp/output.c: Do not use %e in strftime. Use %d instead
+       which is identically available in windows as well.  Based on patch
+       by LRN.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_extensions.c, lib/gnutls_session_pack.c: Corrections in
-       the new session packing code. Saving absolute positions in buffers
-       is no longer done. Now we store only and offset to allow
-       reallocating the buffer and still do the correct reference.
+       * lib/x509/output.c, tests/certuniqueid.c: Fixed mismatch in size_t
+       size. Patch by LRN.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext_safe_renegotiation.c, lib/ext_safe_renegotiation.h,
-       lib/ext_signature.c, lib/gnutls_handshake.c: Fixes in new extensions
-       code that relate to SSL 3.0.
+       * lib/system.c, lib/system_override.c: Correctly set errno in win32
+       using gnutls_transport_set_global_errno(). Based on patch by LRN.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac: version is 2.11.0
+       * tests/eagain-common.h, tests/mini-eagain-dtls.c,
+       tests/mini-eagain.c, tests/mini.c: Avoid using
+       gnutls_transport_set_global_errno() and use
+       gnutls_transport_set_errno() instead.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-cert-auth.texi: Some updates in the PKCS11 text.
+       * lib/system_override.c: win32 fixes for set_global_errno().
+       Suggested by LRN.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-intro-tls.texi: Some updates on renegotiation text
+       * src/benchmark.c: Win32 changes for benchmark. Patch by LRN.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-intro-tls.texi: Removed links for discussion of the COMPAT
-       topic. I don't think they should be in the documentation.
+       * tests/anonself.c, tests/dhepskself.c, tests/openpgpself.c,
+       tests/pskself.c, tests/resume.c, tests/rng-fork.c, tests/x509dn.c,
+       tests/x509self.c: win32 fixes. Patch by LRN.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-intro-tls.texi: Corrected example with %COMPAT.
+       * lib/gnutls_buffers.c: minor modification in write_emu().
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-intro-tls.texi: Added gnutls_sec_param_to_pk_bits()
-       discussion.
+       * lib/opencdk/literal.c, lib/opencdk/main.h, lib/opencdk/misc.c: 
+       simplified cdk_trim_string() to make it safer to use.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-intro-tls.texi: corrected text on AES
+       * lib/x509/privkey_pkcs8.c: correctly reset params.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c: Only save PIN if login was successful.
+       * lib/x509/crl.c, lib/x509/x509.c: use correct pointer size.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-auth.texi, lib/ext_signature.c: Applied patch by Andreas
-       Metzler
+       * lib/gnutls_algorithms.c: correctly compare sign algorithm_st.
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/benchmark.c: Allow setting debug level via cmd.
+       * lib/opencdk/Makefile.am, lib/opencdk/context.h,
+       lib/opencdk/main.c, lib/opencdk/main.h, lib/opencdk/opencdk.h,
+       lib/opencdk/verify.c: removed unused code
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/cryptodev.c: Explicitely terminate cryptodev sessions.
+       * lib/opencdk/armor.c: null terminate the armored string
 
-2010-06-19  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_hash_int.c, lib/gnutls_hash_int.h: Removed the no
-       longer needed "active" variable.
+       * src/cli.c: properly null terminate string.
 
-2010-06-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: documented some of the changes
+       * src/common.c, src/pkcs11.c: check PIN size.
 
-2010-06-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
-       lib/gnutls_hash_int.c, lib/gnutls_hash_int.h: Greatly simplified the
-       internal hash/hmac and cipher functions.
+       * src/srptool.c: check salt size.
 
-2010-06-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/pkcs11.h, lib/pkcs11.c,
-       src/certtool-common.h, src/certtool-gaa.c, src/certtool-gaa.h,
-       src/certtool.gaa, src/pkcs11.c: Allow listing of private keys only.
-       Certtool has now the --pkcs11-list-privkeya option.
+       * lib/opencdk/read-packet.c: more clear bounds checking
 
-2010-06-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11_privkey.c: Send correct token name to callback.
+       * lib/x509/privkey.c: initialize e and d.
 
-2010-06-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_errors.c, lib/includes/gnutls/gnutls.h.in,
-       lib/pkcs11.c, lib/pkcs11_int.h, lib/pkcs11_privkey.c,
-       lib/pkcs11_write.c: Added more gnutls errors to map closer to PKCS11
-       actual errors.
+       * lib/pkcs11_write.c: deinitialize pks variable only when needed.
 
-2010-06-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_errors.c, lib/includes/gnutls/gnutls.h.in,
-       lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, lib/pkcs11_int.h,
-       lib/pkcs11_privkey.c, lib/pkcs11_write.c, src/cli.c, src/common.c: 
-       Added option to the PKCS11 PIN callback to save PIN if the token is
-       being used with a single pkcs11_privkey structure.
+       * lib/openpgp/pgpverify.c: Initialize verify.
 
-2010-06-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11_privkey.c: For Private key operations new sessions are
-       opened when are needed. This makes the usage of the PKCS11 API
-       thread safe. The only drawback is the requirement to enter PIN on
-       every operation.
+       * src/cli.c: initialize session_id_size.
 
-2010-06-15  Simon Josefsson <address@hidden>
+2011-04-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/cli.c: gnutls-cli: Make --starttls work again.  Problem 
introduced in patch to use read() instead of fgets()
-       committed on 2010-01-27.
+       * lib/opencdk/misc.c, lib/opencdk/opencdk.h: removed unneeded
+       function.
 
-2010-06-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/certtool.c, tests/sha2/key-ca-dsa.pem,
-       tests/sha2/key-subca-dsa.pem, tests/sha2/sha2, tests/sha2/sha2-dsa: 
-       Allow SHA224 hash in certtool. Added tests for SHA-256 and SHA-224
-       for DSA.
+       * lib/pakchois/pakchois.c: correctly traverse slots
 
-2010-06-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/certtool.c: Do not warn multiple times for the deprecation of
-       --bits.
+       * guile/src/core.c: avoid using a freed pointer.
 
-2010-06-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext_session_ticket.c, lib/gnutls_handshake.c,
-       lib/gnutls_int.h, lib/gnutls_kx.c, lib/gnutls_mbuffers.c,
-       lib/gnutls_mbuffers.h, lib/gnutls_record.c: Appending data in
-       mbuffers is now cheaper by avoiding realloc, at the cost of
-       requiring to specify a maximum mbuffer size at creation.
+       * lib/pkcs11.c: Initialize tinfo using the initially available
+       information.
 
-2010-06-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext_safe_renegotiation.c: Removed unused functions.
+       * lib/gnutls_dtls.c: corrected debugging info.
 
-2010-06-13  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_handshake.c, lib/gnutls_int.h: Combined the max ticket
-       length with the maximum extension data length.
+       * tests/eagain-common.h, tests/mini-eagain-dtls.c,
+       tests/mini-eagain.c, tests/mini.c: The mini-* programs were
+       combined.
 
-2010-06-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, doc/cha-gtls-app.texi, lib/auth_srp.c, lib/ext_cert_type.c,
-       lib/ext_cert_type.h, lib/ext_max_record.c, lib/ext_max_record.h,
-       lib/ext_oprfi.c, lib/ext_oprfi.h, lib/ext_safe_renegotiation.c,
-       lib/ext_safe_renegotiation.h, lib/ext_server_name.c,
-       lib/ext_server_name.h, lib/ext_session_ticket.c,
-       lib/ext_session_ticket.h, lib/ext_signature.c, lib/ext_signature.h,
-       lib/ext_srp.c, lib/ext_srp.h, lib/gnutls_buffers.c,
-       lib/gnutls_constate.c, lib/gnutls_extensions.c,
-       lib/gnutls_extensions.h, lib/gnutls_handshake.c, lib/gnutls_int.h,
-       lib/gnutls_kx.c, lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h,
-       lib/gnutls_record.c, lib/gnutls_session_pack.c, lib/gnutls_state.c,
-       lib/gnutls_str.c, lib/gnutls_str.h, lib/includes/gnutls/compat.h,
-       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, lib/pkcs11.c,
-       lib/x509/dn.c, libextra/ext_inner_application.c,
-       libextra/ext_inner_application.h, libextra/gnutls_extra.c,
-       libextra/gnutls_ia.c, src/cli.c, src/serv.c, tests/Makefile.am,
-       tests/oprfi.c, tests/tlsia.c: Simplified and made more safe the
-       packing of data for session storage. Extensions use the internal API
-       to store/retrieve during resumption.  Removed OPRFI since it was never 
standardized and was never actually
-       included in gnutls since it was in inactive ifdef. This was instead
-       of rewriting it to use the new API.
+       * lib/gnutls_record.c: Do not cleanup bufel after it has been
+       inserted into buffer.
 
-2010-06-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_buffers.c, lib/gnutls_handshake.c, lib/gnutls_int.h,
-       lib/gnutls_str.c, lib/gnutls_str.h, lib/gnutls_supplemental.c,
-       lib/gnutls_supplemental.h, lib/openpgp/output.c, lib/pkcs11.c,
-       lib/x509/dn.c, lib/x509/output.c: The gnutls_string code was
-       simplified and integrated with the buffer to avoid having two named
-       for the same thing.
+       * lib/gnutls_mbuffers.c: Combined dequeue with remove_front() and
+       pop_first().
 
-2010-06-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pakchois/pakchois.c: Properly handle fork() case.
+       * doc/examples/Makefile.am: Compile ex-cert-select-pkcs11 as a
+       separate program.
 
-2010-06-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
 
-       * libextra/gnutls_extra.c: Register the md5 handler if gcrypt is in
-       fips mode once gnutls_global_init_extra() is called.
+       * .gitignore, lib/gnutls_buffers.c, lib/gnutls_dtls.c,
+       lib/gnutls_int.h, lib/gnutls_state.c,
+       lib/includes/gnutls/gnutls.h.in, lib/system.h, tests/Makefile.am,
+       tests/eagain-common.h, tests/mini-eagain-dtls.c,
+       tests/mini-eagain.c, tests/utils.c: Added support for non-blocking
+       DTLS.  Added mini-eagain-dtls to test its operation.  Improved
+       mini-eagain.
 
-2010-06-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/tests.c: corrected tests.
+       * lib/nettle/init.c: gcrypt.h is not really needed. Reported by
+       David Reiser.
 
-2010-06-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pakchois/pakchois.c, lib/pakchois/pakchois.h, lib/pkcs11.c: 
-       Added new calls to pakchois to open an absolute filename.
+       * src/srptool.c: corrected header inclusion.
 
-2010-06-07  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/pkcs11.h: Removed several comments that
-       pointed to Alon's implementation comments. We use inline C comments
-       to generate documentation (not doxygen).
+       * src/Makefile.am, src/crypt-gaa.c, src/crypt-gaa.h, src/crypt.c,
+       src/crypt.gaa, src/srptool-gaa.c, src/srptool-gaa.h, src/srptool.c,
+       src/srptool.gaa: crypt.* renamed to srptool.*.
 
-2010-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am, lib/ext_session_ticket.c,
-       lib/gnutls_algorithms.c, lib/gnutls_buffers.c,
-       lib/gnutls_buffers.h, lib/gnutls_handshake.c,
-       lib/gnutls_handshake.h, lib/gnutls_int.h, lib/gnutls_kx.c,
-       lib/gnutls_mbuffers.c, lib/gnutls_record.c, lib/gnutls_state.c: More
-       fixes for the rebase.
+       * lib/gnutls_srp.c: Corrected bug in gnutls_srp_verifier() that
+       prevented the allocation of a verifier. Reported by Andrew Wiseman.
 
-2010-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
 
-       * AUTHORS: Added Jonathan.
+       * src/crypt-gaa.c, src/crypt-gaa.h, src/crypt.c, src/crypt.gaa: 
+       Added debug option to srptool.
 
-2010-06-04  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-03  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pakchois/pakchois.c: Provider unref must be done after all
-       sessions have been closed.
+       * doc/cha-cert-auth.texi: Documented p11-kit.
 
-2010-06-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-04-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am: Several fixes for the broken rebase.
+       * doc/cha-library.texi: corrected typo
 
-2010-06-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-30  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-intro-tls.texi: Merged with master.
+       * tests/scripts/common.sh: Added copyright.
 
-2010-06-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-30  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_handshake.c, lib/gnutls_mbuffers.h,
-       lib/gnutls_record.c: Some other changes to mbuffers to make gnutls
-       (a bit more) agnostic on their internal structure.
+       * configure.ac, tests/Makefile.am, tests/dsa/testdsa,
+       tests/openpgp-certs/testcerts, tests/scripts/Makefile.am,
+       tests/scripts/common.sh: Reorganized scripts that use test servers,
+       based on patch by Cedric Arbogast.
 
-2010-06-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-30  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/verify.c: Corrected prefered hash algorithm return value
-       on RSA.
+       * src/certtool-gaa.c, src/certtool.gaa: Create certificate request
+       with stricter permissions. Reported by Luca Capello.
 
-2010-06-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_global.c: Use GCRYCTL_ENABLE_QUICK_RANDOM when using
-       libgcrypt.
+       * tests/openpgp-certs/Makefile.am: enabled testcerts.
 
-2010-05-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: Ignore more files.
+       * tests/openpgp-certs/testcerts: made more silent.
 
-2010-05-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/sha2/sha2-dsa: Remove the correct file
+       * tests/dsa/testdsa, tests/openpgp-certs/testcerts: Made scripts
+       bourne shell compliant and not bash.
 
-2010-05-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/sha2/key-ca-dsa.pem, tests/sha2/key-dsa.pem: Added missing
-       files.
+       * THANKS: e-mail addresses are not directly recognizable.
 
-2010-05-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_pk.c, lib/gnutls_pk.h, lib/gnutls_pubkey.c,
-       lib/includes/gnutls/abstract.h, lib/includes/gnutls/x509.h,
-       lib/x509/crq.c, lib/x509/x509.c, src/certtool.c: The
-       get_preferred_hash_algorithm() functions have now an extra argument
-       to indicate whether it is mandatory to use this algorithm.
+       * lib/opencdk/stream.c: Corrected access to freed memory location.
+       Reported by Vitaly Kruglikov.
 
-2010-05-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-crq.c, lib/includes/gnutls/x509.h,
-       lib/libgnutls.map, lib/x509/crq.c: Added
-       gnutls_x509_crq_get_preferred_hash_algorithm().
+       * THANKS: added Mark and Vitaly to THANKS.
 
-2010-05-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_pubkey.c, lib/includes/gnutls/abstract.h,
-       lib/includes/gnutls/x509.h, lib/libgnutls.map, lib/x509/privkey.c,
-       lib/x509/verify.c, lib/x509/x509.c, src/certtool.c: Added
-       gnutls_pubkey_get_preferred_hash_algorithm() and
-       gnutls_x509_crt_get_preferred_hash_algorithm() to allow determining
-       the hash algorithm to use during signing. This is needed in the case
-       of DSA that uses specific versions of SHA depending on the size of
-       the parameters.
+       * lib/system.c: Corrected windows system_errno() function. Reported
+       and patch by Mark Brand.
 
-2010-05-31  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/gnutls.texi, lib/Makefile.am, lib/build-aux/config.rpath,
-       lib/gcrypt/pk.c, lib/gnutls_privkey.c, lib/pkcs11.c,
-       lib/pkcs11_privkey.c, lib/x509/privkey.c, lib/x509/sign.c,
-       lib/x509/sign.h, lib/x509/verify.c, lib/x509/x509.c, src/pkcs11.c: 
-       Several fixes after big rebase.
+       * lib/includes/gnutls/compat.h: C++ compatibility fix for compat.h.
+       Suggested by Mark Brand.
 
-2010-05-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/sha2/Makefile.am, tests/sha2/sha2-dsa: Test the DSA with
-       SHA256 as well.
+       * lib/opencdk/verify.c: Corrected uninitialized var deinitiation.
+       Reported by Vitaly Kruglikov.
 
-2010-05-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/mpi.c: Print debugging information on error.
+       * lib/gnutls_sig.c: eliminate compiler warning. Reported by Andreas
+       Metzler.
 
-2010-05-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-25  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gcrypt/pk.c, lib/gnutls_pk.c, lib/gnutls_sig.c,
-       lib/nettle/mpi.c, lib/nettle/pk.c, lib/opencdk/pubkey.c,
-       lib/opencdk/sig-check.c, lib/opencdk/verify.c,
-       lib/openpgp/gnutls_openpgp.c, lib/openpgp/pgp.c,
-       lib/openpgp/privkey.c, lib/pkcs11_privkey.c, lib/x509/privkey.c,
-       lib/x509/x509_int.h: Nettle library can now parse the PGP integers.
-       Except for SHA-224/384/512 nettle seems to be fully working now.
+       * lib/includes/gnutls/openpgp.h, lib/openpgp/gnutls_openpgp.c,
+       lib/openpgp/pgp.c, lib/openpgp/privkey.c: Fix size of
+       gnutls_openpgp_keyid_t by using the GNUTLS_OPENPGP_KEYID_SIZE
+       definition.  Reported by Andreas Metzler.
 
-2010-05-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/certtool.c: use --sec-param to generate privkey.
+       * NEWS: included news of 2.12.0
 
-2010-05-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/openpgpself.c: reduced log level to a sane one
+       * guile/tests/Makefile.am: added missing files.
 
-2010-05-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/pathlen/ca-no-pathlen.pem,
-       tests/pathlen/no-ca-or-pathlen.pem: Corrected for new output of
-       --print-certificate-info
+       * lib/includes/gnutls/abstract.h, lib/includes/gnutls/gnutls.h.in,
+       lib/includes/gnutls/pkcs11.h, lib/includes/gnutls/x509.h,
+       lib/pkcs11.c, lib/x509/crl.c: documentation fixes.
 
-2010-05-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/sha2/sha2: Print information on failure.
+       * tests/dsa/testdsa: Added DSA tests for client certificates as
+       well.
 
-2010-05-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/libgnutls.map, src/certtool.c: Print exp1 and exp2 if they are
-       available.
+       * lib/ext_signature.c, lib/ext_signature.h, lib/gnutls_handshake.c,
+       lib/gnutls_sig.c, lib/includes/gnutls/abstract.h, lib/x509/verify.c: 
+       Simplified signature algorithm selection.
 
-2010-05-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/pkcs1-padding/pkcs1-pad, tests/pkcs12-decode/pkcs12,
-       tests/pkcs8-decode/pkcs8, tests/userid/userid: Only print output if
-       something fails
+       * src/cli.c: The processed messages go to stdout.
 
-2010-05-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/m4/hooks.m4, lib/pakchois/pakchois.c: Some pakchois fixes.
+       * lib/gnutls_privkey.c: updated documentation
 
-2010-05-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_global.c: Fixup to compile with nettle
+       * lib/gnutls_algorithms.c, lib/gnutls_int.h,
+       lib/includes/gnutls/gnutls.h.in: Increased GNUTLS_MAX_ALGORITHM_NUM
+       to 32. The gnutls_*_list() functions generate the list of algorithm
+       on the spot and no longer require a static duplicate list of
+       algorithms. This comes at a cost of not being thread safe (which is
+       not significant since those functions are only used for special
+       purposes).
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/m4/hooks.m4: Do not bother with MODPATH. We don't use it.
+       * lib/gnutls_privkey.c: corrected parameter.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/debug.c, lib/debug.h: Added again _gnutls_dump_mpi() to assist
-       in debugging.
+       * lib/gnutls_pubkey.c, lib/includes/gnutls/pkcs11.h, lib/pkcs11.c,
+       lib/pkcs11_privkey.c, lib/pkcs11_secret.c, lib/x509/privkey.c: 
+       Documentation fixes and cleanups.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/pkcs12_encode.c: Added debugging
+       * src/cli.c: define variable locally
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_sig.c: Allow DSA with other than SHA1 algorithms in
-       TLS.
+       * src/cli.c, src/serv.c: use IP_DONTFRAG if it is defined.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkix_asn1_tab.c: removed more stuff.
+       * lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
+       lib/gnutls_dtls.h, lib/gnutls_handshake.c, lib/gnutls_handshake.h,
+       lib/gnutls_int.h, lib/gnutls_record.c,
+       lib/includes/gnutls/gnutls.h.in, lib/system.c, lib/system.h,
+       src/cli.c, src/common.h, src/serv.c, src/udp-serv.c: Avoided waiting
+       for peer's retransmission to ensure receipt of finished messages,
+       and used a 'timer'-like to retransmit packets.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkix.asn, lib/x509/common.c: LocalKeyId and XmppAddr were
-       incorporated.
+       * lib/gnutls_dtls.c, lib/includes/gnutls/dtls.h, lib/libgnutls.map: 
+       added gnutls_dtls_get_data_mtu().
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkix.asn, lib/pkix_asn1_tab.c: No need for those OIDs any
-       more.
+       * tests/dsa/testdsa: make gnutls-cli more quiet.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/dn2.c: Corrected to support new EV_ values.
+       * configure.ac, tests/Makefile.am, tests/dsa/Makefile.am,
+       tests/dsa/cert.dsa.1024.pem, tests/dsa/cert.dsa.2048.pem,
+       tests/dsa/cert.dsa.3072.pem, tests/dsa/dsa.1024.pem,
+       tests/dsa/dsa.2048.pem, tests/dsa/dsa.3072.pem, tests/dsa/testdsa,
+       tests/suite/Makefile.in: Added test to verify connections with DSA
+       keys of various sizes.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/crq_key_id.c, tests/cve-2009-1416.c, tests/pkcs12_s2k_pem.c: 
-       avoid calling gcrypt directly.
+       * src/certtool.c: warn on generation of DSA keys of over 1024 bits.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/includes/gnutls/crypto.h, lib/libgnutls.map,
-       lib/random.c, lib/random.h, src/crypt.c, src/psk.c,
-       tests/mini-eagain.c: exported gnutls_rnd().
+       * lib/gnutls_alert.c, lib/gnutls_errors.c, lib/gnutls_sig.c,
+       lib/includes/gnutls/gnutls.h.in: Return a special error code if DSA
+       keys with over 1024 are being used with TLS 1.x, x<2.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/common.c, lib/x509/common.h, lib/x509/dn.c: The
-       recognition of DN elements is now self contained. It does not need
-       entries in pkix.asn.
+       * lib/nettle/pk.c: truncate hash size when asking to sign or verify
+       DSA with a longer hash.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkix.asn, lib/pkix_asn1_tab.c, lib/x509/common.c: Added
-       support for EV certificate attributes.
+       * lib/gnutls_buffers.c, lib/system.c: Check for rejected connections
+       in system_recv_timeout().
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/m4/hooks.m4, lib/nettle/cipher.c: Fixed nettle detection and
-       AES.
+       * lib/system_override.c: quickly discuss callback format.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_dh_primes.c: documentation updates
+       * lib/gnutls_dtls.c: When sending multiple cookies due to
+       verification errors do not increase the handshake sequence number
+       only the record sequence.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/certtool-common.h, src/certtool.c, src/prime.c: Generate
-       dh-params also used --sec-param.
+       * AUTHORS: updated Jonathan
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/nettle/mpi.c: Document that the generator is the generator of
-       the subgroup and not the group.
+       * tests/openpgp-auth.c: Added check for RSA ciphersuite in openpgp
+       keys.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/cli.c: Corrected certificate callback.
+       * lib/openpgp/privkey.c: read correct algorithm when decrypting data
+       and use correct number of private parameters.
 
-2010-05-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gcrypt/Makefile.am, lib/nettle/Makefile.am,
-       lib/nettle/cipher.c: More AES stuff (still doesn't work).
+       * libextra/gnutls_extra.c: added missing ret.
 
-2010-05-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/nettle/pk.c: Correction in RSA encryption.
+       * lib/auth_cert.c: Set type when sending empty openpgp key.
 
-2010-05-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/nettle/cipher.c: Fixed issue with AES.
+       * lib/nettle/rnd.c, tests/Makefile.am, tests/rng-fork.c: Corrected
+       nettle's RNG behavior on fork and added a test case.
 
-2010-05-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_algorithms.c, lib/includes/gnutls/gnutls.h.in,
-       lib/libgnutls.map, lib/openpgp/output.c, lib/x509/output.c,
-       lib/x509/privkey.c, src/certtool-gaa.c, src/certtool-gaa.h,
-       src/certtool.c, src/certtool.gaa: Added
-       gnutls_sec_param_to_pk_bits() et al. to allow select bit sizes for
-       private keys using a human understandable scale.
+       * guile/tests/openpgp-auth.scm: enabled RSA and removed debugging.
 
-2010-05-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_algorithms.c, lib/includes/gnutls/gnutls.h.in,
-       lib/x509/common.h: Added support for SHA224 and SHA256 in DSA.
+       * lib/gnutls_privkey.c, lib/gnutls_pubkey.c,
+       lib/includes/gnutls/abstract.h, lib/openpgp/gnutls_openpgp.c,
+       tests/openpgp-auth.c, tests/openpgp-auth2.c: gnutls_pubkey_t and
+       gnutls_privkey_t can import either an openpgp subkey or a master
+       key.
 
-2010-05-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/m4/hooks.m4: Always use included pakchois.
+       * guile/tests/openpgp-auth.scm, guile/tests/openpgp-elg-pub.asc,
+       guile/tests/openpgp-elg-sec.asc, guile/tests/openpgp-keys.scm,
+       guile/tests/openpgp-pub.asc, guile/tests/openpgp-sec.asc: split the
+       pgp keys to elgamal and dsa.
 
-2010-05-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-cert-select-pkcs11.c: make sure all lines fit in
-       page.
+       * lib/gnutls_errors.c, lib/includes/gnutls/gnutls.h.in,
+       lib/openpgp/pgp.c, lib/openpgp/privkey.c: introduced
+       GNUTLS_E_OPENPGP_PREFERRED_KEY_ERROR
 
-2010-05-26  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-cert-auth.texi: make example more compact by removing
-       error checking.
+       * lib/gnutls_algorithms.c: On unknown public key algorithms return
+       Unknown name.
 
-2010-05-26  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-bib.texi, doc/cha-cert-auth.texi: Added bibliographic
-       reference to PKCS #11.
+       * lib/gnutls_privkey.c: Read the public key algorithm from the
+       selected subkey and not the master key when importing to a
+       gnutls_privkey.
 
-2010-05-26  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-cert-auth.texi: Added sketch for PKCS #11 usage.
+       * lib/openpgp/gnutls_openpgp.c, tests/openpgpself.c: Documentation
+       fixed. Added fresh keys to test.
 
-2010-05-26  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/credentials/x509-server-dsa.pem,
-       doc/credentials/x509-server-key-dsa.pem: Added 2048 bit DSA key
+       * tests/openpgpself.c: Test openpgp authentication with DSA-2048 bit
+       keys as well.
 
-2010-05-26  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/opencdk/armor.c, lib/opencdk/read-packet.c,
-       lib/opencdk/stream.c, lib/opencdk/write-packet.c: Increased log
-       level of several messages.
+       * lib/openpgp/pgp.c: gnutls_openpgp_crt_get_auth_subkey() will no
+       longer return an unsupported subkey.
 
-2010-05-25  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/credentials/x509/key.pem: Corrected coefficient and exp[12]
-       values in key.
+       * lib/x509/verify.c: Corrected verification of DSA-2048 keys.
+       Reported by address@hidden
 
-2010-05-25  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-14  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/nettle/pk.c: Added blinding in RSA. Correct broken private
-       keys on import. Nettle uses more values than gcrypt does from RSA
-       decryption and it seemed that some values in our stored private keys
-       were messy (generated by very old gnutls).
+       * doc/cha-intro-tls.texi: Added
+       gnutls_transport_set_vec_push_function().
 
-2010-05-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-cert-select-pkcs11.c, lib/gnutls_x509.c,
-       lib/includes/gnutls/pkcs11.h, lib/pkcs11.c, lib/pkcs11_int.h,
-       lib/pkcs11_privkey.c, lib/pkcs11_write.c, src/cli.c: Simplified
-       internal API. The only question that remains now is how to handle
-       the gnutls_pkcs11_privkey_t. Currently it opens a session and
-       maintains a handle to the object. This will require locks to be
-       added on operations. Alternatively new sessions may be opened for
-       each operation performed. This is guarranteed by PKCS #11 to be
-       thread safe but will of course require to ask for the PIN again.
+       * lib/gnutls_dtls.c, lib/includes/gnutls/dtls.h, lib/libgnutls.map,
+       src/udp-serv.c: updated cookie negotiation to use only a prestate
+       structure and avoids setting data to cookie.
 
-2010-05-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pakchois/pakchois.c: Removed debugging print.
+       * lib/gnutls_handshake.c: Use DTLS 1.0 instead of SSL 3.0 headers on
+       client hello in DTLS.
 
-2010-05-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am, lib/configure.ac, lib/m4/hooks.m4,
-       lib/pakchois/errors.c, lib/pakchois/pakchois.c,
-       lib/pakchois/pakchois.h, lib/pakchois/pakchois11.h: Added a modified
-       pakchois library (to open arbitrary pkcs11 modules).  Current gnutls
-       works only with this one.
+       * lib/gnutls_dtls.c, lib/gnutls_errors.c,
+       lib/includes/gnutls/dtls.h, lib/libgnutls.map, src/udp-serv.c: Added
+       photuris-like resource protection on the server. Added
+       gnutls_dtls_cookie_send(), gnutls_dtls_cookie_verify() and
+       gnutls_dtls_cookie_set() to avoid initializing a session before
+       cookie is verified.
 
-2010-05-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/cha-gtls-app.texi: Added missing file.
+       * lib/crypto-api.c, lib/ext_session_ticket.c,
+       lib/includes/gnutls/gnutls.h.in: added gnutls_key_generate() to API.
 
-2010-05-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/TODO: Removed finished items.
+       * lib/ext_session_ticket.c: Avoid the usage of structures where the
+       attribute packed is assumed.
 
-2010-05-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11_write.c: Noted that there things to be done.
+       * lib/gnutls_buffers.c, lib/gnutls_buffers.h,
+       lib/gnutls_handshake.c: renamed gnutls_handshake_buffer_* functions
+       to gnutls_handshake_hash_buffer_* to separate from new API functions
+       and corrected its usage.
 
-2010-05-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/Makefile.am, doc/cha-cert-auth.texi: Added documentation on
-       abstract types.
+       * lib/gnutls_algorithms.c: Added DSA-SHA256, DSA-SHA224 and
+       RSA-SHA224 to the supported signature algorithms list. Suggested by
+       address@hidden
 
-2010-05-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gcrypt/pk.c, lib/gnutls_pk.c, lib/gnutls_pk.h,
-       lib/opencdk/pubkey.c, lib/openpgp/privkey.c, lib/x509/privkey.c: 
-       Common code for calculation of RSA exp1 and exp2. Also update the
-       openpgp code to calculate those values.
+       * lib/gnutls_constate.c, lib/gnutls_constate.h,
+       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_v2_compat.c: 
+       session->internals.compression_method was removed. It was no longer
+       required since the new compression algorithm was stored to next
+       epoch as well.
 
-2010-05-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/auth_dh_common.c, lib/gnutls_dh_primes.c, lib/x509/privkey.c: 
-       More fixes.
+       * lib/gnutls_buffers.c, lib/gnutls_cipher.c, lib/gnutls_constate.c,
+       lib/gnutls_handshake.c, lib/gnutls_record.c, lib/gnutls_state.h: 
+       _gnutls_is_dtls() is no more. IS_DTLS() is being used instead.
 
-2010-05-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/auth_dh_common.c, lib/gcrypt/mpi.c, lib/gnutls_mpi.c: 
-       Corrected nicely hidden bug that caused accesses to uninitialized
-       variables if the gcry_mpi_print() functions were pessimists and
-       returned more size than actually needed for the print.
+       * lib/ext_session_ticket.c: do not print debugging output on
+       non-fatal errors.
 
-2010-05-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gcrypt/pk.c: Added some sanity checks.
+       * lib/ext_session_ticket.c, lib/gnutls_cipher.c,
+       lib/gnutls_cipher_int.c, lib/gnutls_constate.c,
+       lib/gnutls_hash_int.c, lib/gnutls_hash_int.h, lib/gnutls_record.c: 
+       Properly reset the SSL 3.0 MAC algorithm.
 
-2010-05-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, doc/cha-auth.texi, doc/cha-bib.texi,
-       doc/cha-cert-auth.texi, doc/cha-ciphersuites.texi,
-       doc/cha-copying.texi, doc/cha-functions.texi,
-       doc/cha-internals.texi, doc/cha-intro-tls.texi,
-       doc/cha-library.texi, doc/cha-preface.texi, doc/cha-programs.texi,
-       doc/cha-tls-app.texi, doc/gnutls.texi,
-       lib/includes/gnutls/pkcs11.h, lib/libgnutls.map, lib/pkcs11.c: 
-       Documentation updates. Separated big gnutls.texi to chapter to allow
-       easier maintainance.
+       * lib/gnutls_buffers.c, lib/gnutls_errors.h,
+       lib/gnutls_handshake.c, lib/x509/verify-high.c: cleanups. Introduced
+       gnutls_assert_val_fatal() that only prints debugging messages on
+       non-fatal errors.
 
-2010-05-23  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am, lib/gcrypt/mpi.c, lib/gcrypt/pk.c,
-       lib/includes/gnutls/crypto.h, lib/includes/gnutls/pkcs11.h,
-       lib/includes/gnutls/x509.h, lib/libgnutls.map, lib/nettle/pk.c,
-       lib/pkcs11.c, lib/pkcs11_int.h, lib/pkcs11_privkey.c,
-       lib/pkcs11_write.c, lib/x509/privkey.c, lib/x509/x509_int.h,
-       src/certtool-common.h, src/certtool-gaa.c, src/certtool-gaa.h,
-       src/certtool.c, src/certtool.gaa, src/crypt-gaa.c, src/pkcs11.c: 
-       Added support to copy certificates and private keys to tokens.  New
-       functions: gnutls_pkcs11_copy_x509_crt()
-       gnutls_pkcs11_copy_x509_privkey() gnutls_pkcs11_delete_url() Certtool 
was updated to allow copying certificates and private keys
-       to tokens. Deleting an object has issues (segfault) but it seems to
-       be related with libopensc and its pkcs11 API.
+       * lib/gnutls_alert.c: Added string for GNUTLS_A_SSL3_NO_CERTIFICATE.
 
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/verify.c: Added gnutls_pubkey_verify_hash(),
-       gnutls_pubkey_get_verify_algorithm().
+       * lib/gnutls_algorithms.c, lib/gnutls_algorithms.h: 
+       gnutls_version_has_variable_padding is not really needed. A check
+       for SSL3.0 is more clear.
 
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c, src/pkcs11.c: Added gnutls_pubkey_import_pkcs11(),
-       gnutls_pubkey_import_rsa_raw(), gnutls_pubkey_import_dsa_raw(),
-       gnutls_pkcs11_obj_export().
+       * lib/debug.c, lib/gnutls_buffers.c, lib/gnutls_constate.c,
+       lib/gnutls_handshake.c, lib/gnutls_record.c, lib/gnutls_v2_compat.c: 
+       Corrected SSL2 client hello handling.
 
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Tried to document recent changes.
+       * lib/gnutls_record.c: do not set default record version (i.e. SSL
+       3.0) during a re-handshake.
 
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_x509.c, lib/pkcs11.c, lib/pkcs11_int.h,
-       src/certtool-gaa.c, src/certtool.gaa, src/pkcs11.c: Added
-       gnutls_pubkey_t abstract type to handle public keys. It can
-       currently import/export public keys from existing certificate types
-       as well as from PKCS #11 URL. This allows generating a certificate
-       or certificate request from a given public key (currently one could
-       only generate them from a given private key).  PKCS#11 API augmented to 
allow reading arbitrary objects instead of
-       just certificates.  Certtool updated to list those objects.
+       * lib/gnutls_priority.c: default behavior is to send SSL3.0 client
+       hellos.
 
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c: Added gnutls_pkcs11_token_get_flags() to distinguish
-       between hardware and soft tokens.
+       * lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_priority.c: 
+       corrected ssl3 record version sending in client hello.
 
-2010-05-21  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am: Added support for libnettle backend. This uses
-       gmp for big number operations.  It is not currently completed. It
-       lacks RSA blinding as well as optimizations.
+       * NEWS, doc/cha-intro-tls.texi, lib/gnutls_buffers.c,
+       lib/gnutls_int.h, lib/gnutls_record.c, lib/gnutls_state.c,
+       lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in,
+       lib/libgnutls.map: gnutls_transport_set_lowat() is no more.
 
-2010-05-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/sign.c: Corrected bug in DSA signature generation.
+       * lib/gnutls_buffers.c, lib/gnutls_record.c: some cleanups
 
-2010-05-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/x509_int.h: Added operations to sign CRLs, certificates
-       and requests with an abstract key and thus with a PKCS #11 key as
-       well.
+       * lib/x509/common.h, lib/x509/verify-high.c, lib/x509/verify.c: 
+       gnutls_x509_trust_list_verify_crt shortens the provided certificate
+       list based on the existing trusted CAs.
 
-2010-05-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/privkey.h: privkey.h -> abstract.h
+       * lib/gnutls_int.h, lib/gnutls_state.c, lib/gnutlsxx.cpp,
+       lib/includes/gnutls/compat.h, lib/includes/gnutls/dtls.h,
+       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/gnutlsxx.h,
+       lib/libgnutls.map, libextra/includes/gnutls/openssl.h, src/cli.c,
+       src/serv.c: gnutls_init_dtls() was made redundant. The same for
+       gnutls_end_connection_t which was replaced by a flags integer..
 
-2010-05-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_x509.c: The gnutls-cli --x509cafile can now be a PKCS
-       #11 URL. It can read gnome-keyring's certificates and use them in
-       the trusted list.
+       * lib/auth_psk.c, lib/auth_psk.h, lib/ext_session_ticket.c,
+       lib/ext_srp.c, lib/gnutls_sig.c, lib/gnutls_x509.c,
+       lib/pkcs11_int.h, lib/system.c, lib/system.h, lib/x509/mpi.c,
+       lib/x509/verify.c, src/certtool-common.h, src/certtool.c,
+       src/common.c, src/pkcs11.c, src/udp-serv.c: Corrected types.
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_x509.c: Corrections in openpgp private key usage.
+       * src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa,
+       src/serv-gaa.c, src/serv-gaa.h, src/serv.c, src/serv.gaa,
+       src/udp-serv.c, src/udp-serv.h: Added --mtu option.
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/x509self.c: Updated self tests and examples to avoid using
-       deprecated functions such as
-       gnutls_certificate_server_set_retrieve_function and the sign
-       callback.
+       * lib/gnutls_buffers.c: properly re-generate headers of fragmented
+       packets.
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/privkey.h, lib/pkcs11_int.h: Added
-       documentation for most of the new functions.
+       * lib/gnutls_state.c: increased initial retransmission time to 1
+       sec.
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c: Documented that it was initially based on neon
-       pkcs11 and got ideas from pkcs11-helper library.
+       * lib/gnutls_handshake.c: In DTLS do not hash messages that
+       shouldn't be hashed (i.e. hello verify request).
 
-2010-05-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c: Corrections to properly handle token removal and
-       insert.
+       * lib/gnutls_cipher.c: Corrected size check in block encrypted
+       records.
 
-2010-05-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am, lib/gnutls_x509.c, lib/includes/gnutls/pkcs11.h,
-       lib/includes/gnutls/privkey.h, lib/pkcs11.c, lib/x509/sign.c: Added
-       gnutls_pkcs11_privkey_t and gnutls_privkey_t types. Those are an
-       abstract private key type that can be used to sign/encrypt any
-       private key of pkcs11,x509 or openpgp types. Added support for
-       PKCS11 in gnutls-cli/gnutls-serv.
+       * lib/gnutls_buffers.c, lib/gnutls_handshake.c: Corrected behavior
+       in normal TLS handshake.
 
-2010-05-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/certtool.c, src/pkcs11.c: Added several helper functions, to
-       allow printing of tokens.
+       * libextra/Makefile.am: link libgnutls-extra against libgcrypt if
+       required. Based on patch by Andreas Metzler
+       <address@hidden>
 
-2010-05-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/pkcs11.c, src/certtool-gaa.c, src/certtool.c,
-       src/certtool.gaa, src/pkcs11.c: Added ability to export certificates
-       from PKCS #11 tokens.  Added ability to list trusted certificates,
-       or only certificates with a corresponding private key or just all.
+       * NEWS, lib/m4/hooks.m4, libextra/Makefile.am: increased the so
+       version of libgnutls-openssl.
 
-2010-05-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am, lib/configure.ac, lib/includes/gnutls/pkcs11.h,
-       lib/pkcs11.c, src/certtool-gaa.c, src/certtool-gaa.h,
-       src/certtool.gaa, src/pkcs11.c: Added initial PKCS #11 support.
-       Certtool can now print lists of certificates available in system.
+       * lib/ext_session_ticket.c, lib/gnutls_buffers.c,
+       lib/gnutls_buffers.h, lib/gnutls_cipher.c, lib/gnutls_dtls.c,
+       lib/gnutls_errors.c, lib/gnutls_handshake.c,
+       lib/gnutls_handshake.h, lib/gnutls_int.h, lib/gnutls_kx.c,
+       lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h, lib/gnutls_record.c,
+       lib/gnutls_state.c, lib/gnutls_str.c, lib/gnutls_v2_compat.c,
+       lib/includes/gnutls/gnutls.h.in: Added intermediate handshake layer
+       that will order handshake packets and drop duplicates.
 
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/gnutls_pubkey.c, lib/includes/gnutls/abstract.h,
-       lib/libgnutls.map, lib/x509/common.h, lib/x509/verify.c,
-       lib/x509/x509.c, lib/x509/x509_int.h: Added
-       gnutls_pubkey_verify_hash(), gnutls_pubkey_get_verify_algorithm().
+       * lib/gnutls_record.c: handle non fatal errors when receiving record
+       headers.
 
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, configure.ac, lib/gnutls_pubkey.c,
-       lib/includes/gnutls/abstract.h, lib/includes/gnutls/pkcs11.h,
-       lib/libgnutls.map, lib/pkcs11.c, lib/pkcs11_int.h, lib/x509/x509.c,
-       src/pkcs11.c: Added gnutls_pubkey_import_pkcs11(),
-       gnutls_pubkey_import_rsa_raw(), gnutls_pubkey_import_dsa_raw(),
-       gnutls_pkcs11_obj_export().
+       * lib/gnutls_cipher.c: memcpy -> memmove.
 
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: Ignore files that should be ignored.
+       * lib/gnutls_buffers.c, lib/gnutls_int.h: removed GMAX
 
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, src/certtool-gaa.c, src/certtool.gaa: Tried to document
-       recent changes.
+       * src/certtool.c: Allow providing no password for PKCS #12 structure
+       generation. Reported by Daniel Kahn Gillmor.
 
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am, lib/gnutls_pubkey.c, lib/gnutls_x509.c,
-       lib/includes/gnutls/abstract.h, lib/includes/gnutls/pkcs11.h,
-       lib/libgnutls.map, lib/pkcs11.c, lib/pkcs11_int.h,
-       lib/pkcs11_privkey.c, lib/x509/common.c, lib/x509/common.h,
-       lib/x509/mpi.c, lib/x509/x509.c, lib/x509/x509_int.h,
-       src/certtool-common.h, src/certtool-gaa.c, src/certtool-gaa.h,
-       src/certtool.c, src/certtool.gaa, src/pkcs11.c: Added
-       gnutls_pubkey_t abstract type to handle public keys. It can
-       currently import/export public keys from existing certificate types
-       as well as from PKCS #11 URL. This allows generating a certificate
-       or certificate request from a given public key (currently one could
-       only generate them from a given private key).  PKCS#11 API augmented to 
allow reading arbitrary objects instead of
-       just certificates.  Certtool updated to list those objects.
-
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/includes/gnutls/pkcs11.h, lib/pkcs11.c: Added
-       gnutls_pkcs11_token_get_flags() to distinguish between hardware and
-       soft tokens.
-
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
-
-       * lib/Makefile.am, lib/libgnutlsxx.map, lib/m4/hooks.m4: Export all
-       symbols from C++ library. This library doesn't contain any internal
-       symbols anyway and there is no reason to mess with the C++ ABI that
-       hasn't got the problems of C.
-
-2010-05-21  Nikos Mavrogiannopoulos <address@hidden>
-
-       * configure.ac, doc/examples/ex-serv-export.c,
-       doc/examples/ex-serv-psk.c, doc/examples/ex-serv1.c,
-       lib/Makefile.am, lib/auth_srp.c, lib/cipher-libgcrypt.c,
-       lib/configure.ac, lib/gcrypt/Makefile.am, lib/gcrypt/cipher.c,
-       lib/gcrypt/mac.c, lib/gcrypt/mpi.c, lib/gcrypt/pk.c,
-       lib/gcrypt/rnd.c, lib/gnutls_global.c, lib/gnutls_mpi.c,
-       lib/gnutls_srp.c, lib/m4/hooks.m4, lib/mac-libgcrypt.c,
-       lib/mpi-libgcrypt.c, lib/nettle/Makefile.am, lib/nettle/cipher.c,
-       lib/nettle/mac.c, lib/nettle/mpi.c, lib/nettle/pk.c,
-       lib/nettle/rnd.c, lib/pk-libgcrypt.c, lib/rnd-libgcrypt.c,
-       src/certtool.c, src/cli.c, src/serv.c, tests/chainverify.c: Added
-       support for libnettle backend. This uses gmp for big number
-       operations.  It is not currently completed. It lacks RSA blinding as
-       well as optimizations.
+       * src/certtool-cfg.c: consistently print all interactive questions
+       to stderr. Reported by Daniel Kahn Gillmor.
 
-2010-05-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/gnutls-cli.1, src/cli-gaa.c, src/cli.gaa,
-       src/serv-gaa.c, src/serv.gaa: Documented that the --file options in
-       gnutls-cli and gnutls-serv can accept a PKCS #11 URL.
+       * lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
+       lib/gnutls_int.h, lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h,
+       lib/gnutls_record.c, lib/gnutls_state.c: combined all the record
+       buffers in one.
 
-2010-05-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/sign.c: Corrected bug in DSA signature generation.
+       * lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
+       lib/gnutls_int.h, lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h,
+       lib/gnutls_record.c, lib/gnutls_record.h, lib/gnutls_state.c: 
+       internal buffering for record and handshake data changed from
+       gnutls_buffers to gnutls_mbuffers.
 
-2010-05-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_privkey.c, lib/includes/gnutls/abstract.h,
-       lib/libgnutls.map, lib/x509/crl_write.c, lib/x509/crq.c,
-       lib/x509/mpi.c, lib/x509/sign.c, lib/x509/x509_int.h,
-       lib/x509/x509_write.c: Added operations to sign CRLs, certificates
-       and requests with an abstract key and thus with a PKCS #11 key as
-       well.
+       * lib/debug.c, lib/gnutls_buffers.c, lib/gnutls_int.h,
+       lib/gnutls_record.c, lib/gnutls_state.c,
+       lib/includes/gnutls/gnutls.h.in: Removed last pieces of inner
+       application.
 
-2010-05-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-26  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/auth_cert.c, lib/auth_cert.h, lib/gnutls_privkey.c,
-       lib/gnutls_sig.h, lib/gnutls_x509.h,
-       lib/includes/gnutls/abstract.h, lib/includes/gnutls/privkey.h,
-       lib/openpgp/gnutls_openpgp.h: privkey.h -> abstract.h
+       * lib/gnutls_record.c: some cleanups
 
-2010-05-18  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-01  Ludovic Courtès <address@hidden>
 
-       * lib/Makefile.am, lib/configure.ac, lib/gnutls_x509.c, src/cli.c: 
-       The gnutls-cli --x509cafile can now be a PKCS #11 URL. It can read
-       gnome-keyring's certificates and use them in the trusted list.
+       * guile/tests/anonymous-auth.scm, guile/tests/openpgp-auth.scm,
+       guile/tests/x509-auth.scm: guile: Change tests to use priority
+       strings.
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-03-01  Ludovic Courtès <address@hidden>
 
-       * lib/pkcs11.c: Documented that gnutls_global_init calls
-       gnutls_pkcs11_init.
+       * src/Makefile.am: Add `udp-serv.h' to the distribution.
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-28  Andreas Metzler <address@hidden>
 
-       * src/cli.c: Only send termination request to avoid stalling on
-       servers that do not reply.
+       * lib/libgnutls.map: fix duplicate symbols in version script These 
three symbols are listed both in the GNUTLS_2_8 and the
+       GNUTLS_2_10 section. binutils uses the first occurence, drop the
+       second one.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_handshake.c, lib/gnutls_state.c, lib/gnutls_state.h: 
-       Corrected issue on the %SSL3_RECORD_VERSION priority string. It now
-       works even when resuming a session.
+       * doc/cha-intro-tls.texi: updates on -ALL priorities.
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-28  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/Makefile.am, doc/examples/ex-cert-select-pkcs11.c,
-       doc/gnutls.texi: Added initial example.
+       * lib/ext_signature.c: Restrict the signature algorithms we
+       advertize to SHA1 and SHA256.
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-28  Ludovic Courtès <address@hidden>
 
-       * lib/auth_cert.h, lib/gnutls_x509.c, lib/openpgp/gnutls_openpgp.c: 
-       Corrections in openpgp private key usage.
+       * lib/includes/Makefile.am: Add `gnutls/dtls.h' to the distribution.
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-27  Ludovic Courtès <address@hidden>
 
-       * doc/examples/ex-cert-select.c, tests/Makefile.am,
-       tests/pkcs12_s2k.c, tests/x509dn.c, tests/x509signself.c: Updated
-       self tests and examples to avoid using deprecated functions such as
-       gnutls_certificate_server_set_retrieve_function and the sign
-       callback.
+       * guile/modules/system/documentation/c-snarf.scm: guile: Fix
+       docstring extraction with CPP 4.5+.
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-27  Ludovic Courtès <address@hidden>
 
-       * lib/gnutlsxx.cpp, lib/includes/gnutls/gnutlsxx.h, src/tests.c: Use
-       the new callback function.
+       * doc/Makefile.am: Pass the right CPPFLAGS when building Guile doc.
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-27  Ludovic Courtès <address@hidden>
 
-       * lib/gnutls_privkey.c, lib/includes/gnutls/pkcs11.h,
-       lib/includes/gnutls/privkey.h, lib/libgnutls.map, lib/pkcs11.c,
-       lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/x509/privkey.c: Added
-       documentation for most of the new functions.
+       * doc/cha-intro-tls.texi, guile/src/core.c: Add nodes for the
+       subsections of "The TLS Handshake Protocol".
 
-2010-05-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-27  Ludovic Courtès <address@hidden>
 
-       * lib/pkcs11.c: Documented that it was initially based on neon
-       pkcs11 and got ideas from pkcs11-helper library.
+       * lib/Makefile.am: Add `lib/gnutls_dtls.h' to the distribution.
 
-2010-05-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-27  Ludovic Courtès <address@hidden>
 
-       * lib/gnutls_x509.c, lib/libgnutls.map, lib/pkcs11.c,
-       lib/pkcs11_int.h, lib/pkcs11_privkey.c, src/common.c: Corrections to
-       properly handle token removal and insert.
+       * guile/modules/gnutls.scm, guile/modules/gnutls/build/enums.scm,
+       guile/modules/gnutls/build/priorities.scm, guile/src/core.c,
+       guile/src/errors.c, guile/src/errors.h, guile/tests/Makefile.am,
+       guile/tests/priorities.scm: guile: Wrap
+       `gnutls_priority_set_direct'; deprecate the old method.
 
-2010-05-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-27  Ludovic Courtès <address@hidden>
 
-       * lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in: 
-       Deprecated the sign callback.
+       * doc/scripts/gdoc, doc/scripts/sort2.pl: Avoid hard-coded
+       /usr/bin/perl (trick taken from Gnulib.)
 
-2010-05-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-27  Ludovic Courtès <address@hidden>
 
-       * doc/manpages/Makefile.am, lib/Makefile.am, lib/auth_cert.c,
-       lib/auth_cert.h, lib/auth_dhe.c, lib/auth_rsa.c,
-       lib/auth_rsa_export.c, lib/auth_srp_rsa.c, lib/gnutls_cert.c,
-       lib/gnutls_cert.h, lib/gnutls_global.c, lib/gnutls_int.h,
-       lib/gnutls_privkey.c, lib/gnutls_sig.c, lib/gnutls_sig.h,
-       lib/gnutls_state.c, lib/gnutls_str.c, lib/gnutls_x509.c,
-       lib/gnutls_x509.h, lib/includes/gnutls/compat.h,
-       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/openpgp.h,
-       lib/includes/gnutls/pkcs11.h, lib/includes/gnutls/privkey.h,
-       lib/includes/gnutls/x509.h, lib/libgnutls.map,
-       lib/openpgp/gnutls_openpgp.c, lib/openpgp/gnutls_openpgp.h,
-       lib/openpgp/openpgp_int.h, lib/pkcs11.c, lib/pkcs11_int.h,
-       lib/pkcs11_privkey.c, lib/x509/privkey.c, lib/x509/sign.c,
-       lib/x509/sign.h, lib/x509/x509_int.h, src/cli.c, src/common.c,
-       src/common.h, src/pkcs11.c, src/serv.c: Added
-       gnutls_pkcs11_privkey_t and gnutls_privkey_t types. Those are an
-       abstract private key type that can be used to sign/encrypt any
-       private key of pkcs11,x509 or openpgp types. Added support for
-       PKCS11 in gnutls-cli/gnutls-serv.
+       * libextra/gnutls_extra.c: Fix LZO-enabled builds.
 
-2010-05-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-24  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: ignore unrelated to gnutls files.
+       * lib/nettle/rnd.c: Detect fork() in the random number generator and
+       reseed.
 
-2010-05-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/pkcs11.h, lib/libgnutls.map, lib/pkcs11.c,
-       src/certtool-common.h, src/certtool-gaa.c, src/certtool-gaa.h,
-       src/certtool.c, src/certtool.gaa, src/pkcs11.c: Added several helper
-       functions, to allow printing of tokens.
+       * lib/gnutls_dtls.c, lib/gnutls_state.c: use timeouts closer to DTLS
+       RFC.
 
-2010-05-10  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_errors.c, lib/gnutls_str.c,
-       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/pkcs11.h,
-       lib/pkcs11.c, src/certtool-common.h, src/certtool-gaa.c,
-       src/certtool-gaa.h, src/certtool.c, src/certtool.gaa, src/pkcs11.c: 
-       Added ability to export certificates from PKCS #11 tokens.  Added
-       ability to list trusted certificates, or only certificates with a
-       corresponding private key or just all.
+       * lib/gnutls_state.c, lib/includes/gnutls/gnutls.h.in,
+       lib/libgnutls.map, lib/system_override.c: Renamed
+       gnutls_transport_set_push_function2() to
+       gnutls_transport_set_vec_push_function().
 
-2010-05-09  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/Makefile.am, lib/auth_srp.c, lib/configure.ac,
-       lib/gnutls.pc.in, lib/gnutls_constate.c, lib/gnutls_errors.c,
-       lib/gnutls_handshake.c, lib/gnutls_kx.c, lib/gnutls_psk.c,
-       lib/gnutls_str.c, lib/gnutls_str.h, lib/includes/Makefile.am,
-       lib/includes/gnutls/pkcs11.h, lib/libgnutls.map,
-       lib/openpgp/gnutls_openpgp.c, lib/pkcs11.c, lib/x509/common.c,
-       lib/x509/dn.c, src/Makefile.am, src/certtool-common.h,
-       src/certtool-gaa.c, src/certtool-gaa.h, src/certtool.c,
-       src/certtool.gaa, src/pkcs11.c: Added initial PKCS #11 support.
-       Certtool can now print lists of certificates available in system.
+       * NEWS, doc/manpages/Makefile.am, lib/includes/gnutls/compat.h,
+       lib/libgnutls.map, lib/x509/crq.c: Remove
+       gnutls_x509_crq_get_preferred_hash_algorithm.
 
-2010-03-07  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/x509/verify.c: Optimized the check_if_same().
+       * lib/libgnutls.map: Remove dropped functions.
 
-2010-02-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_algorithms.c, lib/x509/common.c, lib/x509/common.h: 
-       Added a forgoten by god OID for RSA. Warn using the actual OID on
-       unknown public key algorithms.
+       * lib/x509/crl_write.c: Add deprecated docstring.
 
-2009-12-09  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/ext_session_ticket.c: Adapt session ticket support to mbuffer
-       API.
+       * lib/x509/crq.c: Fix deprecated docstring.
 
-2009-08-16  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_handshake.c, lib/gnutls_handshake.h, lib/gnutls_kx.c,
-       lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h: Use mbuffers for
-       handshake synthesis.
+       * lib/x509/privkey.c: Fix docstring.
 
-2009-08-15  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_buffers.c, lib/gnutls_buffers.h,
-       lib/gnutls_handshake.c: Make _gnutls_handshake_io_send_int accept a
-       mbuffer_st.
+       * lib/gnutls_pubkey.c: Fix docstring of new function.
 
-2009-08-15  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_buffers.c, lib/gnutls_buffers.h,
-       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_state.c: 
-       Simplify handshake send buffer logic.
+       * lib/gnutls_cert.c: Fix docstring for deprecated functions.
 
-2009-08-15  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_buffers.c: Fix interrupted write braino.
+       * lib/gnutls_sig.c: Make it build.
 
-2009-08-15  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_mbuffers.c: Avoid pointer warning.
+       * lib/openpgp/privkey.c: Fix docstring of deprecated function.
 
-2009-08-15  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_buffers.c, lib/gnutls_mbuffers.c,
-       lib/gnutls_mbuffers.h: Remove now useless
-       _gnutls_mbuffer_enqueue{,copy} functions.
+       * lib/gnutls_pubkey.c: Fix docstrinf of new function.
 
-2009-08-15  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_buffers.c, lib/gnutls_buffers.h,
-       lib/gnutls_mbuffers.c, lib/gnutls_record.c: Allocate data buffer
-       with mbuffer_st structure as suggested by Nikos.
+       * doc/reference/gnutls-docs.sgml: Fix typo.
 
-2009-08-15  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h: Prepare for mbuffer
-       allocation by the caller.
+       * doc/reference/gnutls-docs.sgml: Improve text.
 
-2009-08-15  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_buffers.c: GNUify some missed GNUification.
+       * lib/x509/crl.c: Doc fix of new function.
 
-2009-08-15  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_buffers.c: Harmonize read and write function names.
+       * lib/gnutls_cert.c, lib/gnutls_privkey.c, lib/x509/privkey.c: Fix
+       docstring of deprecated functions.
 
-2009-08-15  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_buffers.c: Now that LEVEL and LEVEL_EQ are fixed, use
-       less lines.
+       * NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/abstract.h,
+       lib/includes/gnutls/compat.h, lib/libgnutls.map, lib/x509/crq.c,
+       lib/x509/sign.c, tests/x509sign-verify.c: Rename
+       gnutls_privkey_sign_data2 to gnutls_privkey_sign_data and
+       gnutls_privkey_sign_hash2 to gnutls_privkey_sign_hash.  These were 
added during the 2.11 cycle where we don't promise ABI
+       compatibility.
 
-2009-08-15  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_errors.h: Make LEVEL and LEVEL_EQ macros safer.  Once 
again, I got bit by this pretty hard.
+       * doc/gnutls-crypto-layers.eps: Add doc/gnutls-crypto-layers.eps.
 
-2009-08-09  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_record.c: Use a datum for ciphered data in
-       _gnutls_send_int.
+       * doc/Makefile.am: Dist gnutls-crypto-layers.*.
 
-2009-08-09  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_buffers.h: Remove the prototype for the non-existant
-       function _gnutls_io_write_buffered2.
+       * lib/Makefile.am: Add abstract_int.h.
 
-2009-08-09  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_int.h, lib/gnutls_record.c: Cleanup of the remaining
-       internals.record_send_buffer mess.
+       * .gitignore: Ignore more.
 
-2009-08-09  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_buffers.c: Remove yet another address@hidden instance of
-       redundant hexadecimal dumping.
+       * lib/Makefile.am: Link with -lnettle too.
 
-2009-08-09  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_record.c: 
-       Modify slightly the contract of _gnutls_io_write_buffered as
-       suggested by Nikos Mavrogiannopoulos.
+       * doc/Makefile.am, doc/cha-programs.texi, lib/gnutls_privkey.c,
+       lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
+       lib/openpgp/pgp.c: Fix syntax-check warnings.
 
-2009-08-09  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-22  Ludovic Courtès <address@hidden>
 
-       * lib/gnutls_buffers.c, lib/gnutls_mbuffers.c,
-       lib/gnutls_mbuffers.h: Pass datums to mbuffers by address instead of
-       by value.
+       * guile/modules/gnutls/build/enums.scm: guile: Remove
+       GNUTLS_A_INNER_APPLICATION_FAILURE and
+       GNUTLS_A_INNER_APPLICATION_VERIFICATION.
 
-2009-08-08  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_handshake.c, lib/gnutls_record.c: Corrected case where
-       handshake data were received during a session. It now stores them
-       for future use by a gnutls_handshake(). Reported by Peter
-       Hendrickson <address@hidden>.
+       * lib/gnutls_session_pack.c: store entities as numbers to avoid
+       issues in big-little endian machines.
 
-2009-08-06  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_buffers.c: Simplify _gnutls_io_write_buffered and
-       _gnutls_io_write_flush with mbuffers.
+       * lib/gnutls_record.c: documented the DTLS sequence particularities.
 
-2009-08-06  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-22  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_int.h, lib/gnutls_state.c: Change type of
-       internals.record_send_buffer to a mbuffer.
+       * lib/gnutls_buffers.c, lib/gnutls_handshake.c,
+       lib/gnutls_record.c, lib/gnutls_record.h,
+       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/udp-serv.c: 
+       Added gnutls_record_recv_seq() that can return the sequence number
+       of the record packet, in addition to data.
 
-2009-08-06  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_buffers.c: Extract a simple_write function from
-       _gnutls_io_write_buffered.
+       * lib/gnutls_record.c: reorganized and simplified gnutls_recv_int().
+       It will discard invalid DTLS packets.
 
-2009-08-06  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_buffers.c: Add dump_bytes function.
+       * lib/gnutls_constate.h, lib/gnutls_record.c: Discard messages that
+       contain a different epoch than the current one.
 
-2009-08-06  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/Makefile.am, lib/gnutls_int.h, lib/gnutls_mbuffers.c,
-       lib/gnutls_mbuffers.h: Add gnutls_mbuffers.{c,h} with some basic
-       mbuffer operations.
+       * lib/gnutls_record.c: renamed internal function to reflect
+       functionality.
 
-2009-08-01  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_algorithms.c: Do not rely on version ordering; use
-       switch..case instead.
+       * lib/gnutls_buffers.c, lib/gnutls_dtls.c, lib/gnutls_dtls.h,
+       lib/gnutls_int.h, lib/gnutls_record.c, lib/gnutls_state.c: 
+       Implemented a sliding window-like thing to discard replayed packets.
 
-2009-08-01  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/auth_cert.c: Remove hardcoded version checks in auth_cert.c.
+       * src/cli.c: gnutls-cli shouldn't print errors on EAGAIN and
+       INTERRUPTED.
 
-2009-08-01  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_state.c: Remove hardcoded version check in
-       gnutls_state.c.
+       * lib/gnutls_num.c: corrected uint48pp.
 
-2009-08-01  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_cipher.c: Remove hardcoded version checks in
-       gnutls_cipher.c.
+       * lib/gnutls_constate.c, lib/gnutls_mbuffers.c, lib/gnutls_state.c: 
+       Epoch garbage collector is being run when handshake is being cleaned
+       up.
 
-2009-08-01  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_sig.c: Remove hardcoded version checks in gnutls_sig.c.
+       * lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
+       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_num.c,
+       lib/gnutls_state.c: skip replays in handshake packets.
 
-2009-08-01  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_handshake.c: Remove hardcoded version checks in
-       gnutls_handshake.c.
+       * lib/gnutls_record.c: Forbid SSL v.2 client hello in DTLS.
 
-2009-08-01  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_algorithms.c: Add version check function for selectable
-       signature/hash certificate algorithms.
+       * lib/gnutls_buffers.c, lib/gnutls_int.h: removed unneeded
+       variables.
 
-2009-08-01  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_algorithms.c: Add version check functions for
-       non-minimal padding.
+       * lib/gnutls_buffers.c, lib/gnutls_constate.h, lib/gnutls_dtls.c,
+       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_mbuffers.c: 
+       Cleanups in combination of DTLS and TLS buffers.
 
-2009-08-01  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_algorithms.c, lib/gnutls_algorithms.h: Add version
-       check function for explicit IV.
+       * lib/auth_dhe.c, lib/auth_rsa.c, lib/auth_rsa_export.c,
+       lib/auth_srp.c, lib/gnutls_algorithms.c, lib/gnutls_dh_primes.c,
+       lib/gnutls_errors.h, lib/gnutls_handshake.c, lib/gnutls_sig.c,
+       lib/opencdk/main.h, lib/openpgp/pgp.c, lib/openpgp/pgpverify.c,
+       lib/openpgp/privkey.c, lib/x509/common.c, lib/x509/dn.c,
+       lib/x509/pkcs12.c, lib/x509/pkcs7.c, lib/x509/privkey_pkcs8.c,
+       lib/x509/verify.c, lib/x509/x509_write.c, lib/x509_b64.c: 
+       gnutls_x509_log replaced with gnutls_audit_log.
 
-2009-08-01  Jonathan Bastien-Filiatrault <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_algorithms.h: Add version check functions for
-       selectable PRF and extension handling.
+       * lib/gnutls_algorithms.h, lib/gnutls_cipher.c, lib/gnutls_dtls.c,
+       lib/gnutls_int.h, lib/gnutls_state.c, lib/gnutls_state.h: Return a
+       more precise mtu unit to applications.
 
-2010-06-01  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/announce.txt, doc/gnutls.texi, doc/manpages/gnutls-cli.1,
-       doc/manpages/gnutls-serv.1, lib/ext_safe_renegotiation.c,
-       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_priority.c,
-       lib/gnutls_state.c, tests/safe-renegotiation/srn1.c,
-       tests/safe-renegotiation/srn5.c, tests/safe-renegotiation/testsrn: 
-       Splitted safe renegotiation capabilities to %SAFE_RENEGOTIATION: will 
enable safe renegotiation. This is the
-       most secure and recommended option for clients. However this will
-       prevent from connecting to legacy servers.  %PARTIAL_RENEGOTIATION: 
Prevents renegotiation with clients and
-       servers not supporting the safe renegotiation extension. (this is
-       the default) %UNSAFE_RENEGOTIATION: Permits (re-)handshakes even unsafe 
ones.
+       * src/udp-serv.c: restart handshake on signals.
 
-2010-05-31  Simon Josefsson <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/gnutls.texi: Minor fix.
+       * lib/gnutls_buffers.c, lib/gnutls_constate.h, lib/gnutls_dtls.c: 
+       reference counting in epochs is being done using functions.
 
-2010-05-31  Simon Josefsson <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * GNUmakefile, maint.mk: Update gnulib files.
+       * lib/gnutls_cipher.c, lib/gnutls_compress.c, lib/gnutls_dtls.c,
+       lib/gnutls_int.h, lib/gnutls_record.c, lib/gnutls_state.c,
+       lib/includes/gnutls/dtls.h, lib/libgnutls.map: Added
+       gnutls_dtls_g/set_mtu() to allow setting and getting the DTLS mtu
+       from application.
 
-2010-05-29  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-20  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/gnutls.texi: Documented the defaults.
+       * lib/gnutls_buffers.c, lib/gnutls_dtls.c, lib/gnutls_dtls.h,
+       lib/gnutls_int.h, lib/gnutls_state.c: Combined DTLS buffers and
+       normal TLS buffers.
 
-2010-05-28  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/gnutls.texi: Added INITIAL_SAFE_RENEGOTIATION and other small
-       updates.
+       * lib/Makefile.am, lib/ext_session_ticket.c, lib/gnutls_buffers.c,
+       lib/gnutls_buffers.h, lib/gnutls_constate.c, lib/gnutls_dtls.c,
+       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_state.c,
+       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, lib/system.c,
+       lib/system.h, lib/system_override.c, src/Makefile.am,
+       src/serv-gaa.c, src/serv-gaa.h, src/serv.c, src/serv.gaa,
+       src/udp-serv.c, src/udp-serv.h: Changes to allow DTLS server side to
+       operate. Added a simple UDP server on gnutls-serv.  Server other
+       cleanups.
 
-2010-05-28  Simon Josefsson <address@hidden>
+2011-02-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/gnutls.texi: Update.
+       * lib/gnutls_dtls.c, lib/gnutls_errors.c, lib/gnutls_int.h,
+       lib/gnutls_state.c, lib/includes/gnutls/dtls.h,
+       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map, src/cli.c: Allow
+       setting the DTLS timeouts explicitly.
 
-2010-05-28  Simon Josefsson <address@hidden>
+2011-02-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/safe-renegotiation/README: Add.
+       * doc/TODO: updated.
 
-2010-05-28  Simon Josefsson <address@hidden>
+2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .x-sc_prohibit_strings_without_use, build-aux/c++defs.h,
-       build-aux/gendocs.sh, build-aux/gnupload, build-aux/vc-list-files,
-       configure.ac, doc/gendocs_template, gl/Makefile.am, gl/error.c,
-       gl/m4/asm-underscore.m4, gl/m4/gnulib-cache.m4,
-       gl/m4/gnulib-common.m4, gl/m4/gnulib-comp.m4, gl/m4/netdb_h.m4,
-       gl/m4/stdio_h.m4, gl/m4/unistd_h.m4, gl/m4/valgrind-tests.m4,
-       gl/netdb.in.h, gl/stdio-write.c, gl/stdio.in.h,
-       gl/tests/Makefile.am, gl/tests/init.sh, gl/tests/test-lseek.sh,
-       gl/tests/test-vc-list-files-cvs.sh,
-       gl/tests/test-vc-list-files-git.sh, gl/tests/test-verify.c,
-       gl/tests/test-verify.sh, gl/tests/verify.h, gl/unistd.in.h,
-       gl/vasnprintf.c, gl/wchar.in.h, gtk-doc.make,
-       lib/build-aux/c++defs.h, lib/gl/Makefile.am,
-       lib/gl/m4/asm-underscore.m4, lib/gl/m4/fcntl-o.m4,
-       lib/gl/m4/gettext.m4, lib/gl/m4/gnulib-common.m4,
-       lib/gl/m4/gnulib-comp.m4, lib/gl/m4/iconv.m4, lib/gl/m4/intl.m4,
-       lib/gl/m4/netdb_h.m4, lib/gl/m4/po.m4, lib/gl/m4/stdio_h.m4,
-       lib/gl/m4/unistd_h.m4, lib/gl/netdb.in.h, lib/gl/stdio-write.c,
-       lib/gl/stdio.in.h, lib/gl/tests/Makefile.am, lib/gl/tests/init.sh,
-       lib/gl/tests/test-vasprintf.c, lib/gl/tests/test-verify.c,
-       lib/gl/tests/test-verify.sh, lib/gl/tests/verify.h,
-       lib/gl/unistd.in.h, lib/gl/vasnprintf.c, lib/gl/wchar.in.h,
-       libextra/gl/m4/gnulib-common.m4, m4/valgrind.m4, maint.mk: Update
-       gnulib files, use valgrind-tests module, fix syntax-check problems.
+       * lib/auth_cert.c, lib/debug.c, lib/gnutls_algorithms.c,
+       lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_cipher.c,
+       lib/gnutls_cipher.h, lib/gnutls_dtls.c, lib/gnutls_dtls.h,
+       lib/gnutls_errors.h, lib/gnutls_handshake.c, lib/gnutls_int.h,
+       lib/gnutls_mbuffers.h, lib/gnutls_num.c, lib/gnutls_num.h,
+       lib/gnutls_record.c, lib/gnutls_record.h, lib/gnutls_state.c,
+       lib/includes/gnutls/gnutls.h.in, lib/system.c, lib/system.h,
+       src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa: Several
+       updates for DTLS (client side only) to work.
 
-2010-05-28  Simon Josefsson <address@hidden>
+2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/announce.txt: Doc fix.
+       * lib/opencdk/main.h: Increased level of opencdk debug messages.
 
-2010-05-25  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/common.h, lib/x509/privkey.c, lib/x509/sign.c,
-       lib/x509/verify.c: Use correct hashing algorithms for DSA with q
-       over 160 bits.
+       * lib/gnutls_sig.c: DSA keys in TLS 1.x, x<2 and SSL 3.0 use SHA-1
+       as hash. That is we reverted to previous gnutls behavior. That
+       violates DSS but all implementations handle it like that.
 
-2010-05-24  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_algorithms.c: Better checks in loops.
+       * lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_dtls.c,
+       lib/gnutls_dtls.h, lib/gnutls_handshake.c, lib/gnutls_int.h: use
+       similar API when caching messages in DTLS or TLS.
 
-2010-05-22  Simon Josefsson <address@hidden>
+2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/crl.c: Doc fix.
+       * lib/gnutls_algorithms.c: corrected is_version_supported().
 
-2010-05-22  Simon Josefsson <address@hidden>
+2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Add.
+       * lib/gnutls_handshake.c, lib/gnutls_handshake.h, lib/gnutls_kx.c: 
+       Simplified _gnutls_recv_handshake().
 
-2010-05-22  Simon Josefsson <address@hidden>
+2011-02-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Add.
+       * lib/gnutls_algorithms.c, lib/gnutls_algorithms.h,
+       lib/gnutls_dtls.c, lib/gnutls_handshake.c: ciphersuites have a bit
+       that indicates whether they are usable with DTLS or not.
 
-2010-05-22  Simon Josefsson <address@hidden>
+2011-02-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/reference/Makefile.am, gtk-doc.make, m4/gtk-doc.m4: Support
-       GTK-DOC PDF file.
+       * lib/auth_dhe.c, lib/gnutls_algorithms.c, lib/gnutls_cipher.c: fix
+       for dtls.
 
-2010-05-22  Simon Josefsson <address@hidden>
+2010-10-02  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * cfg.mk: Also build PDF manual.
+       * lib/gnutls_dtls.c, lib/gnutls_dtls.h, lib/gnutls_num.c,
+       lib/gnutls_num.h: dtls: Add uint48 handling functions.  Signed-off-by: 
Nikos Mavrogiannopoulos <address@hidden>
 
-2010-05-22  Simon Josefsson <address@hidden>
+2010-10-02  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * doc/gnutls.texi: Fix node/section usage.
+       * lib/gnutls_record.c: dtls: Bring epoch choice on receive closer to
+       the first usage.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-05-22  Simon Josefsson <address@hidden>
+2010-09-24  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * tests/safe-renegotiation/srn5.c: Fix self test.
+       * src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa: Add DTLS
+       support to command-line client.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-05-22  Simon Josefsson <address@hidden>
+2010-09-17  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * lib/gnutls_handshake.c: Readd lost fix from Nikos.
+       * lib/gnutls_constate.c: dtls: Write epoch to sequence number.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-05-22  Simon Josefsson <address@hidden>
+2010-09-06  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * lib/ext_safe_renegotiation.c: Readd lost fix from Nikos.
+       * lib/gnutls_handshake.c: dtls: Send consistent a client_random.  This 
is necessary when challenged by HelloVerifiyRequest as we MUST
+       send the same client parameters.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
 
-2010-05-22  Simon Josefsson <address@hidden>
+2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * NEWS: Add.
+       * lib/gnutls_handshake.c, lib/gnutls_int.h: dtls: Limit the number
+       of HelloVerifyRequest round trips.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
 
-2010-05-22  Simon Josefsson <address@hidden>
+2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * lib/gnutls_errors.c, libextra/includes/gnutls/openssl.h,
-       libextra/openssl_compat.c: Doc fixes.
+       * lib/gnutls_dtls.c, lib/gnutls_handshake.c: dtls: TEMP: Sprinkle
+       transmits.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-05-22  Simon Josefsson <address@hidden>
+2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * lib/x509/x509.c: Doc fix.
+       * lib/gnutls_handshake.c, lib/gnutls_int.h: dtls: Do
+       HANDSHAKE_HELLO_VERIFY_REQUEST processing.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
 
-2010-05-22  Simon Josefsson <address@hidden>
+2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * Makefile.am, NEWS, README, cfg.mk, configure.ac, doc/Makefile.am,
-       doc/credentials/Makefile.am, doc/cyclo/Makefile.am, doc/errcodes.c,
-       doc/examples/Makefile.am, doc/examples/ex-client-srp.c,
-       doc/examples/ex-serv-anon.c, doc/examples/ex-serv-pgp.c,
-       doc/examples/ex-serv-psk.c, doc/examples/ex-serv-srp.c,
-       doc/examples/ex-serv1.c, doc/gnutls.texi, doc/manpages/Makefile.am,
-       doc/printlist.c, guile/Makefile.am, guile/modules/Makefile.am,
-       guile/modules/gnutls.scm, guile/modules/gnutls/build/enums.scm,
-       guile/modules/gnutls/build/priorities.scm,
-       guile/modules/gnutls/build/smobs.scm,
-       guile/modules/gnutls/build/utils.scm,
-       guile/modules/gnutls/extra.scm, guile/src/Makefile.am,
-       guile/src/core.c, guile/src/errors.c, guile/src/errors.h,
-       guile/src/extra.c, guile/src/make-enum-header.scm,
-       guile/src/make-enum-map.scm, guile/src/make-session-priorities.scm,
-       guile/src/make-smob-header.scm, guile/src/make-smob-types.scm,
-       guile/src/utils.c, guile/src/utils.h, guile/tests/Makefile.am,
-       guile/tests/anonymous-auth.scm, guile/tests/errors.scm,
-       guile/tests/openpgp-auth.scm, guile/tests/openpgp-keyring.scm,
-       guile/tests/openpgp-keys.scm, guile/tests/pkcs-import-export.scm,
-       guile/tests/session-record-port.scm, guile/tests/srp-base64.scm,
-       guile/tests/x509-auth.scm, guile/tests/x509-certificates.scm,
-       lib/Makefile.am, lib/auth_anon.c, lib/auth_anon.h, lib/auth_cert.c,
-       lib/auth_cert.h, lib/auth_dh_common.c, lib/auth_dh_common.h,
-       lib/auth_dhe.c, lib/auth_dhe_psk.c, lib/auth_psk.c, lib/auth_psk.h,
-       lib/auth_psk_passwd.c, lib/auth_psk_passwd.h, lib/auth_rsa.c,
-       lib/auth_rsa_export.c, lib/auth_srp.c, lib/auth_srp.h,
-       lib/auth_srp_passwd.c, lib/auth_srp_passwd.h, lib/auth_srp_rsa.c,
-       lib/auth_srp_sb64.c, lib/cipher-libgcrypt.c, lib/configure.ac,
-       lib/crypto-api.c, lib/crypto.c, lib/crypto.h, lib/cryptodev.c,
-       lib/debug.c, lib/debug.h, lib/ext_cert_type.c, lib/ext_cert_type.h,
-       lib/ext_max_record.c, lib/ext_max_record.h, lib/ext_oprfi.c,
-       lib/ext_oprfi.h, lib/ext_safe_renegotiation.c,
-       lib/ext_safe_renegotiation.h, lib/ext_server_name.c,
-       lib/ext_server_name.h, lib/ext_session_ticket.c,
-       lib/ext_session_ticket.h, lib/ext_signature.c, lib/ext_signature.h,
-       lib/ext_srp.c, lib/ext_srp.h, lib/gnutls_alert.c,
-       lib/gnutls_algorithms.c, lib/gnutls_algorithms.h,
-       lib/gnutls_anon_cred.c, lib/gnutls_auth.c, lib/gnutls_auth.h,
-       lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_cert.c,
-       lib/gnutls_cert.h, lib/gnutls_cipher.c, lib/gnutls_cipher.h,
-       lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
-       lib/gnutls_compress.c, lib/gnutls_compress.h,
-       lib/gnutls_constate.c, lib/gnutls_constate.h, lib/gnutls_datum.c,
-       lib/gnutls_datum.h, lib/gnutls_db.c, lib/gnutls_db.h,
-       lib/gnutls_dh.c, lib/gnutls_dh.h, lib/gnutls_dh_primes.c,
-       lib/gnutls_errors.c, lib/gnutls_errors.h, lib/gnutls_extensions.c,
-       lib/gnutls_extensions.h, lib/gnutls_global.c, lib/gnutls_global.h,
-       lib/gnutls_handshake.c, lib/gnutls_handshake.h,
-       lib/gnutls_hash_int.c, lib/gnutls_hash_int.h, lib/gnutls_helper.c,
-       lib/gnutls_int.h, lib/gnutls_kx.c, lib/gnutls_kx.h,
-       lib/gnutls_mem.c, lib/gnutls_mem.h, lib/gnutls_mpi.c,
-       lib/gnutls_mpi.h, lib/gnutls_num.c, lib/gnutls_num.h,
-       lib/gnutls_pk.c, lib/gnutls_pk.h, lib/gnutls_priority.c,
-       lib/gnutls_psk.c, lib/gnutls_psk_netconf.c, lib/gnutls_record.c,
-       lib/gnutls_record.h, lib/gnutls_rsa_export.c,
-       lib/gnutls_rsa_export.h, lib/gnutls_session.c,
-       lib/gnutls_session_pack.c, lib/gnutls_session_pack.h,
-       lib/gnutls_sig.c, lib/gnutls_sig.h, lib/gnutls_srp.c,
-       lib/gnutls_srp.h, lib/gnutls_state.c, lib/gnutls_state.h,
-       lib/gnutls_str.c, lib/gnutls_str.h, lib/gnutls_supplemental.c,
-       lib/gnutls_supplemental.h, lib/gnutls_ui.c, lib/gnutls_v2_compat.c,
-       lib/gnutls_v2_compat.h, lib/gnutls_x509.c, lib/gnutls_x509.h,
-       lib/includes/Makefile.am, lib/includes/gnutls/crypto.h,
-       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/openpgp.h,
-       lib/includes/gnutls/pkcs12.h, lib/includes/gnutls/x509.h,
-       lib/libgnutls.map, lib/libgnutlsxx.map, lib/m4/hooks.m4,
-       lib/mac-libgcrypt.c, lib/minitasn1/Makefile.am,
-       lib/mpi-libgcrypt.c, lib/opencdk/Makefile.am,
-       lib/openpgp/Makefile.am, lib/openpgp/compat.c,
-       lib/openpgp/extras.c, lib/openpgp/gnutls_openpgp.c,
-       lib/openpgp/output.c, lib/openpgp/pgp.c, lib/openpgp/pgpverify.c,
-       lib/openpgp/privkey.c, lib/pk-libgcrypt.c, lib/random.c,
-       lib/random.h, lib/rnd-libgcrypt.c, lib/x509/Makefile.am,
-       lib/x509/common.c, lib/x509/common.h, lib/x509/crl.c,
-       lib/x509/crl_write.c, lib/x509/crq.c, lib/x509/dn.c,
-       lib/x509/extensions.c, lib/x509/mpi.c, lib/x509/output.c,
-       lib/x509/pkcs12.c, lib/x509/pkcs12_bag.c, lib/x509/pkcs12_encr.c,
-       lib/x509/pkcs7.c, lib/x509/privkey.c, lib/x509/privkey_pkcs8.c,
-       lib/x509/rfc2818_hostname.c, lib/x509/sign.c, lib/x509/verify.c,
-       lib/x509/x509.c, lib/x509/x509_int.h, lib/x509/x509_write.c,
-       lib/x509_b64.c, lib/x509_b64.h, libextra/Makefile.am,
-       libextra/configure.ac, libextra/ext_inner_application.c,
-       libextra/ext_inner_application.h, libextra/fipsmd5.c,
-       libextra/gl/Makefile.am, libextra/gnutls_extra.c,
-       libextra/gnutls_ia.c, libextra/gnutls_openssl.c,
-       libextra/includes/Makefile.am, libextra/includes/gnutls/extra.h,
-       libextra/includes/gnutls/openssl.h, libextra/libgnutls-extra.map,
-       libextra/m4/hooks.m4, libextra/openssl_compat.c,
-       libextra/openssl_compat.h, src/Makefile.am, src/benchmark.c,
-       src/certtool-cfg.c, src/certtool.c, src/cli.c, src/common.c,
-       src/crypt.c, src/list.h, src/prime.c, src/psk.c, src/serv.c,
-       src/tests.c, src/tls_test.c, tests/Makefile.am, tests/anonself.c,
-       tests/certder.c, tests/certificate_set_x509_crl.c,
-       tests/chainverify.c, tests/crq_apis.c, tests/crq_key_id.c,
-       tests/crypto_rng.c, tests/cve-2008-4989.c, tests/cve-2009-1415.c,
-       tests/cve-2009-1416.c, tests/dhepskself.c, tests/dn.c, tests/dn2.c,
-       tests/finished.c, tests/gc.c, tests/hostname-check.c,
-       tests/init_roundtrip.c, tests/key-id/Makefile.am,
-       tests/key-id/key-id, tests/mini-eagain.c,
-       tests/mini-x509-rehandshake.c, tests/mini-x509.c, tests/mini.c,
-       tests/moredn.c, tests/mpi.c, tests/netconf-psk.c,
-       tests/nist-pkits/pkits, tests/nist-pkits/pkits_crl,
-       tests/nist-pkits/pkits_crt, tests/nist-pkits/pkits_pkcs12,
-       tests/nist-pkits/pkits_smime, tests/nul-in-x509-names.c,
-       tests/openpgp-certs/Makefile.am, tests/openpgp-certs/testcerts,
-       tests/openpgp-certs/testselfsigs, tests/openpgp-keyring.c,
-       tests/openpgpself.c, tests/openssl.c, tests/oprfi.c,
-       tests/parse_ca.c, tests/pathlen/Makefile.am, tests/pathlen/pathlen,
-       tests/pgps2kgnu.c, tests/pkcs1-padding/Makefile.am,
-       tests/pkcs1-padding/pkcs1-pad, tests/pkcs12-decode/Makefile.am,
-       tests/pkcs12-decode/pkcs12, tests/pkcs12_encode.c,
-       tests/pkcs12_s2k.c, tests/pkcs12_s2k_pem.c,
-       tests/pkcs8-decode/Makefile.am, tests/pkcs8-decode/pkcs8,
-       tests/pskself.c, tests/resume.c, tests/rfc2253-escape-test,
-       tests/rsa-md5-collision/Makefile.am,
-       tests/rsa-md5-collision/rsa-md5-collision,
-       tests/safe-renegotiation/Makefile.am,
-       tests/safe-renegotiation/srn0.c, tests/safe-renegotiation/srn1.c,
-       tests/safe-renegotiation/srn2.c, tests/safe-renegotiation/srn3.c,
-       tests/safe-renegotiation/srn4.c, tests/safe-renegotiation/srn5.c,
-       tests/safe-renegotiation/testsrn, tests/set_pkcs12_cred.c,
-       tests/setcredcrash.c, tests/sha2/Makefile.am, tests/sha2/sha2,
-       tests/simple.c, tests/tlsia.c, tests/userid/Makefile.am,
-       tests/userid/userid, tests/utils.c, tests/utils.h,
-       tests/x509_altname.c, tests/x509dn.c, tests/x509paths/chain,
-       tests/x509self.c, tests/x509sign-verify.c, tests/x509signself.c: 
-       Change GNUTLS into GnuTLS.
-
-2010-05-22  Simon Josefsson <address@hidden>
-
-       * AUTHORS, ChangeLog.1, NEWS, README, README-alpha, THANKS,
-       doc/gnutls.texi, doc/manpages/gnutls-cli-debug.1,
-       doc/manpages/gnutls-cli.1, doc/manpages/gnutls-serv.1,
-       doc/manpages/srptool.1, doc/reference/gnutls-docs.sgml,
-       lib/ext_safe_renegotiation.c, lib/gnutls_handshake.c,
-       src/cli-gaa.c, src/cli.gaa, src/serv-gaa.c, src/serv.gaa,
-       src/tls_test-gaa.c, src/tls_test.gaa: Change GNU TLS into GnuTLS.
+       * lib/gnutls_handshake.c: dtls: Add
+       _gnutls_recv_hello_verify_request.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
 
-2010-05-22  Nikos Mavrogiannopoulos <address@hidden>
+2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * lib/ext_safe_renegotiation.c, lib/gnutls_handshake.c: Ignore
-       parsing of ciphersuite or extensions when safe renegotiation is
-       disabled.
+       * lib/gnutls_record.c: Decrypt using the proper sequence number.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-05-22  Simon Josefsson <address@hidden>
+2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * tests/safe-renegotiation/Makefile.am,
-       tests/safe-renegotiation/srn5.c: Add test of self renegotiation
-       APIs.
+       * lib/gnutls_cipher.c, lib/gnutls_cipher.h: dtls: Use proper record
+       sequence for DTLS decrypt.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-05-22  Simon Josefsson <address@hidden>
+2011-02-17  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/safe-renegotiation/Makefile.am,
-       tests/safe-renegotiation/README, tests/safe-renegotiation/srn4.c: 
-       Add more rengotiation self tests.
+       * lib/gnutls_handshake.c: corrected extdatalen
 
-2010-05-22  Simon Josefsson <address@hidden>
+2010-09-05  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * tests/safe-renegotiation/Makefile.am,
-       tests/safe-renegotiation/README, tests/safe-renegotiation/srn0.c: 
-       Add more safe renegotiation self test.
+       * lib/gnutls_buffers.c: dtls: Read whole datagrams.  Signed-off-by: 
Nikos Mavrogiannopoulos <address@hidden>
 
-2010-05-21  Simon Josefsson <address@hidden>
+2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * NEWS, doc/announce.txt, doc/gnutls.texi,
-       doc/manpages/Makefile.am, lib/ext_safe_renegotiation.c,
-       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map,
-       tests/safe-renegotiation/srn2.c: Remove
-       gnutls_safe_negotiation_set_initial and
-       gnutls_safe_renegotiation_set.
+       * lib/gnutls_handshake.c: dtls: Queue outgoing handshake messages in
+       the retransmission layer.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-05-18  Nikos Mavrogiannopoulos <address@hidden>
+2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * lib/gnutls_priority.c: Documented behavioral change.
+       * lib/gnutls_dtls.c, lib/gnutls_dtls.h: Add outgoing flight buffer
+       handling code.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-05-18  Nikos Mavrogiannopoulos <address@hidden>
+2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * lib/gnutls_int.h, lib/gnutls_priority.c: Because we want to
-       differentiate the behavior of server and client with regards to safe
-       renegotiation. If a server didn't have either SAFE_RENEGOTIATION or
-       UNSAFE_RENEGOTIATION set the safe renegotiation will be the default.
-       This (as well as the safe_renegotiation_set flag) has to be removed
-       once safe renegotiation is default in both server and client side.
+       * lib/gnutls_errors.h: Define _gnutls_dtls_log for DTLS.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-05-18  Nikos Mavrogiannopoulos <address@hidden>
+2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * lib/gnutls_state.c: Emulate old gnutls behavior regarding safe
-       renegotiation if the priority_* functions are not called.
+       * lib/gnutls_int.h, lib/gnutls_state.c: Add structures for the
+       buffered outgoing flight.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-05-11  Nikos Mavrogiannopoulos <address@hidden>
+2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * lib/includes/gnutls/x509.h: Corrected typo. Reported by Clint
-       Adams.
+       * lib/gnutls_int.h, lib/gnutls_state.c: Add state for handshake mtu.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-05-03  Simon Josefsson <address@hidden>
+2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * tests/safe-renegotiation/Makefile.am,
-       tests/safe-renegotiation/srn1.c, tests/safe-renegotiation/srn3.c: 
-       tests: Add srn3 to test inverse of what srn1 is testing.
+       * lib/gnutls_handshake.c: dtls: Fixup outgoing ClientHello hashing.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-05-03  Simon Josefsson <address@hidden>
+2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * tests/safe-renegotiation/Makefile.am,
-       tests/safe-renegotiation/srn2.c: tests: Add another safe
-       renegotiation self tests.
+       * lib/gnutls_handshake.c, lib/gnutls_int.h: Add proper handshake
+       outgoing sequence number.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-05-03  Simon Josefsson <address@hidden>
+2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * tests/safe-renegotiation/srn1.c: Also test
-       gnutls_safe_renegotiation_status API.
+       * lib/Makefile.am, lib/gnutls_dtls.c, lib/gnutls_dtls.h: Add
+       gnutls_dtls.{c,h}.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-05-03  Simon Josefsson <address@hidden>
+2009-08-02  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * tests/safe-renegotiation/Makefile.am,
-       tests/safe-renegotiation/srn1.c: tests: Add first self-test of safe
-       renegotiation extension.
+       * lib/gnutls_handshake.c: dtls: Remove unsuitable ciphers.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-05-03  Simon Josefsson <address@hidden>
+2009-07-28  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * tests/Makefile.am, tests/mini-x509-rehandshake.c: tests: Add small
-       X.509 rehandshake test.
+       * lib/debug.c, lib/gnutls_handshake.c,
+       lib/includes/gnutls/gnutls.h.in: dtls: Add hanshake fragment headers
+       when sending handshake.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-05-03  Simon Josefsson <address@hidden>
+2009-07-28  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * tests/mini-x509.c: Protect against infloops.
+       * lib/gnutls_cipher.c, lib/gnutls_int.h, lib/gnutls_record.c: dtls:
+       Add epoch and sequence number to DTLS packets.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
 
-2010-05-03  Simon Josefsson <address@hidden>
+2009-07-28  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * tests/Makefile.am, tests/mini-x509.c: tests: Add mini-x509
-       self-test.
+       * lib/gnutls_record.c: Use increment functions for sequence number.  
Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-04-30  Simon Josefsson <address@hidden>
+2009-07-27  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * doc/gnutls.texi: Improve text, based on suggestions from Tomas
-       Hoger <address@hidden>.
+       * lib/gnutls_int.h, lib/gnutls_num.c, lib/gnutls_num.h,
+       lib/gnutls_record.c: dtls: Add types and operations required for the
+       DTLS epoch and sequence.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-04-29  Simon Josefsson <address@hidden>
+2009-07-29  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * lib/gnutls_handshake.c: Fix typo.
+       * lib/gnutls_algorithms.c, lib/gnutls_priority.c: Make version
+       lookup transport dependent.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-04-29  Simon Josefsson <address@hidden>
+2009-08-03  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * lib/gnutls_handshake.c: Improve renegotiation debug messages.
+       * lib/gnutls_state.h: dtls: Add _gnutls_is_dtls to check if a
+       session uses DTLS.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-04-29  Simon Josefsson <address@hidden>
+2009-07-25  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * doc/announce.txt: Add.
+       * lib/gnutls_int.h, lib/gnutls_state.c,
+       lib/includes/gnutls/gnutls.h.in, lib/libgnutls.map: Add
+       gnutls_init_dtls function.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-04-29  Simon Josefsson <address@hidden>
+2009-07-25  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * .gitignore: Add.
+       * lib/gnutls_int.h: Add DTLS state.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
 
-2010-04-29  Simon Josefsson <address@hidden>
+2009-07-15  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * doc/gnutls.texi: Add section on safe renegotiation.
+       * lib/gnutls_algorithms.c, lib/includes/gnutls/gnutls.h.in: Add
+       DTLS1.0 protocol entry.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
 
-2010-04-29  Simon Josefsson <address@hidden>
+2010-09-17  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * lib/gnutls_record.c: Remove debug code.
+       * lib/ext_session_ticket.c, lib/gnutls_handshake.c,
+       lib/gnutls_kx.c, lib/gnutls_mbuffers.h: Allocate session buffers of
+       size, depending on type of session.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
 
-2010-04-25  Simon Josefsson <address@hidden>
+2010-09-25  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * doc/gnutls.texi: Mention shared library map file and GTK-DOC
-       guidelines.
+       * lib/gnutls_constate.c: Harmonize "d" argument between constate.c
+       and compress.c.  Signed-off-by: Nikos Mavrogiannopoulos <address@hidden>
 
-2010-04-22  Simon Josefsson <address@hidden>
+2010-09-24  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * doc/announce.txt: Update URL.
+       * src/cli-gaa.c, src/cli.gaa: Fix typo.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
 
-2010-04-22  Simon Josefsson <address@hidden>
+2010-09-21  Jonathan Bastien-Filiatrault <address@hidden>
 
-       * AUTHORS: Update my OpenPGP key.
+       * lib/gnutls_num.h: Parenthesize UINT64DATA again.  Signed-off-by: 
Nikos Mavrogiannopoulos <address@hidden>
 
-2010-04-22  Simon Josefsson <address@hidden>
+2011-02-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/announce.txt: Update my key.
+       * doc/cha-intro-tls.texi: reorganization of ciphersuite discussion.
 
-2010-04-22  Simon Josefsson <address@hidden>
+2011-02-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/announcement-template.txt: Remove.
+       * lib/gnutls_priority.c: Allow using the minus "-" in the -ALL
+       priority strings.
 
-2010-04-22  Simon Josefsson <address@hidden>
+2011-02-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/ANNOUNCE, doc/announce.txt: Prepare 2.10.0 release notes.
+       * lib/gnutls_algorithms.c: Added fixme note on TLS 1.2 PRF per
+       ciphersuite.
 
-2010-04-22  Simon Josefsson <address@hidden>
+2011-02-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Add 2.8.x NEWS entries.
+       * lib/gnutls_algorithms.c: The safe renegotiation ciphersuite is not
+       required to be registered.
 
-2010-04-22  Simon Josefsson <address@hidden>
+2011-02-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * libextra/configure.ac: Also bump libgnutls-extra version.
+       * lib/auth_dhe_psk.c: Corrected bug in DHE-PSK in freeing
+       username/key.
 
-2010-04-22  Simon Josefsson <address@hidden>
+2011-02-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, configure.ac, lib/configure.ac, lib/m4/hooks.m4: Bump
-       versions.
+       * lib/gnutls_algorithms.c: Added ciphersuites (from RFC5487):
+       TLS_PSK_WITH_AES_128_GCM_SHA256 TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
+       TLS_PSK_WITH_AES_128_CBC_SHA256 TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
+       TLS_PSK_WITH_NULL_SHA256 TLS_DHE_PSK_WITH_NULL_SHA256
 
-2010-04-22  Simon Josefsson <address@hidden>
+2011-02-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * build-aux/gendocs.sh: Chmod +x.
+       * NEWS, lib/gnutls_extensions.c, lib/gnutls_sig.c: Corrected
+       signature generation and verification in the Certificate Verify
+       message when in TLS 1.2. Reported by Todd A. Ouska.
 
-2010-04-22  Simon Josefsson <address@hidden>
+2011-02-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * ChangeLog: Generated.
+       * lib/gnutls_state.c: removed duplicate assignments.
 
-2010-04-22  Simon Josefsson <address@hidden>
+2011-02-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Version 2.9.10.
+       * lib/nettle/cipher.c: upgraded to nettle's new GCM API.
 
-2010-04-21  Simon Josefsson <address@hidden>
+2011-02-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/minitasn1/Makefile.am, lib/minitasn1/coding.c,
-       lib/minitasn1/decoding.c, lib/minitasn1/element.h,
-       lib/minitasn1/gstr.h, lib/minitasn1/libtasn1.h,
-       lib/minitasn1/parser_aux.c, lib/minitasn1/parser_aux.h,
-       lib/minitasn1/structure.h, lib/minitasn1/version.c: Upgrade to
-       libtasn1 version 2.6.
+       * lib/m4/hooks.m4: increased the C++ library current version.
 
-2010-04-21  Simon Josefsson <address@hidden>
+2011-02-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * gl/Makefile.am, gl/m4/gnulib-comp.m4, gl/m4/ioctl.m4,
-       gl/m4/netdb_h.m4, gl/stdbool.in.h, gl/tests/test-lseek.sh,
-       gl/tests/test-select-in.sh, gl/tests/test-stdbool.c,
-       gl/tests/test-stdint.c, lib/gl/Makefile.am, lib/gl/m4/netdb_h.m4,
-       lib/gl/m4/visibility.m4, lib/gl/stdbool.in.h,
-       lib/gl/tests/test-stdbool.c, lib/gl/tests/test-stdint.c,
-       lib/gl/tests/test-vasprintf.c, maint.mk: Update gnulib files.
+       * NEWS, lib/gnutlsxx.cpp: The C++ interface returns exception on
+       every error and not only on fatal ones. This allows easier handling
+       of errors.
 
-2010-04-21  Simon Josefsson <address@hidden>
+2011-02-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac: Structure fork check together.
+       * lib/gnutlsxx.cpp, lib/includes/gnutls/gnutlsxx.h: removed the old
+       set_priority functions.
 
-2010-04-15  Simon Josefsson <address@hidden>
+2011-02-10  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_priority.c: Fix compiler warning.
+       * src/cli.c, src/serv.c: removed more deprecated stuff.
 
-2010-04-15  Simon Josefsson <address@hidden>
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * gl/override/top/maint.mk.diff, libextra/gl/hmac-md5.c,
-       libextra/gl/md5.c, maint.mk: Update gnulib files.
+       * libextra/gnutls_openssl.c, libextra/includes/gnutls/openssl.h: 
+       updated openssl layer to new priority functions (untested).
 
-2010-04-15  Simon Josefsson <address@hidden>
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/crypto-api.c, lib/gnutls_priority.c: Indent code.
+       * lib/gnutls_sig.c: removed unused variable.
 
-2010-04-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/crypto-api.c, lib/includes/gnutls/crypto.h: Use size_t instead
-       of int for input variables that represent sizes.
+       * NEWS, lib/gnutls_sig.c: Allow DSA2 even in protocols before TLS
+       1.2.
 
-2010-04-02  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_priority.c: Free the priority structure on error.
-       Reported by Paul Aurich.
+       * src/cli.c: set the psk callback only if username/key were not
+       supplied at command line.
 
-2010-04-02  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_priority.c: The string is colon separated. Reported by
-       Paul Aurich.
+       * lib/ext_signature.c, lib/ext_signature.h, lib/gnutls_pk.c,
+       lib/gnutls_sig.c: In TLS 1.2 under DSS use the hash algorithm
+       required by DSS.
 
-2010-04-14  Simon Josefsson <address@hidden>
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/gnutls.h.in: Fix indent bug.
+       * tests/Makefile.am, tests/openpgp-auth.c, tests/openpgp-auth2.c: 
+       Added new test openpgp-auth2.c that tests openpgp under TLS1.2 and
+       DSS as well.
 
-2010-04-14  Simon Josefsson <address@hidden>
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * cfg.mk, doc/examples/examples.h, guile/src/errors.h,
-       guile/src/utils.h, lib/auth_cert.h, lib/auth_dh_common.h,
-       lib/crypto.h, lib/ext_oprfi.h, lib/ext_safe_renegotiation.h,
-       lib/ext_session_ticket.h, lib/ext_signature.h,
-       lib/gnutls_algorithms.h, lib/gnutls_cipher_int.h,
-       lib/gnutls_compress.h, lib/gnutls_cryptodev.h, lib/gnutls_errors.h,
-       lib/gnutls_extensions.h, lib/gnutls_hash_int.h, lib/gnutls_int.h,
-       lib/gnutls_mpi.h, lib/gnutls_pk.h, lib/gnutls_sig.h,
-       lib/gnutls_srp.h, lib/gnutls_state.h, lib/gnutls_str.h,
-       lib/gnutls_supplemental.h, lib/includes/gnutls/crypto.h,
-       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/openpgp.h,
-       lib/includes/gnutls/pkcs12.h, lib/includes/gnutls/x509.h,
-       lib/opencdk/context.h, lib/opencdk/filters.h, lib/opencdk/keydb.h,
-       lib/opencdk/main.h, lib/opencdk/opencdk.h, lib/opencdk/packet.h,
-       lib/opencdk/stream.h, lib/opencdk/types.h,
-       lib/openpgp/gnutls_openpgp.h, lib/openpgp/openpgp_int.h,
-       lib/x509/pbkdf2-sha1.h, lib/x509/x509_int.h,
-       libextra/includes/gnutls/extra.h,
-       libextra/includes/gnutls/openssl.h, src/certtool-cfg.h,
-       src/certtool-common.h, src/common.h: More indentation.
+       * tests/anonself.c, tests/dhepskself.c, tests/mini-eagain.c,
+       tests/mini.c, tests/openpgp-auth.c, tests/pskself.c, tests/resume.c: 
+       Modernized the test applications that now use the
+       gnutls_priority_set_direct().
 
-2010-04-14  Simon Josefsson <address@hidden>
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Add.
+       * lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in: 
+       deprecated gnutls_*_set_priority().
 
-2010-04-14  Simon Josefsson <address@hidden>
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Add.
+       * lib/auth_cert.c, lib/ext_cert_type.c, lib/ext_max_record.c,
+       lib/ext_safe_renegotiation.c, lib/ext_server_name.c,
+       lib/ext_session_ticket.c, lib/ext_signature.c, lib/ext_srp.c,
+       lib/gnutls_extensions.c, lib/gnutls_extensions.h,
+       lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_pk.c,
+       lib/gnutls_sig.c, lib/gnutls_state.c,
+       lib/includes/gnutls/gnutls.h.in, lib/nettle/pk.c: The extensions
+       code is now using the gnutls_buffer_st.
 
-2010-04-14  Simon Josefsson <address@hidden>
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Add.
+       * lib/gnutls_algorithms.c, lib/x509/x509_int.h: Added sha224 to the
+       list of MACs.
 
-2010-04-14  Simon Josefsson <address@hidden>
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/Makefile.am: Generated.
+       * lib/gnutls_priority.c: The PSK and SRP key exchange algorithms are
+       not included in the preset priority strings.
 
-2010-04-14  Simon Josefsson <address@hidden>
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-client-tlsia.c, doc/examples/ex-verify.c,
-       doc/examples/ex-x509-info.c, lib/auth_cert.c, lib/auth_rsa.c,
-       lib/ext_cert_type.c, lib/ext_max_record.c, lib/ext_oprfi.c,
-       lib/ext_safe_renegotiation.c, lib/ext_server_name.c,
-       lib/ext_session_ticket.c, lib/ext_signature.c,
-       lib/gnutls_algorithms.c, lib/gnutls_auth.c, lib/gnutls_buffers.c,
-       lib/gnutls_cert.c, lib/gnutls_cipher.c, lib/gnutls_compress.c,
-       lib/gnutls_constate.c, lib/gnutls_extensions.c,
-       lib/gnutls_global.c, lib/gnutls_handshake.c, lib/gnutls_kx.c,
-       lib/gnutls_priority.c, lib/gnutls_record.c,
-       lib/gnutls_session_pack.c, lib/gnutls_sig.c, lib/gnutls_state.c,
-       lib/gnutls_v2_compat.c, lib/gnutls_x509.c,
-       lib/minitasn1/decoding.c, lib/opencdk/read-packet.c,
-       lib/opencdk/sig-check.c, lib/x509/pkcs12.c, lib/x509/verify.c,
-       libextra/gl/hmac-md5.c, libextra/gl/md5.c, src/benchmark.c,
-       src/certtool.c, src/cli.c, src/serv.c, src/tests.c, src/tls_test.c,
-       tests/anonself.c, tests/certder.c, tests/chainverify.c,
-       tests/crq_apis.c, tests/crq_key_id.c, tests/cve-2008-4989.c,
-       tests/dhepskself.c, tests/dn.c, tests/dn2.c, tests/finished.c,
-       tests/gc.c, tests/hostname-check.c, tests/init_roundtrip.c,
-       tests/mini-eagain.c, tests/mini.c, tests/netconf-psk.c,
-       tests/nul-in-x509-names.c, tests/openpgp-keyring.c,
-       tests/openpgpself.c, tests/parse_ca.c, tests/pkcs12_encode.c,
-       tests/pkcs12_s2k.c, tests/pkcs12_s2k_pem.c, tests/pskself.c,
-       tests/resume.c, tests/set_pkcs12_cred.c, tests/simple.c,
-       tests/tlsia.c, tests/utils.c, tests/x509_altname.c, tests/x509dn.c,
-       tests/x509self.c, tests/x509sign-verify.c, tests/x509signself.c: 
-       Indent code.
-
-2010-04-14  Simon Josefsson <address@hidden>
-
-       * NEWS, lib/crypto-api.c, lib/ext_safe_renegotiation.c,
-       lib/gnutls_algorithms.c, lib/gnutls_cert.c, lib/libgnutls.map,
-       lib/x509/x509.c: Export new ABIs.  Doc fixes for new APIs.
-
-2010-04-14  Simon Josefsson <address@hidden>
-
-       * tests/safe-renegotiation/Makefile.am: Disable self-test
-       temporarily until we make it work cross-platform.
-
-2010-04-13  Simon Josefsson <address@hidden>
-
-       * NEWS, lib/ext_safe_renegotiation.c, lib/gnutls_algorithms.c,
-       lib/includes/gnutls/gnutls.h.in: Doc fixes.
-
-2010-04-13  Simon Josefsson <address@hidden>
-
-       * doc/manpages/Makefile.am, src/certtool-gaa.c: Generated.
-
-2010-04-13  Simon Josefsson <address@hidden>
-
-       * doc/reference/Makefile.am: Ignore c++defs.h.
-
-2010-04-13  Simon Josefsson <address@hidden>
-
-       * .x-sc_prohibit_empty_lines_at_EOF, GNUmakefile,
-       build-aux/c++defs.h, build-aux/warn-on-use.h, doc/certtool.cfg,
-       doc/credentials/gnutls-http-serv, doc/credentials/params.pem,
-       doc/credentials/x509/Makefile.am, doc/credentials/x509/cert.pem,
-       doc/credentials/x509/clicert-dsa.pem, gl/Makefile.am, gl/fseeko.c,
-       gl/m4/fseeko.m4, gl/m4/gnulib-common.m4, gl/m4/gnulib-comp.m4,
-       gl/m4/lib-link.m4, gl/m4/memchr.m4, gl/m4/stdio_h.m4,
-       gl/m4/stdlib_h.m4, gl/m4/string_h.m4, gl/m4/time_h.m4,
-       gl/m4/unistd_h.m4, gl/m4/vasnprintf.m4, gl/stdio-impl.h,
-       gl/stdio.in.h, gl/stdlib.in.h, gl/string.in.h, gl/sys_socket.in.h,
-       gl/sys_stat.in.h, gl/sys_time.in.h, gl/tests/Makefile.am,
-       gl/tests/ioctl.c, gl/tests/sys_ioctl.in.h,
-       gl/tests/test-vasnprintf.c, gl/time.in.h, gl/unistd.in.h,
-       gl/vasnprintf.c, gl/wchar.in.h, guile/modules/gnutls/extra.scm,
-       guile/tests/x509-auth.scm, guile/tests/x509-certificate.pem,
-       lib/build-aux/c++defs.h, lib/build-aux/warn-on-use.h,
-       lib/ext_cert_type.h, lib/gl/Makefile.am, lib/gl/fseeko.c,
-       lib/gl/m4/fseeko.m4, lib/gl/m4/gnulib-common.m4,
-       lib/gl/m4/gnulib-comp.m4, lib/gl/m4/lib-link.m4,
-       lib/gl/m4/memchr.m4, lib/gl/m4/stdio_h.m4, lib/gl/m4/stdlib_h.m4,
-       lib/gl/m4/string_h.m4, lib/gl/m4/threadlib.m4, lib/gl/m4/time_h.m4,
-       lib/gl/m4/time_r.m4, lib/gl/m4/unistd_h.m4,
-       lib/gl/m4/vasnprintf.m4, lib/gl/stdio-impl.h, lib/gl/stdio.in.h,
-       lib/gl/stdlib.in.h, lib/gl/string.in.h, lib/gl/sys_socket.in.h,
-       lib/gl/sys_stat.in.h, lib/gl/tests/Makefile.am,
-       lib/gl/tests/test-vasnprintf.c, lib/gl/time.in.h, lib/gl/time_r.c,
-       lib/gl/unistd.in.h, lib/gl/vasnprintf.c, lib/gl/wchar.in.h,
-       lib/minitasn1/Makefile.am, lib/minitasn1/README,
-       lib/opencdk/keydb.h, lib/opencdk/packet.h,
-       libextra/gl/m4/gnulib-common.m4, libextra/gl/m4/gnulib-comp.m4,
-       libextra/gl/m4/lib-link.m4, maint.mk, src/certtool.gaa,
-       src/cfg/Makefile.am, src/crypt.gaa, src/tls_test.gaa,
-       tests/key-id/ca-gnutls-keyid.pem, tests/key-id/ca-no-keyid.pem,
-       tests/key-id/ca-weird-keyid.pem,
-       tests/pkcs1-padding/pkcs1-pad-broken.pem,
-       tests/pkcs1-padding/pkcs1-pad-broken2.pem,
-       tests/pkcs1-padding/pkcs1-pad-broken3.pem,
-       tests/pkcs1-padding/pkcs1-pad-ok.pem,
-       tests/pkcs1-padding/pkcs1-pad-ok2.pem,
-       tests/safe-renegotiation/Makefile.am, tests/test25.pem: Update
-       gnulib files, fix syntax-check warnings.
-
-2010-03-31  Simon Josefsson <address@hidden>
-
-       * .gitignore, gl/m4/wchar_h.m4, lib/gl/m4/wchar_h.m4: Add forgotten
-       gnulib files, and fix .gitignore.
-
-2010-03-31  Simon Josefsson <address@hidden>
+       * lib/auth_dh_common.c, lib/auth_dh_common.h, lib/auth_dhe_psk.c,
+       lib/auth_psk.c, lib/auth_psk.h: Callback function is being called in
+       both PSK-DHE and PSK.  Using the callback function will not
+       overwrite the credentials, which were wrongly being overwritten
+       using the retrieved username/key.  The credentials structure is now
+       accessed for reading only, as it should have been.
 
-       * NEWS: Add.
+2011-02-09  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-03-31  Simon Josefsson <address@hidden>
-
-       * lib/po/LINGUAS, lib/po/it.po.in, lib/po/nl.po.in: Sync with TP.
-
-2010-03-31  Simon Josefsson <address@hidden>
-
-       * .x-sc_program_name, .x-sc_the_the, cfg.mk,
-       lib/ext_safe_renegotiation.c, lib/gnutls_handshake.c,
-       lib/m4/hooks.m4, lib/opencdk/sig-check.c, src/certtool.c,
-       src/serv.c, tests/dn.c, tests/mini.c: Update gnulib files.  Fix
-       syntax-check warnings.
-
-2010-03-31  Simon Josefsson <address@hidden>
-
-       * build-aux/c++defs.h, build-aux/vc-list-files,
-       build-aux/warn-on-use.h, gl/Makefile.am, gl/accept.c,
-       gl/arpa_inet.in.h, gl/bind.c, gl/connect.c, gl/getaddrinfo.c,
-       gl/gettext.h, gl/gettimeofday.c, gl/m4/arpa_inet_h.m4,
-       gl/m4/getaddrinfo.m4, gl/m4/gettimeofday.m4,
-       gl/m4/gnulib-common.m4, gl/m4/gnulib-comp.m4, gl/m4/inet_ntop.m4,
-       gl/m4/inet_pton.m4, gl/m4/lseek.m4, gl/m4/netdb_h.m4,
-       gl/m4/stddef_h.m4, gl/m4/stdio_h.m4, gl/m4/stdlib_h.m4,
-       gl/m4/string_h.m4, gl/m4/sys_ioctl_h.m4, gl/m4/sys_select_h.m4,
-       gl/m4/sys_socket_h.m4, gl/m4/sys_stat_h.m4, gl/m4/sys_time_h.m4,
-       gl/m4/time_h.m4, gl/m4/unistd_h.m4, gl/m4/warn-on-use.m4,
-       gl/m4/wchar.m4, gl/netdb.in.h, gl/netinet_in.in.h, gl/recv.c,
-       gl/select.c, gl/send.c, gl/stdint.in.h, gl/stdio.in.h,
-       gl/stdlib.in.h, gl/string.in.h, gl/sys_select.in.h,
-       gl/sys_socket.in.h, gl/sys_stat.in.h, gl/sys_time.in.h,
-       gl/tests/Makefile.am, gl/tests/ioctl.c, gl/tests/sys_ioctl.in.h,
-       gl/tests/test-vc-list-files-git.sh, gl/time.in.h, gl/unistd.in.h,
-       gl/wchar.in.h, lib/build-aux/c++defs.h,
-       lib/build-aux/warn-on-use.h, lib/gl/Makefile.am, lib/gl/gettext.h,
-       lib/gl/m4/gnulib-common.m4, lib/gl/m4/gnulib-comp.m4,
-       lib/gl/m4/intldir.m4, lib/gl/m4/lseek.m4, lib/gl/m4/netdb_h.m4,
-       lib/gl/m4/printf-posix.m4, lib/gl/m4/stddef_h.m4,
-       lib/gl/m4/stdio_h.m4, lib/gl/m4/stdlib_h.m4, lib/gl/m4/string_h.m4,
-       lib/gl/m4/strings_h.m4, lib/gl/m4/sys_socket_h.m4,
-       lib/gl/m4/sys_stat_h.m4, lib/gl/m4/time_h.m4,
-       lib/gl/m4/unistd_h.m4, lib/gl/m4/visibility.m4,
-       lib/gl/m4/warn-on-use.m4, lib/gl/m4/wchar.m4, lib/gl/netdb.in.h,
-       lib/gl/stdint.in.h, lib/gl/stdio.in.h, lib/gl/stdlib.in.h,
-       lib/gl/string.in.h, lib/gl/sys_socket.in.h, lib/gl/sys_stat.in.h,
-       lib/gl/tests/Makefile.am, lib/gl/time.in.h, lib/gl/unistd.in.h,
-       lib/gl/wchar.in.h, libextra/gl/m4/gnulib-common.m4,
-       libextra/gl/m4/gnulib-comp.m4, maint.mk: Update gnulib files.
+       * configure.ac: bumped version.
 
-2010-03-30  Simon Josefsson <address@hidden>
+2011-02-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * m4/valgrind.m4: Check for what we use.  Bump serial.
+       * doc/cha-programs.texi: Added documentation on p11tool.
 
-2010-03-30  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * m4/valgrind.m4, tests/Makefile.am: Valgrind -q is now set by the
-       valgrind detection script to avoid issue when running tests without
-       valgrind.
+       * doc/cha-intro-tls.texi, doc/cha-library.texi,
+       doc/manpages/gnutls-cli.1, doc/manpages/gnutls-serv.1,
+       lib/gnutls_priority.c, src/common.c: Moved documentation of priority
+       strings to manual and removed information from manpages and function
+       pages that now reference the manual section.
 
-2010-03-27  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_cert.c: increased small value for certificates. Typical
-       certificates are much longer than that.
+       * lib/auth_anon.c, lib/auth_cert.c, lib/auth_cert.h,
+       lib/auth_dh_common.c, lib/auth_dh_common.h, lib/auth_dhe.c,
+       lib/auth_dhe_psk.c, lib/auth_psk.c, lib/auth_rsa.c,
+       lib/auth_rsa_export.c, lib/auth_srp.c, lib/auth_srp.h,
+       lib/auth_srp_rsa.c, lib/gnutls_auth.h, lib/gnutls_kx.c,
+       lib/gnutls_str.c, lib/gnutls_str.h: Simplified code in
+       authentication methods by using gnutls_buffer_st instead of
+       malloc/realloc.
 
-2010-03-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac, tests/Makefile.am, tests/anonself.c,
-       tests/certder.c, tests/chainverify.c, tests/crq_apis.c,
-       tests/crq_key_id.c, tests/cve-2009-1415.c, tests/dhepskself.c,
-       tests/dn.c, tests/dn2.c, tests/finished.c, tests/gc.c,
-       tests/hostname-check.c, tests/init_roundtrip.c,
-       tests/mini-eagain.c, tests/mini.c, tests/moredn.c, tests/mpi.c,
-       tests/netconf-psk.c, tests/nul-in-x509-names.c,
-       tests/openpgp-keyring.c, tests/openpgpself.c, tests/openssl.c,
-       tests/parse_ca.c, tests/pkcs12_encode.c, tests/pkcs12_s2k.c,
-       tests/pskself.c, tests/resume.c, tests/set_pkcs12_cred.c,
-       tests/sha2/sha2, tests/simple.c, tests/tlsia.c,
-       tests/x509_altname.c, tests/x509dn.c, tests/x509self.c,
-       tests/x509sign-verify.c, tests/x509signself.c: Reduced several
-       unneeded messages during the make check procedure.  Verbose messages
-       can be obtained with --verbose.
+       * lib/gnutls_algorithms.c, lib/includes/gnutls/gnutls.h.in: Combined
+       same functions.
 
-2010-03-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/Makefile.am: use mv -f to avoid interactiveness.
+       * lib/auth_cert.c, lib/auth_dhe.c, lib/ext_signature.c,
+       lib/gnutls_algorithms.c, lib/gnutls_algorithms.h: Several updates in
+       signature algorithms parsing and sending to avoid sending invalid
+       signature algorithms.
 
-2010-03-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/dn2.c: Modified to account for postalcode.
+       * lib/gnutls_algorithms.c: Removed unused debugging code.
 
-2010-03-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: added news entry for postalcode.
+       * lib/nettle/cipher.c: Removed unneeded initialization.
 
-2010-03-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/x509.h, lib/pkix.asn, lib/pkix_asn1_tab.c,
-       lib/x509/common.c: Display postalCode and Name X.509 DN attributes
-       correctly.  Based on patch by Pavan Konjarla.
+       * NEWS, doc/cha-auth.texi, doc/cha-programs.texi, lib/Makefile.am,
+       lib/gnutls_psk_netconf.c, lib/includes/gnutls/compat.h: Removed
+       gnutls_psk_netconf_derive_key.
 
-2010-03-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_algorithms.c, lib/gnutls_algorithms.h,
-       lib/includes/gnutls/gnutls.h.in, src/serv-gaa.c, src/serv.gaa: Each
-       ciphersuite is now tight with a minimum TLS version and a maximum
-       one. It is valid if it is between (and including) those. This was
-       added to deprecate TLS_RSA_EXPORT_WITH_RC4_40_MD5 which is not
-       available with TLS 1.1. Reported by Adrian F. Dimcev.
+       * NEWS, lib/gnutls_cert.c, lib/includes/gnutls/compat.h: Removed
+       gnutls_certificate_verify_peers.
 
-2010-03-20  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: Ignore more files.
+       * NEWS, lib/gnutls_handshake.c, lib/gnutls_int.h,
+       lib/gnutls_state.c, lib/includes/gnutls/compat.h: Removed
+       gnutls_session_set_finished_function().
 
-2010-03-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/auth_cert.c, lib/auth_cert.h, lib/gnutls_alert.c,
-       lib/gnutls_cert.c, lib/includes/gnutls/gnutls.h.in,
-       lib/libgnutls.map, src/cli.c: Added
-       gnutls_certificate_set_verify_function() to allow checking
-       (verifying) certificate before the handshake is completed.
+       * lib/gnutls_alert.c, lib/includes/gnutls/gnutls.h.in: Removed
+       remaining TLS/IA stuff.
 
-2010-03-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-rfc2818.c, doc/examples/ex-verify.c: Use the flags
-       for expiration instead of getting the time of each certificate.
+       * src/cli-gaa.c, src/cli-gaa.h, src/cli.gaa, src/serv-gaa.c,
+       src/serv-gaa.h, src/serv.gaa: Removed more leftovers from opaque PRF
+       output.
 
-2010-03-17  Simon Josefsson <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * README-alpha: Mention datefudge.
+       * lib/gnutls_record.c: Corrected return message from
+       check_recv_type().
 
-2010-03-17  Simon Josefsson <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/pkcs1-padding/pkcs1-pad: Skip test if datefudge is not
-       available.
+       * lib/nettle/mac.c: Removed upper limit on MAC algorithm key.
 
-2010-03-17  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_priority.c: INITIAL_SAFE_RENEGOTIATION implies
-       SAFE_RENEGOTIATION.
+       * lib/gnutls_errors.c: improved premature_termination error message
 
-2010-03-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/gnutls.h.in: Added missing prototype.
+       * doc/reference/Makefile.am, lib/libgnutls.map: Removed leftovers
+       from OPRFI extension.
 
-2010-03-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/safe-renegotiation/testsrn: made SAFE_RENEGOTIATION flags
-       explicit.
+       * NEWS, lib/gnutls_errors.c, lib/gnutls_record.c,
+       lib/includes/gnutls/gnutls.h.in: gnutls_recv() returns
+       GNUTLS_E_PREMATURE_TERMINATION on EOF.
 
-2010-03-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/verify.c, src/certtool.c: gnutls_x509_crt_verify() and
-       gnutls_x509_crt_list_verify() behave identically.  That means that
-       gnutls_x509_crt_verify() will now check dates as well.  Certool 
--verify-chain will use the GNUTLS_VERIFY_DO_NOT_ALLOW_SAME
-       flag to gnutls_x509_crt_verify() to force verification even if
-       certificates are the same.  The only exception is at the final
-       certificate (self-checking) where the extra flag
-       GNUTLS_VERIFY_ALLOW_X509_V1_CA_CRT is specified to allow for v1 CA
-       certificates.
+       * src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa,
+       src/common.c, src/common.h, src/serv-gaa.c, src/serv-gaa.h,
+       src/serv.c, src/serv.gaa: Removed deprecated option such as
+       --protocols, ciphers etc.
 
-2010-03-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/common.c: Handle dates before 1-1-1970 (handle as being
-       equal to 1-1-1970).
+       * NEWS: not untested.
 
-2010-03-16  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/pkcs1-padding/pkcs1-pad: Fail if required programs are not
-       found.
+       * src/benchmark.c: Set correct iv in GCM.
 
-2010-03-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, doc/manpages/gnutls-cli.1, doc/manpages/gnutls-serv.1,
-       lib/ext_safe_renegotiation.c, lib/gnutls_priority.c,
-       lib/gnutls_record.c: Safe renegotiation is not enabled by default in
-       client side.
+       * lib/gnutls_cipher.c, lib/gnutls_int.h: Cleanups and moved
+       definitions to gnutls_int.h. AEAD modes now use the record packet
+       counter as nonce.
 
-2010-03-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/gnutls-cli.1, lib/gnutls_priority.c: better
-       documentation for %INITIAL_SAFE_RENEGOTIATION
+       * lib/nettle/cipher.c: Reset GCM mode when setting IV.
 
-2010-03-15  Simon Josefsson <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Fix.
+       * lib/gnutls_algorithms.c: Added more GCM ciphersuites (DHE-* and
+       anonymous).
 
-2010-03-15  Simon Josefsson <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/openpgp-certs/Makefile.am, tests/openpgp-certs/testselfsigs: 
-       Rewrite tests/openpgp-certs/testselfsigs portably for Solaris.  Fix
-       EXTRA_DIST.
+       * lib/gnutls_priority.c: updated priorities. Removed ARCFOUR from
+       the secure ciphersuites and moved GCM to bottom of the ciphers in
+       performance.
 
-2010-03-15  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/safe-renegotiation/testsrn: localhost -> 127.0.0.1 to work
-       in places where localhost does not resolve.
+       * NEWS, lib/crypto-api.c, lib/gnutls_algorithms.c,
+       lib/gnutls_algorithms.h, lib/gnutls_cipher_int.c,
+       lib/gnutls_cipher_int.h, lib/includes/gnutls/crypto.h,
+       lib/libgnutls.map, src/benchmark.c: Added gnutls_cipher_add_auth()
+       gnutls_cipher_tag() to export the GCM interface. Updated the
+       benchmark.
 
-2010-03-14  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/includes/gnutls/x509.h, lib/x509/verify.c: Extended time
-       verification to trusted certificate list as well. Introduced the
-       flag GNUTLS_VERIFY_DISABLE_TRUSTED_TIME_CHECKS that will prevent the
-       trusted certificate list verification.
+       * lib/gnutls_cert.c: removed
+       gnutls_certificate_get_openpgp_keyring().
 
-2010-03-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/tests.c, src/tests.h, src/tls_test.c: Added tests for safe
-       renegotiation. Removed old tests for obsolete features (lzo) and
-       tests that were not actually working (srp).
+       * lib/gnutls_hash_int.c: minor optimizations.
 
-2010-03-11  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_extensions.c, lib/gnutls_extensions.h,
-       lib/gnutls_handshake.c, lib/includes/gnutls/gnutls.h.in,
-       tests/safe-renegotiation/testsrn: Extension generation in SSL 3.0
-       (as a reply to SCSV) is not using common code with normal extension
-       generation. Solve issue reported by Tomas Mraz that caused SSL 3.0
-       renegotiation fail.
+       * lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
+       lib/gnutls_hash_int.c, lib/gnutls_hash_int.h: inlined several small
+       functions.
 
-2010-03-07  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/verify.c: Removed artificial constrained that prevented
-       end-user certificates, being added to the trusted list, treated as
-       trusted. Suggestion and patch by Tomas Mraz.
+       * lib/gnutls_cipher.c, lib/gnutls_cipher_int.c,
+       lib/gnutls_cipher_int.h, lib/gnutls_handshake.c,
+       lib/gnutls_hash_int.c, lib/gnutls_hash_int.h, lib/gnutls_sig.c: 
+       Better error checking on SSL3.
 
-2010-03-07  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-07  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/gnutls-cli.1: Documented that
-       initial_safe_renegotiation is the default.
+       * lib/gnutls_cipher.c: calculation for c_length occurs in a single
+       place.
 
-2010-03-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/serv.c: gnutls-serv will terminate connection on rehandshake
-       errors.
+       * NEWS: unstable -> untested.
 
-2010-03-03  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_alert.c, lib/gnutls_errors.c, lib/gnutls_handshake.c,
-       lib/includes/gnutls/gnutls.h.in: Avoid sending alerts during
-       handshake. Alerts might be interrupted and return a non-fatal error
-       which will propagate and in many cases it shouldn't.  Avoid sending no 
renegotiation alert when a client connects to an
-       unsafe server. Thanks to Tomas Hoger for the report.
+       * lib/nettle/mac.c: Increase the maximum HMAC key to account for
+       anonymous ciphersuites.
 
-2010-02-26  Nikos Mavrogiannopoulos <address@hidden>
+2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/cli.c: On handshake error send appropriate alert and terminate
-       stream.
+       * lib/gnutls_hash_int.c: check the error of hash set_key.
 
-2010-02-18  Simon Josefsson <address@hidden>
+2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/reference/gnutls-docs.sgml: Add id's to chapters.
+       * lib/gnutls_kx.c: do not use strlen for fixed string.
 
-2010-02-18  Simon Josefsson <address@hidden>
+2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: Update.
+       * NEWS: updated NEWS on GCM mode.
 
-2010-02-18  Simon Josefsson <address@hidden>
+2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/po/zh_CN.po: Remove.
+       * lib/nettle/cipher.c: Use nettle's new API for GCM.
 
-2010-02-18  Simon Josefsson <address@hidden>
+2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/Makefile.am: Fix -lrt usage.
+       * src/cli.c: removed old comment
 
-2010-02-18  Simon Josefsson <address@hidden>
+2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/benchmark.c: Use gnulib gettime module.  Indent.
+       * NEWS, doc/Makefile.am, doc/cha-functions.texi,
+       doc/cha-gtls-app.texi, doc/examples/Makefile.am,
+       doc/examples/ex-client-tlsia.c, lib/gnutls_kx.c,
+       libextra/Makefile.am, libextra/ext_inner_application.c,
+       libextra/ext_inner_application.h, libextra/gnutls_extra.c,
+       libextra/gnutls_ia.c, libextra/libgnutls-extra.map,
+       tests/Makefile.am, tests/tlsia.c: Removed inner application
+       extension.
 
-2010-02-18  Simon Josefsson <address@hidden>
+2011-02-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/po/zh_CN.po: Add.
+       * lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in: 
+       gnutls_certificate_verify_peers is deprecated.
 
-2010-02-18  Simon Josefsson <address@hidden>
+2011-02-04  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gl/netdb.in.h: Update gnulib files.
+       * lib/gcrypt/mac.c, lib/gnutls_algorithms.c,
+       lib/gnutls_algorithms.h, lib/gnutls_cipher.c, lib/gnutls_cipher.h,
+       lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
+       lib/gnutls_constate.c, lib/gnutls_hash_int.c,
+       lib/gnutls_hash_int.h, lib/gnutls_int.h, lib/gnutls_priority.c,
+       lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
+       lib/m4/hooks.m4, lib/nettle/cipher.c, lib/nettle/mac.c: Added
+       support for GCM ciphersuites (not tested with other implementation).
 
-2010-02-18  Simon Josefsson <address@hidden>
+2011-02-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * gl/Makefile.am, gl/gettime.c, gl/gettimeofday.c,
-       gl/m4/clock_time.m4, gl/m4/gettime.m4, gl/m4/gnulib-cache.m4,
-       gl/m4/gnulib-comp.m4, gl/m4/timespec.m4, gl/netdb.in.h,
-       gl/tests/Makefile.am, gl/tests/gettimeofday.c, gl/timespec.h: Update
-       gnulib files.
+       * lib/gnutls_int.h: Added missing definitions (GNUTLS_MASTER_SIZE
+       etc).
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/cryptodev.c: Indent.  Don't include fcntl.h and sys/ioctl.h on
-       (for example) Windows.
+       * NEWS, lib/gnutls_state.c, lib/includes/gnutls/compat.h: Removed:
+       gnutls_session_get_server_random, gnutls_session_get_client_random,
+       gnutls_session_get_master_secret
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/safe-renegotiation/testsrn: Fix objdir != srcdir.
+       * lib/build-aux/config.rpath, tests/suite/Makefile.in: updated.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/safe-renegotiation/testsrn: Drop bashism.  Make it work on
-       Windows.
+       * lib/Makefile.am, lib/gnutls.pc.in, lib/m4/hooks.m4: Add the nettle
+       libs into gnutls.pc.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Fix.
+       * NEWS, lib/gnutls_cert.c, lib/gnutls_extensions.c,
+       lib/includes/gnutls/compat.h, lib/m4/hooks.m4: Removed functions:
+       gnutls_ext_register, gnutls_certificate_get_x509_crls,
+       gnutls_certificate_get_x509_cas and bumped library version number.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-05  Andreas Metzler <address@hidden>
 
-       * NEWS: Add.
+       * lib/configure.ac, lib/gnutls.pc.in, lib/m4/hooks.m4: [PATCH 1/4]
+       adapt pkg-config file for switch from AM_PATH_LIBGCRYPT to
+       AC_LIB_HAVE_LINKFLAGS [PATCH 2/4] pkg-config: Move libtasn1 from
+       Libs.private to Requires.private since libtasn1 provides a .pc file.
+       [PATCH 3/4] pkg-config: drop @LIBGNUTLS_LIBS@ from Libs.private.
+       This library only contains gnutls itself nowadays, which is in Libs
+       already.  [PATCH 4/4] pkg-config: If gnutls is built with zlib
+       support list zlib in Requires.private.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-04  Simon Josefsson <address@hidden>
 
-       * doc/manpages/Makefile.am: Generated.
+       * doc/cha-ciphersuites.texi, doc/signatures.texi: Fix MD2
+       documentation.  Suggested by "brian m. carlson" <address@hidden> in
+       debian bug #464625.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/reference/Makefile.am, doc/reference/gnutls-docs.sgml,
-       lib/ext_safe_renegotiation.c, lib/ext_signature.c,
-       lib/gnutls_supplemental.c: More GTK-DOC fixes.
+       * doc/README.CODING_STYLE: updated coding style.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_db.c: Doc fix.
+       * NEWS: documented gnutls_session_get_* deprecated functions.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/openpgp/gnutls_openpgp.c: Doc fix.
+       * tests/x509paths/README: updated README on certificate
+       verifications that fail.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/gnutls.h.in: Doc fix.
+       * NEWS, src/certtool-common.h, src/certtool-gaa.c,
+       src/certtool-gaa.h, src/certtool.c, src/certtool.gaa: Added new
+       functionality to certtool, and can verify certificates against a
+       list of CAs using the --verify option.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/gnutls.h.in: Fix enum doc.
+       * lib/x509/verify.c, tests/chainverify.c: Time checks were moved to
+       _gnutls_verify_certificate2().  This allows for straightforward
+       chain verification, and thus better printing of the chain output,
+       although some checks might be performed in duplicate. As a
+       side-effect better errors are returned (or precisely more
+       combinations of verification errors), thus chainverify test was
+       affected.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/gnutls.h.in: More enum docs.
+       * lib/x509/verify-high.c: Set memory to zero on allocation.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/crypto.h: More enum documentation.
+       * doc/cha-gtls-app.texi: fix in contents.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * libextra/gnutls_ia.c: Doc fix.
+       * doc/examples/examples.h: prototype fix.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-02  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/x509.h: More enum documentation.
+       * doc/examples/ex-verify.c, lib/gnutls_cert.c,
+       lib/includes/gnutls/x509.h, lib/x509/verify-high.c, src/certtool.c: 
+       gnutls_x509_trust_list_init() has an extra argument that allows
+       fine-tuning of the used memory.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * libextra/includes/gnutls/extra.h: Document more.
+       * doc/cha-bib.texi: Updated references of rfc5081 to rfc6091.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-02-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/openpgp.h: Document more.
+       * doc/cha-cert-auth.texi, doc/cha-gtls-app.texi,
+       doc/examples/ex-verify.c: Documented the new verification functions.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-31  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/pkcs12.h: Document enum.
+       * src/certtool.c, tests/sha2/sha2: Modified output to not confuse
+       earlier scripts.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-31  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/gnutls.h.in: More enum.
+       * lib/x509/verify.c: Better output when removing certificates from
+       list.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-31  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/gnutls.h.in: Fix typo.
+       * tests/pkcs1-padding/pkcs1-pad: Modified to work on new certtool -e
+       output.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-31  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/gnutls.h.in: More GTK-DOC documentation.
+       * NEWS, doc/examples/ex-verify.c, lib/auth_cert.h,
+       lib/gnutls_cert.c, lib/gnutls_x509.c, lib/includes/gnutls/compat.h,
+       lib/includes/gnutls/gnutls.h.in, lib/includes/gnutls/x509.h,
+       lib/libgnutls.map, lib/x509/crl.c, lib/x509/x509.c, src/certtool.c,
+       tests/certificate_set_x509_crl.c: The internal subsystem uses the
+       new certificate verification functions.  This has the side effect of
+       deprecating gnutls_certificate_get_x509_crls() and
+       gnutls_certificate_get_x509_cas() that can no longer operation since
+       they relied on internal structures.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-31  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/gnutls.h.in: Improve GTK-DOC coverage.
+       * NEWS, doc/cha-gtls-app.texi, doc/examples/ex-verify.c,
+       lib/Makefile.am, lib/hash.c, lib/hash.h,
+       lib/includes/gnutls/x509.h, lib/libgnutls.map,
+       lib/x509/Makefile.am, lib/x509/crl.c, lib/x509/verify-high.c,
+       lib/x509/verify.c, lib/x509/x509.c, lib/x509/x509_int.h,
+       src/certtool.c: Added a new API to verify certificates. It is more
+       efficient and can be used to get details about the verification
+       procedure.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-31  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/crypto.h: Fix comments, for GTK-DOC.
+       * tests/x509paths/chain: better output in chain output.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-30  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/reference/Makefile.am: Ignore more headers.
+       * NEWS, lib/includes/gnutls/x509.h, lib/x509/crl.c,
+       lib/x509/verify.c, lib/x509/x509.c: exported
+       gnutls_x509_crl_get_raw_issuer_dn()
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-30  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/crl.c: Doc fix.
+       * lib/x509/x509.c: corrected typos
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/crypto.h: Fix for GTK-DOC parse breakage.
+       * lib/pakchois/pakchois.c: CKR_CRYPTOKI_ALREADY_INITIALIZED is not
+       treated as an error, and Finalize is not called in that case.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/reference/Makefile.am: Ignore gnutlsxx.h too, GTK-DOC doesn't
-       handle C++.
+       * NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/compat.h,
+       lib/openpgp/privkey.c: Reverted removal of
+       gnutls_openpgp_privkey_sign_hash() to retain compatibility with
+       2.10.x. That function is now deprecated instead.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/reference/Makefile.am: Need crypto.h too.
+       * lib/gnutls_privkey.c: Added checks before importing keys and
+       updated documentation.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/reference/Makefile.am: Improve header ignores.
+       * tests/suite/Makefile.in: updated Makefile.in
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/minitasn1/coding.c, lib/minitasn1/decoding.c,
-       lib/minitasn1/element.c, lib/minitasn1/errors.c,
-       lib/minitasn1/libtasn1.h, lib/minitasn1/parser_aux.c,
-       lib/minitasn1/structure.c: Upgrade to libtasn1 2.5 snapshot, for
-       GTK-DOC comments.
+       * doc/examples/ex-crq.c, lib/configure.ac,
+       lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in,
+       lib/includes/gnutls/x509.h, src/certtool.c, tests/crq_key_id.c: 
+       fixes in internal build with the new deprecated functions. We allow
+       them to be used since they are inter-dependent.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/includes/gnutls/openpgp.h: Another GTK-DOC fix.
+       * lib/x509/x509_int.h: replaced old gnutls_pk_algorithm.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/auth_srp_sb64.c, lib/crypto-api.c, lib/crypto.c,
-       lib/ext_safe_renegotiation.c, lib/ext_server_name.c,
-       lib/ext_signature.c, lib/gnutls_alert.c, lib/gnutls_algorithms.c,
-       lib/gnutls_anon_cred.c, lib/gnutls_auth.c, lib/gnutls_buffers.c,
-       lib/gnutls_cert.c, lib/gnutls_compress.c, lib/gnutls_db.c,
-       lib/gnutls_dh_primes.c, lib/gnutls_errors.c,
-       lib/gnutls_extensions.c, lib/gnutls_global.c,
-       lib/gnutls_handshake.c, lib/gnutls_mem.c, lib/gnutls_priority.c,
-       lib/gnutls_psk.c, lib/gnutls_psk_netconf.c, lib/gnutls_record.c,
-       lib/gnutls_rsa_export.c, lib/gnutls_session.c, lib/gnutls_srp.c,
-       lib/gnutls_state.c, lib/gnutls_str.c, lib/gnutls_ui.c,
-       lib/gnutls_x509.c, lib/includes/gnutls/crypto.h,
-       lib/opencdk/stream.c, lib/openpgp/compat.c, lib/openpgp/extras.c,
-       lib/openpgp/gnutls_openpgp.c, lib/openpgp/output.c,
-       lib/openpgp/pgp.c, lib/openpgp/pgpverify.c, lib/openpgp/privkey.c,
-       lib/x509/common.c, lib/x509/crl.c, lib/x509/crl_write.c,
-       lib/x509/crq.c, lib/x509/dn.c, lib/x509/output.c,
-       lib/x509/pkcs12.c, lib/x509/pkcs12_bag.c, lib/x509/pkcs7.c,
-       lib/x509/privkey.c, lib/x509/privkey_pkcs8.c,
-       lib/x509/rfc2818_hostname.c, lib/x509/verify.c, lib/x509/x509.c,
-       lib/x509/x509_write.c, lib/x509_b64.c, libextra/gnutls_extra.c,
-       libextra/gnutls_ia.c, libextra/openssl_compat.c: Fix GTK-DOC syntax.
-       Unfortunately this looses some information.
+       * lib/includes/gnutls/compat.h: depends on gnutls/x509.h to compile.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/auth_srp_sb64.c, lib/crypto-api.c,
-       lib/ext_safe_renegotiation.c, lib/gnutls_anon_cred.c,
-       lib/gnutls_auth.c, lib/gnutls_cert.c, lib/gnutls_db.c,
-       lib/gnutls_dh.c, lib/gnutls_handshake.c, lib/gnutls_mem.c,
-       lib/gnutls_priority.c, lib/gnutls_psk.c, lib/gnutls_record.c,
-       lib/gnutls_session.c, lib/gnutls_srp.c, lib/gnutls_state.c,
-       lib/gnutls_x509.c, lib/x509/crl.c, lib/x509/crl_write.c,
-       lib/x509/pkcs12.c, lib/x509/pkcs12_bag.c, lib/x509/pkcs7.c,
-       lib/x509/privkey.c, lib/x509/privkey_pkcs8.c, lib/x509/sign.c,
-       lib/x509/verify.c, lib/x509/x509.c, lib/x509/x509_write.c,
-       libextra/openssl_compat.c: Align indentation of GTK-DOC comments.
+       * NEWS, lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
+       lib/x509/crl_write.c: deprecated gnutls_x509_crl_sign(),
+       gnutls_x509_crl_sign2() and
+       gnutls_x509_crq_get_preferred_hash_algorithm().
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/po/vi.po.in: Sync with TP.
+       * NEWS, lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
+       lib/x509/crq.c: Deprecated gnutls_x509_crq_sign2() and
+       gnutls_x509_crq_sign() in favor for gnutls_x509_crq_privkey_sign().
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/Makefile.am: Silence gnulib warning about fseek.
+       * NEWS, lib/libgnutls.map: minor fixes.
 
-2010-02-17  Simon Josefsson <address@hidden>
+2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * build-aux/gendocs.sh, build-aux/gnupload, gl/Makefile.am,
-       gl/m4/getdelim.m4, gl/m4/getline.m4, gl/m4/gettimeofday.m4,
-       gl/m4/gnulib-comp.m4, gl/m4/stdio_h.m4, gl/m4/sys_time_h.m4,
-       gl/netdb.in.h, gl/stdio.in.h, gl/sys_time.in.h,
-       gl/tests/test-getdelim.c, gl/tests/test-getline.c,
-       gl/tests/test-gettimeofday.c, lib/gl/Makefile.am,
-       lib/gl/m4/stdio_h.m4, lib/gl/netdb.in.h, lib/gl/stdio.in.h,
-       maint.mk: Update gnulib files.
+       * NEWS, lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
+       lib/libgnutls.map, lib/x509/privkey.c, lib/x509/x509.c,
+       src/certtool.c, tests/cve-2009-1415.c, tests/x509sign-verify.c: 
+       gnutls_x509_crt_verify_hash: DEPRECATED gnutls_x509_crt_verify_data:
+       DEPRECATED gnutls_x509_crt_get_verify_algorithm: DEPRECATED
+       gnutls_x509_crt_get_preferred_hash_algorithm: DEPRECATED Removed the
+       new gnutls_x509_privkey_sign_data2() and
+       gnutls_x509_privkey_sign_hash2().  That functionality will be only in 
the abstract.h pubkey and privkey
+       structures, to avoid duplication for every certificate type.
 
-2010-02-05  Nikos Mavrogiannopoulos <address@hidden>
+2011-01-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_session_pack.c: Corrected calculation of session data
-       for PSK ciphersuites. Solves issue #107256 reported by Wolfgang
-       Glas.
+       * src/serv.c: Simplified macro to snprintf() in order to prevent
+       issues caused when snprintf() is a macro itself. Reported and
+       initial patch by Camillo Lugaresi.
 
-2010-02-03  Simon Josefsson <address@hidden>
+2011-01-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/ANNOUNCE: Add announcement message.
+       * tests/suite/Makefile.in: Revert "Remove, it is generated." This 
reverts commit de3a601e502b24f047412a161085f7fbd898b3f3 because
+       this file is not automatically generated (not included in top
+       Makefile.am).
 
-2010-01-27  Simon Josefsson <address@hidden>
+2011-01-02  Simon Josefsson <address@hidden>
 
-       * NEWS: Fix.
+       * lib/m4/hooks.m4: Specify minimum libgcrypt version.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-23  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Add.
+       * doc/cha-internals.texi: Added discussion on crypto backend for
+       crypto libraries and /dev/crypto.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-21  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/po/LINGUAS, lib/po/cs.po.in, lib/po/de.po.in,
-       lib/po/fr.po.in, lib/po/ms.po.in, lib/po/nl.po.in, lib/po/pl.po.in,
-       lib/po/sv.po.in, lib/po/zh_CN.po.in: Sync with TP.
+       * NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/abstract.h,
+       lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
+       lib/x509/crq.c, lib/x509/privkey.c, lib/x509/sign.c: Renamed
+       gnutls_privkey_sign_data() to  gnutls_privkey_sign_data2() to match
+       the similar function gnutls_x509_privkey_sign_data2().
+       gnutls_x509_privkey_sign_data() was deprecated.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * build-aux/gnupload, doc/gendocs_template,
-       gl/tests/test-gettimeofday.c, gl/tests/test-memchr.c,
-       gl/tests/test-read-file.c, gl/tests/test-sockets.c,
-       lib/gl/tests/test-memchr.c, lib/gl/tests/test-read-file.c,
-       lib/gl/tests/test-sockets.c: Update gnulib files.
+       * lib/gnutls_str.c: Extra sanity check.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * AUTHORS: Add.
+       * lib/auth_srp_passwd.c: Use snprintf() to print an integer.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/minitasn1/coding.c, lib/minitasn1/decoding.c,
-       lib/minitasn1/element.c, lib/minitasn1/errors.c,
-       lib/minitasn1/gstr.c, lib/minitasn1/int.h,
-       lib/minitasn1/libtasn1.h, lib/minitasn1/parser_aux.c,
-       lib/minitasn1/structure.c: Use libtasn1 v2.4.
+       * lib/x509/output.c: Use snprintf() to print IPs. There was a check
+       just before that, but be safe, just in case.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls.pc.in: Fix license.
+       * doc/cha-auth.texi: Use SRP for password authentication.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .clcopying: Fix license.
+       * doc/cha-auth.texi, lib/gnutls_cert.c, lib/gnutls_extensions.c,
+       lib/gnutls_psk_netconf.c, lib/gnutls_state.c,
+       lib/includes/gnutls/compat.h, lib/x509/privkey.c: Do not include
+       deprecated functions to library documentation.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * AUTHORS: Fix license.
+       * NEWS, lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h,
+       lib/x509/privkey.c: gnutls_x509_privkey_verify_data() was
+       deprecated.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/key-id/README, tests/libgcrypt.supp,
-       tests/rsa-md5-collision/Makefile.am,
-       tests/rsa-md5-collision/README, tests/rsa-md5-collision/mbox,
-       tests/userid/userid.pem: License fix.
+       * lib/gnutls_pubkey.c: Documented key usage of pubkey.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * ChangeLog, cfg.mk, configure.ac, doc/Makefile.am,
-       doc/credentials/Makefile.am, doc/cyclo/Makefile.am, doc/errcodes.c,
-       doc/examples/Makefile.am, doc/extract-guile-c-doc.scm,
-       doc/gendocs_template, doc/manpages/Makefile.am, doc/printlist.c,
-       gl/gnulib.mk, gl/m4/onceonly_2_57.m4, gl/tests/gnulib.mk,
-       guile/Makefile.am, guile/modules/Makefile.am,
-       guile/modules/gnutls.scm, guile/modules/gnutls/build/enums.scm,
-       guile/modules/gnutls/build/priorities.scm,
-       guile/modules/gnutls/build/smobs.scm,
-       guile/modules/gnutls/build/utils.scm,
-       guile/modules/gnutls/extra.scm,
-       guile/modules/system/documentation/c-snarf.scm,
-       guile/modules/system/documentation/output.scm,
-       guile/pre-inst-guile.in, guile/src/Makefile.am, guile/src/core.c,
-       guile/src/errors.c, guile/src/errors.h, guile/src/extra.c,
-       guile/src/make-enum-header.scm, guile/src/make-enum-map.scm,
-       guile/src/make-session-priorities.scm,
-       guile/src/make-smob-header.scm, guile/src/make-smob-types.scm,
-       guile/src/utils.c, guile/src/utils.h, guile/tests/Makefile.am,
-       guile/tests/anonymous-auth.scm, guile/tests/errors.scm,
-       guile/tests/openpgp-auth.scm, guile/tests/openpgp-keyring.scm,
-       guile/tests/openpgp-keys.scm, guile/tests/pkcs-import-export.scm,
-       guile/tests/session-record-port.scm, guile/tests/srp-base64.scm,
-       guile/tests/x509-auth.scm, guile/tests/x509-certificates.scm,
-       lib/Makefile.am, lib/auth_anon.c, lib/auth_anon.h, lib/auth_cert.c,
-       lib/auth_cert.h, lib/auth_dh_common.c, lib/auth_dh_common.h,
-       lib/auth_dhe.c, lib/auth_dhe_psk.c, lib/auth_psk.c, lib/auth_psk.h,
-       lib/auth_psk_passwd.c, lib/auth_psk_passwd.h, lib/auth_rsa.c,
-       lib/auth_rsa_export.c, lib/auth_srp.c, lib/auth_srp.h,
-       lib/auth_srp_passwd.c, lib/auth_srp_passwd.h, lib/auth_srp_rsa.c,
-       lib/auth_srp_sb64.c, lib/cipher-libgcrypt.c, lib/configure.ac,
-       lib/crypto-api.c, lib/crypto.c, lib/crypto.h, lib/cryptodev.c,
-       lib/debug.c, lib/debug.h, lib/ext_cert_type.c, lib/ext_cert_type.h,
-       lib/ext_max_record.c, lib/ext_max_record.h, lib/ext_oprfi.c,
-       lib/ext_oprfi.h, lib/ext_safe_renegotiation.c,
-       lib/ext_safe_renegotiation.h, lib/ext_server_name.c,
-       lib/ext_server_name.h, lib/ext_session_ticket.c,
-       lib/ext_session_ticket.h, lib/ext_signature.c, lib/ext_signature.h,
-       lib/ext_srp.c, lib/ext_srp.h, lib/gnutls_alert.c,
-       lib/gnutls_algorithms.c, lib/gnutls_algorithms.h,
-       lib/gnutls_anon_cred.c, lib/gnutls_auth.c, lib/gnutls_auth.h,
-       lib/gnutls_buffers.c, lib/gnutls_buffers.h, lib/gnutls_cert.c,
-       lib/gnutls_cert.h, lib/gnutls_cipher.c, lib/gnutls_cipher.h,
-       lib/gnutls_cipher_int.h, lib/gnutls_compress.c,
-       lib/gnutls_compress.h, lib/gnutls_constate.c,
-       lib/gnutls_constate.h, lib/gnutls_datum.c, lib/gnutls_datum.h,
-       lib/gnutls_db.c, lib/gnutls_db.h, lib/gnutls_dh.c, lib/gnutls_dh.h,
-       lib/gnutls_dh_primes.c, lib/gnutls_errors.c, lib/gnutls_errors.h,
-       lib/gnutls_extensions.c, lib/gnutls_extensions.h,
-       lib/gnutls_global.c, lib/gnutls_global.h, lib/gnutls_handshake.c,
-       lib/gnutls_handshake.h, lib/gnutls_hash_int.c,
-       lib/gnutls_hash_int.h, lib/gnutls_helper.c, lib/gnutls_int.h,
-       lib/gnutls_kx.c, lib/gnutls_kx.h, lib/gnutls_mem.c,
-       lib/gnutls_mem.h, lib/gnutls_mpi.c, lib/gnutls_mpi.h,
-       lib/gnutls_num.c, lib/gnutls_num.h, lib/gnutls_pk.c,
-       lib/gnutls_pk.h, lib/gnutls_priority.c, lib/gnutls_psk.c,
-       lib/gnutls_psk_netconf.c, lib/gnutls_record.c, lib/gnutls_record.h,
-       lib/gnutls_rsa_export.c, lib/gnutls_rsa_export.h,
-       lib/gnutls_session.c, lib/gnutls_session_pack.c,
-       lib/gnutls_session_pack.h, lib/gnutls_sig.c, lib/gnutls_sig.h,
-       lib/gnutls_srp.c, lib/gnutls_srp.h, lib/gnutls_state.c,
-       lib/gnutls_state.h, lib/gnutls_str.c, lib/gnutls_str.h,
-       lib/gnutls_supplemental.c, lib/gnutls_supplemental.h,
-       lib/gnutls_ui.c, lib/gnutls_v2_compat.c, lib/gnutls_v2_compat.h,
-       lib/gnutls_x509.c, lib/gnutls_x509.h, lib/includes/Makefile.am,
-       lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
-       lib/includes/gnutls/openpgp.h, lib/includes/gnutls/pkcs12.h,
-       lib/includes/gnutls/x509.h, lib/libgnutls.map, lib/libgnutlsxx.map,
-       lib/m4/hooks.m4, lib/mac-libgcrypt.c, lib/minitasn1/Makefile.am,
-       lib/minitasn1/gstr.c, lib/minitasn1/int.h,
-       lib/minitasn1/libtasn1.h, lib/minitasn1/parser_aux.c,
-       lib/minitasn1/structure.c, lib/mpi-libgcrypt.c,
-       lib/opencdk/Makefile.am, lib/opencdk/armor.c,
-       lib/opencdk/context.h, lib/opencdk/filters.h, lib/opencdk/hash.c,
-       lib/opencdk/kbnode.c, lib/opencdk/keydb.c, lib/opencdk/literal.c,
-       lib/opencdk/main.c, lib/opencdk/main.h, lib/opencdk/misc.c,
-       lib/opencdk/new-packet.c, lib/opencdk/opencdk.h,
-       lib/opencdk/packet.h, lib/opencdk/pubkey.c,
-       lib/opencdk/read-packet.c, lib/opencdk/seskey.c,
-       lib/opencdk/sig-check.c, lib/opencdk/stream.c,
-       lib/opencdk/stream.h, lib/opencdk/types.h, lib/opencdk/verify.c,
-       lib/opencdk/write-packet.c, lib/openpgp/Makefile.am,
-       lib/openpgp/compat.c, lib/openpgp/extras.c,
-       lib/openpgp/gnutls_openpgp.c, lib/openpgp/output.c,
-       lib/openpgp/pgp.c, lib/openpgp/pgpverify.c, lib/openpgp/privkey.c,
-       lib/pk-libgcrypt.c, lib/po/cs.po.in, lib/po/de.po.in,
-       lib/po/fr.po.in, lib/po/ms.po.in, lib/po/nl.po.in, lib/po/pl.po.in,
-       lib/po/sv.po.in, lib/random.c, lib/random.h, lib/rnd-libgcrypt.c,
-       lib/x509/Makefile.am, lib/x509/common.c, lib/x509/common.h,
-       lib/x509/crl.c, lib/x509/crl_write.c, lib/x509/crq.c,
-       lib/x509/dn.c, lib/x509/extensions.c, lib/x509/mpi.c,
-       lib/x509/output.c, lib/x509/pbkdf2-sha1.c, lib/x509/pkcs12.c,
-       lib/x509/pkcs12_bag.c, lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c,
-       lib/x509/privkey.c, lib/x509/privkey_pkcs8.c,
-       lib/x509/rfc2818_hostname.c, lib/x509/sign.c, lib/x509/verify.c,
-       lib/x509/x509.c, lib/x509/x509_int.h, lib/x509/x509_write.c,
-       lib/x509_b64.c, lib/x509_b64.h, libextra/Makefile.am,
-       libextra/configure.ac, libextra/ext_inner_application.c,
-       libextra/ext_inner_application.h, libextra/fipsmd5.c,
-       libextra/gl/Makefile.am, libextra/gnutls-extra.pc.in,
-       libextra/gnutls_extra.c, libextra/gnutls_ia.c,
-       libextra/gnutls_openssl.c, libextra/includes/Makefile.am,
-       libextra/includes/gnutls/extra.h,
-       libextra/includes/gnutls/openssl.h, libextra/libgnutls-extra.map,
-       libextra/m4/hooks.m4, libextra/openssl_compat.c,
-       libextra/openssl_compat.h, m4/guile.m4, m4/valgrind.m4,
-       src/Makefile.am, src/common.c, src/serv.c, tests/Makefile.am,
-       tests/anonself.c, tests/certder.c,
-       tests/certificate_set_x509_crl.c, tests/chainverify.c,
-       tests/crq_apis.c, tests/crq_key_id.c, tests/crypto_rng.c,
-       tests/cve-2008-4989.c, tests/cve-2009-1415.c,
-       tests/cve-2009-1416.c, tests/dhepskself.c, tests/dn.c, tests/dn2.c,
-       tests/finished.c, tests/gc.c, tests/hostname-check.c,
-       tests/init_roundtrip.c, tests/key-id/Makefile.am,
-       tests/key-id/key-id, tests/mini-eagain.c, tests/mini.c,
-       tests/moredn.c, tests/mpi.c, tests/netconf-psk.c,
-       tests/nist-pkits/pkits, tests/nist-pkits/pkits_crl,
-       tests/nist-pkits/pkits_crt, tests/nist-pkits/pkits_pkcs12,
-       tests/nist-pkits/pkits_smime, tests/nul-in-x509-names.c,
-       tests/openpgp-certs/Makefile.am, tests/openpgp-keyring.c,
-       tests/openpgpself.c, tests/openssl.c, tests/oprfi.c,
-       tests/parse_ca.c, tests/pathlen/Makefile.am, tests/pathlen/pathlen,
-       tests/pgps2kgnu.c, tests/pkcs1-padding/Makefile.am,
-       tests/pkcs1-padding/pkcs1-pad, tests/pkcs12-decode/Makefile.am,
-       tests/pkcs12-decode/pkcs12, tests/pkcs12_encode.c,
-       tests/pkcs12_s2k.c, tests/pkcs12_s2k_pem.c,
-       tests/pkcs8-decode/Makefile.am, tests/pkcs8-decode/pkcs8,
-       tests/pskself.c, tests/resume.c, tests/rfc2253-escape-test,
-       tests/rsa-md5-collision/Makefile.am,
-       tests/rsa-md5-collision/rsa-md5-collision, tests/set_pkcs12_cred.c,
-       tests/setcredcrash.c, tests/sha2/Makefile.am, tests/sha2/sha2,
-       tests/simple.c, tests/tlsia.c, tests/userid/Makefile.am,
-       tests/userid/userid, tests/utils.c, tests/utils.h,
-       tests/x509_altname.c, tests/x509dn.c, tests/x509paths/chain,
-       tests/x509self.c, tests/x509sign-verify.c, tests/x509signself.c: 
-       Update copyright years.
+       * lib/gnutls_pubkey.c: Set public key bits on all import functions.
+       Issue reported by Murray Kucheawy.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * Makefile.am: Fix license.
+       * NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/pkcs11.h,
+       lib/pkcs11_int.h, lib/pkcs11_privkey.c: 
+       gnutls_pkcs11_privkey_sign_data(),
+       gnutls_pkcs11_privkey_sign_hash2() and
+       gnutls_pkcs11_privkey_decrypt_data() were removed. The abstract.h
+       functions should be used instead.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-19  Nikos Mavrogiannopoulos <address@hidden>
 
-       * README: Fix license.
+       * NEWS, lib/gnutls_privkey.c, lib/includes/gnutls/openpgp.h,
+       lib/openpgp/gnutls_openpgp.h, lib/openpgp/pgp.c,
+       lib/openpgp/privkey.c: Removed the newly added functions:
+       gnutls_openpgp_privkey_sign_hash2(),
+       gnutls_openpgp_privkey_sign_data2(),
+       gnutls_openpgp_crt_verify_hash() That way the operations in
+       abstract.h should be used to get the same functionality, and API
+       will be kept simple and easier to maintain. The corresponding
+       gnutls_x509_* are kept for backwards compatibility.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * README-alpha: Fix license.
+       * lib/gnutls_sig.c: Do not be strict on RSA hash algorithm selection
+       for signatures.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/cli.c: Fix license.
+       * lib/gnutls_cert.h, lib/gnutls_sig.c, lib/gnutls_x509.c: Removed
+       unneeded definitions, and more careful deinitializations in
+       parse_der_cert_mem().
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/crypt.c: Fix license.
+       * tests/pathlen/ca-no-pathlen.pem,
+       tests/pathlen/no-ca-or-pathlen.pem: updated certificates to account
+       for extra null byte added in negative numbers.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/tls_test.c: Fix license.
+       * tests/cve-2009-1415.c: Account for GNUTLS_E_PK_SIG_VERIFY_FAILED.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/tests.c: Fix license.
+       * lib/gnutls_privkey.c: Corrected bug in gnutls_privkey_sign_data().
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/psk.c: Fix license.
+       * lib/gnutls_sig.c: some fixes in pk_prepare_hash().
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/prime.c: Fix license.
+       * NEWS, lib/gnutls_pubkey.c, lib/openpgp/pgp.c, lib/x509/privkey.c,
+       lib/x509/verify.c, lib/x509/x509.c, tests/x509sign-verify.c: The
+       verification functions now return a GNUTLS_E_PK_SIG_VERIFY_FAILED on
+       signature verification error.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-18  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/certtool.c: Fix license.
+       * src/p11tool-gaa.c, src/p11tool.gaa: The default input format for
+       p11tool is PEM.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/certtool-cfg.c: Fix copyright/license.
+       * lib/gnutls_pubkey.c: importing a pubkey from raw params will set
+       the bits field correctly.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/benchmark.c: Indent and fix copyright notices.
+       * NEWS: Documented the addtion of gnutls_pubkey_import_privkey() and
+       gnutls_pubkey_verify_data()
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * build-aux/gnupload, gl/tests/test-gettimeofday.c,
-       gl/tests/test-memchr.c, gl/tests/test-read-file.c,
-       gl/tests/test-sockets.c, lib/gl/tests/test-memchr.c,
-       lib/gl/tests/test-read-file.c, lib/gl/tests/test-sockets.c: Update
-       gnulib files.
+       * lib/gnutls_pubkey.c, lib/includes/gnutls/abstract.h,
+       lib/libgnutls.map, lib/x509/verify.c, tests/x509sign-verify.c: Added
+       gnutls_pubkey_verify_data and test vectors.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * ChangeLog, ChangeLog.1, THANKS, build-aux/gnupload, cfg.mk,
-       doc/Makefile.am, doc/credentials/Makefile.am,
-       doc/cyclo/Makefile.am, doc/errcodes.c, doc/examples/Makefile.am,
-       doc/extract-guile-c-doc.scm, doc/manpages/Makefile.am,
-       doc/printlist.c, gl/tests/test-gettimeofday.c,
-       gl/tests/test-memchr.c, gl/tests/test-read-file.c,
-       gl/tests/test-sockets.c, guile/Makefile.am,
-       guile/modules/Makefile.am, guile/modules/gnutls.scm,
-       guile/modules/gnutls/build/enums.scm,
-       guile/modules/gnutls/build/priorities.scm,
-       guile/modules/gnutls/build/smobs.scm,
-       guile/modules/gnutls/build/utils.scm,
-       guile/modules/gnutls/extra.scm,
-       guile/modules/system/documentation/c-snarf.scm,
-       guile/modules/system/documentation/output.scm,
-       guile/pre-inst-guile.in, guile/src/errors.h,
-       guile/src/make-enum-header.scm, guile/src/make-enum-map.scm,
-       guile/src/make-session-priorities.scm,
-       guile/src/make-smob-header.scm, guile/src/make-smob-types.scm,
-       guile/src/utils.h, guile/tests/anonymous-auth.scm,
-       guile/tests/errors.scm, guile/tests/openpgp-auth.scm,
-       guile/tests/openpgp-keyring.scm, guile/tests/openpgp-keys.scm,
-       guile/tests/pkcs-import-export.scm,
-       guile/tests/session-record-port.scm, guile/tests/srp-base64.scm,
-       guile/tests/x509-auth.scm, guile/tests/x509-certificates.scm,
-       lib/Makefile.am, lib/auth_anon.c, lib/auth_anon.h, lib/auth_cert.c,
+       * doc/errcodes.c, doc/examples/ex-alert.c,
+       doc/examples/ex-cert-select-pkcs11.c,
+       doc/examples/ex-cert-select.c, doc/examples/ex-client-psk.c,
+       doc/examples/ex-client-resume.c, doc/examples/ex-client-srp.c,
+       doc/examples/ex-client-tlsia.c, doc/examples/ex-client1.c,
+       doc/examples/ex-client2.c, doc/examples/ex-crq.c,
+       doc/examples/ex-pkcs12.c, doc/examples/ex-rfc2818.c,
+       doc/examples/ex-serv-anon.c, doc/examples/ex-serv-pgp.c,
+       doc/examples/ex-serv-psk.c, doc/examples/ex-serv-srp.c,
+       doc/examples/ex-serv1.c, doc/examples/ex-session-info.c,
+       doc/examples/ex-verify.c, doc/examples/ex-x509-info.c,
+       doc/examples/examples.h, doc/examples/tcp.c, doc/printlist.c,
+       guile/src/core.c, guile/src/extra.c, guile/src/utils.h,
+       lib/abstract_int.h, lib/auth_anon.c, lib/auth_cert.c,
        lib/auth_cert.h, lib/auth_dh_common.c, lib/auth_dh_common.h,
-       lib/auth_dhe.c, lib/auth_dhe_psk.c, lib/auth_psk.c, lib/auth_psk.h,
+       lib/auth_dhe.c, lib/auth_dhe_psk.c, lib/auth_psk.c,
        lib/auth_psk_passwd.c, lib/auth_psk_passwd.h, lib/auth_rsa.c,
        lib/auth_rsa_export.c, lib/auth_srp.c, lib/auth_srp.h,
        lib/auth_srp_passwd.c, lib/auth_srp_passwd.h, lib/auth_srp_rsa.c,
-       lib/auth_srp_sb64.c, lib/cipher-libgcrypt.c, lib/crypto-api.c,
-       lib/crypto.c, lib/crypto.h, lib/cryptodev.c, lib/debug.c,
-       lib/debug.h, lib/ext_cert_type.c, lib/ext_cert_type.h,
-       lib/ext_max_record.c, lib/ext_max_record.h, lib/ext_oprfi.c,
-       lib/ext_oprfi.h, lib/ext_safe_renegotiation.c,
+       lib/auth_srp_sb64.c, lib/crypto-api.c, lib/crypto.c, lib/crypto.h,
+       lib/cryptodev.c, lib/debug.c, lib/ext_cert_type.c,
+       lib/ext_max_record.c, lib/ext_safe_renegotiation.c,
        lib/ext_safe_renegotiation.h, lib/ext_server_name.c,
-       lib/ext_server_name.h, lib/ext_session_ticket.c,
-       lib/ext_session_ticket.h, lib/ext_signature.c, lib/ext_signature.h,
-       lib/ext_srp.c, lib/ext_srp.h, lib/gl/tests/test-memchr.c,
-       lib/gl/tests/test-read-file.c, lib/gl/tests/test-sockets.c,
+       lib/ext_session_ticket.c, lib/ext_signature.c, lib/ext_signature.h,
+       lib/ext_srp.c, lib/gcrypt/cipher.c, lib/gcrypt/init.c,
+       lib/gcrypt/mac.c, lib/gcrypt/mpi.c, lib/gcrypt/pk.c,
        lib/gnutls_alert.c, lib/gnutls_algorithms.c,
        lib/gnutls_algorithms.h, lib/gnutls_anon_cred.c, lib/gnutls_auth.c,
        lib/gnutls_auth.h, lib/gnutls_buffers.c, lib/gnutls_buffers.h,
@@ -9804,779 +8836,543 @@
        lib/gnutls_compress.h, lib/gnutls_constate.c,
        lib/gnutls_constate.h, lib/gnutls_datum.c, lib/gnutls_datum.h,
        lib/gnutls_db.c, lib/gnutls_db.h, lib/gnutls_dh.c, lib/gnutls_dh.h,
-       lib/gnutls_dh_primes.c, lib/gnutls_errors.c, lib/gnutls_errors.h,
+       lib/gnutls_dh_primes.c, lib/gnutls_errors.c,
        lib/gnutls_extensions.c, lib/gnutls_extensions.h,
-       lib/gnutls_global.c, lib/gnutls_global.h, lib/gnutls_handshake.c,
+       lib/gnutls_global.c, lib/gnutls_handshake.c,
        lib/gnutls_handshake.h, lib/gnutls_hash_int.c,
-       lib/gnutls_hash_int.h, lib/gnutls_helper.c, lib/gnutls_int.h,
-       lib/gnutls_kx.c, lib/gnutls_kx.h, lib/gnutls_mem.c,
+       lib/gnutls_hash_int.h, lib/gnutls_int.h, lib/gnutls_kx.c,
+       lib/gnutls_kx.h, lib/gnutls_mbuffers.c, lib/gnutls_mbuffers.h,
        lib/gnutls_mem.h, lib/gnutls_mpi.c, lib/gnutls_mpi.h,
-       lib/gnutls_num.c, lib/gnutls_num.h, lib/gnutls_pk.c,
-       lib/gnutls_pk.h, lib/gnutls_priority.c, lib/gnutls_psk.c,
-       lib/gnutls_psk_netconf.c, lib/gnutls_record.c, lib/gnutls_record.h,
-       lib/gnutls_rsa_export.c, lib/gnutls_rsa_export.h,
-       lib/gnutls_session.c, lib/gnutls_session_pack.c,
-       lib/gnutls_session_pack.h, lib/gnutls_sig.c, lib/gnutls_sig.h,
-       lib/gnutls_srp.c, lib/gnutls_srp.h, lib/gnutls_state.c,
-       lib/gnutls_state.h, lib/gnutls_str.c, lib/gnutls_str.h,
-       lib/gnutls_supplemental.c, lib/gnutls_supplemental.h,
-       lib/gnutls_ui.c, lib/gnutls_v2_compat.c, lib/gnutls_v2_compat.h,
-       lib/gnutls_x509.c, lib/gnutls_x509.h, lib/includes/Makefile.am,
+       lib/gnutls_num.c, lib/gnutls_pk.c, lib/gnutls_pk.h,
+       lib/gnutls_priority.c, lib/gnutls_privkey.c, lib/gnutls_psk.c,
+       lib/gnutls_psk_netconf.c, lib/gnutls_pubkey.c, lib/gnutls_record.c,
+       lib/gnutls_record.h, lib/gnutls_rsa_export.c, lib/gnutls_session.c,
+       lib/gnutls_session_pack.c, lib/gnutls_session_pack.h,
+       lib/gnutls_sig.c, lib/gnutls_sig.h, lib/gnutls_srp.c,
+       lib/gnutls_srp.h, lib/gnutls_state.c, lib/gnutls_state.h,
+       lib/gnutls_str.c, lib/gnutls_str.h, lib/gnutls_supplemental.c,
+       lib/gnutls_supplemental.h, lib/gnutls_ui.c, lib/gnutls_v2_compat.c,
+       lib/gnutls_v2_compat.h, lib/gnutls_x509.c, lib/gnutls_x509.h,
+       lib/includes/gnutls/abstract.h, lib/includes/gnutls/compat.h,
        lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
-       lib/includes/gnutls/openpgp.h, lib/includes/gnutls/pkcs12.h,
-       lib/includes/gnutls/x509.h, lib/libgnutls.map, lib/libgnutlsxx.map,
-       lib/mac-libgcrypt.c, lib/minitasn1/Makefile.am,
-       lib/minitasn1/coding.c, lib/minitasn1/decoding.c,
-       lib/minitasn1/element.c, lib/minitasn1/gstr.c,
-       lib/minitasn1/libtasn1.h, lib/minitasn1/parser_aux.c,
-       lib/minitasn1/structure.c, lib/mpi-libgcrypt.c,
-       lib/opencdk/Makefile.am, lib/opencdk/hash.c,
-       lib/openpgp/Makefile.am, lib/openpgp/compat.c,
+       lib/includes/gnutls/gnutlsxx.h, lib/includes/gnutls/openpgp.h,
+       lib/includes/gnutls/pkcs11.h, lib/includes/gnutls/pkcs12.h,
+       lib/includes/gnutls/x509.h, lib/locks.c, lib/nettle/cipher.c,
+       lib/nettle/egd.c, lib/nettle/mpi.c, lib/nettle/pk.c,
+       lib/nettle/rnd.c, lib/opencdk/armor.c, lib/opencdk/context.h,
+       lib/opencdk/dummy.c, lib/opencdk/filters.h, lib/opencdk/hash.c,
+       lib/opencdk/kbnode.c, lib/opencdk/keydb.c, lib/opencdk/keydb.h,
+       lib/opencdk/literal.c, lib/opencdk/main.c, lib/opencdk/main.h,
+       lib/opencdk/misc.c, lib/opencdk/new-packet.c,
+       lib/opencdk/opencdk.h, lib/opencdk/packet.h, lib/opencdk/pubkey.c,
+       lib/opencdk/read-packet.c, lib/opencdk/seskey.c,
+       lib/opencdk/sig-check.c, lib/opencdk/stream.c,
+       lib/opencdk/stream.h, lib/opencdk/verify.c,
+       lib/opencdk/write-packet.c, lib/openpgp/compat.c,
        lib/openpgp/extras.c, lib/openpgp/gnutls_openpgp.c,
+       lib/openpgp/gnutls_openpgp.h, lib/openpgp/openpgp_int.h,
        lib/openpgp/output.c, lib/openpgp/pgp.c, lib/openpgp/pgpverify.c,
-       lib/openpgp/privkey.c, lib/pk-libgcrypt.c, lib/random.c,
-       lib/random.h, lib/rnd-libgcrypt.c, lib/x509/Makefile.am,
+       lib/openpgp/privkey.c, lib/pakchois/pakchois.c,
+       lib/pakchois/pakchois.h, lib/pakchois/pakchois11.h, lib/pkcs11.c,
+       lib/pkcs11_int.h, lib/pkcs11_privkey.c, lib/pkcs11_secret.c,
+       lib/pkcs11_write.c, lib/random.c, lib/system.c, lib/system.h,
        lib/x509/common.c, lib/x509/common.h, lib/x509/crl.c,
        lib/x509/crl_write.c, lib/x509/crq.c, lib/x509/dn.c,
        lib/x509/extensions.c, lib/x509/mpi.c, lib/x509/output.c,
-       lib/x509/pkcs12.c, lib/x509/pkcs12_bag.c, lib/x509/pkcs7.c,
+       lib/x509/pbkdf2-sha1.c, lib/x509/pbkdf2-sha1.h, lib/x509/pkcs12.c,
+       lib/x509/pkcs12_bag.c, lib/x509/pkcs12_encr.c, lib/x509/pkcs7.c,
        lib/x509/privkey.c, lib/x509/privkey_pkcs8.c,
        lib/x509/rfc2818_hostname.c, lib/x509/sign.c, lib/x509/verify.c,
        lib/x509/x509.c, lib/x509/x509_int.h, lib/x509/x509_write.c,
-       lib/x509_b64.c, lib/x509_b64.h, libextra/Makefile.am,
-       libextra/ext_inner_application.c, libextra/ext_inner_application.h,
-       libextra/fipsmd5.c, libextra/gl/Makefile.am,
-       libextra/gnutls-extra.pc.in, libextra/gnutls_extra.c,
+       lib/x509_b64.c, lib/x509_b64.h, libextra/ext_inner_application.c,
+       libextra/ext_inner_application.h, libextra/gnutls_extra.c,
        libextra/gnutls_ia.c, libextra/gnutls_openssl.c,
-       libextra/includes/Makefile.am, libextra/includes/gnutls/extra.h,
-       libextra/includes/gnutls/openssl.h, libextra/libgnutls-extra.map,
-       libextra/openssl_compat.c, libextra/openssl_compat.h,
-       src/Makefile.am, src/benchmark.c, src/certtool-cfg.c,
-       src/certtool.c, src/common.c, src/crypt.c, src/prime.c, src/psk.c,
-       src/serv.c, src/tests.c, src/tls_test.c, tests/Makefile.am,
-       tests/anonself.c, tests/certder.c, tests/chainverify.c,
-       tests/crq_apis.c, tests/crq_key_id.c, tests/crypto_rng.c,
-       tests/cve-2008-4989.c, tests/cve-2009-1415.c,
-       tests/cve-2009-1416.c, tests/dhepskself.c, tests/dn.c, tests/dn2.c,
-       tests/finished.c, tests/gc.c, tests/hostname-check.c,
-       tests/init_roundtrip.c, tests/key-id/Makefile.am,
-       tests/key-id/key-id, tests/mini-eagain.c, tests/mini.c,
-       tests/moredn.c, tests/mpi.c, tests/netconf-psk.c,
-       tests/nist-pkits/pkits, tests/nist-pkits/pkits_crl,
-       tests/nist-pkits/pkits_crt, tests/nist-pkits/pkits_pkcs12,
-       tests/nist-pkits/pkits_smime, tests/nul-in-x509-names.c,
-       tests/openpgp-certs/Makefile.am, tests/openpgp-certs/testcerts,
-       tests/openpgp-certs/testselfsigs, tests/openpgp-keyring.c,
-       tests/openpgpself.c, tests/openssl.c, tests/oprfi.c,
-       tests/parse_ca.c, tests/pathlen/Makefile.am, tests/pathlen/pathlen,
-       tests/pkcs1-padding/Makefile.am, tests/pkcs1-padding/pkcs1-pad,
-       tests/pkcs12-decode/Makefile.am, tests/pkcs12-decode/pkcs12,
-       tests/pkcs12_encode.c, tests/pkcs12_s2k.c, tests/pkcs12_s2k_pem.c,
-       tests/pkcs8-decode/Makefile.am, tests/pkcs8-decode/pkcs8,
-       tests/pskself.c, tests/resume.c, tests/rfc2253-escape-test,
-       tests/rsa-md5-collision/Makefile.am,
-       tests/rsa-md5-collision/rsa-md5-collision,
-       tests/safe-renegotiation/Makefile.am,
-       tests/safe-renegotiation/testsrn, tests/set_pkcs12_cred.c,
-       tests/setcredcrash.c, tests/sha2/Makefile.am, tests/sha2/sha2,
-       tests/simple.c, tests/tlsia.c, tests/userid/Makefile.am,
-       tests/userid/userid, tests/utils.c, tests/utils.h,
-       tests/x509_altname.c, tests/x509dn.c, tests/x509paths/chain,
-       tests/x509self.c, tests/x509sign-verify.c, tests/x509signself.c: Fix
-       FSF copyright notices.
+       libextra/includes/gnutls/extra.h,
+       libextra/includes/gnutls/openssl.h, libextra/openssl_compat.c,
+       libextra/openssl_compat.h, maint.mk, src/benchmark.c,
+       src/certtool-cfg.c, src/certtool-cfg.h, src/certtool-common.c,
+       src/certtool-common.h, src/certtool.c, src/cli.c, src/common.c,
+       src/common.h, src/crypt.c, src/p11tool.c, src/p11tool.h,
+       src/pkcs11.c, src/prime.c, src/psk.c, src/serv.c, src/tests.c,
+       src/tests.h, src/tls_test.c, tests/anonself.c,
+       tests/certificate_set_x509_crl.c, tests/chainverify.c,
+       tests/crq_apis.c, tests/crq_key_id.c, tests/cve-2008-4989.c,
+       tests/dhepskself.c, tests/dn.c, tests/dn2.c, tests/gc.c,
+       tests/mini-eagain.c, tests/mini-x509-rehandshake.c,
+       tests/mini-x509.c, tests/mini.c, tests/mpi.c,
+       tests/nul-in-x509-names.c, tests/openpgp-auth.c,
+       tests/openpgp-keyring.c, tests/openpgp_test.c, tests/openpgpself.c,
+       tests/openssl.c, tests/pgps2kgnu.c, tests/pkcs12_encode.c,
+       tests/pkcs12_s2k.c, tests/pkcs12_s2k_pem.c, tests/pskself.c,
+       tests/resume.c, tests/safe-renegotiation/srn0.c,
+       tests/safe-renegotiation/srn1.c, tests/safe-renegotiation/srn2.c,
+       tests/safe-renegotiation/srn3.c, tests/safe-renegotiation/srn4.c,
+       tests/safe-renegotiation/srn5.c, tests/set_pkcs12_cred.c,
+       tests/simple.c, tests/tlsia.c, tests/utils.c, tests/utils.h,
+       tests/x509_altname.c, tests/x509_test.c, tests/x509dn.c,
+       tests/x509self.c, tests/x509sign-verify.c: Indented code. Use same
+       indentation but with -nut to avoid usage of tabs. In several editors
+       tabs can be configured not to be 8 spaces and this produces
+       artifacts with the current indentation that is a mixture of tabs and
+       spaces.
 
-2010-01-27  Simon Josefsson <address@hidden>
+2010-12-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * THANKS, doc/gnutls.texi: doc: Fix pkg-config recommendation.  
Reported by Claudio Saavedra <address@hidden> in
+       * lib/gnutls_privkey.c: _gnutls_privkey_get_public_mpis() handles
+       openpgp keys.
 
-       <http://thread.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/4095>.
+2010-12-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2010-01-27  Simon Josefsson <address@hidden>
+       * lib/abstract_int.h, lib/gnutls_privkey.c, lib/gnutls_pubkey.c,
+       lib/includes/gnutls/abstract.h, lib/libgnutls.map: Added
+       gnutls_pubkey_import_privkey(), that will copy the public key from a
+       gnutls_privkey_t structure.
 
-       * NEWS, THANKS, src/cli.c: gnutls-cli: Handle reading binary data
-       from server.  Reported by and tiny patch from Vitaly Mayatskikh
-       <address@hidden> in
+2010-12-15  Nikos Mavrogiannopoulos <address@hidden>
 
-       <http://thread.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/4096>.
+       * NEWS, lib/libgnutls.map: Do not export the non-existant symbols
+       gnutls_pkcs11_privkey_sign_hash and gnutls_privkey_sign_hash.
 
-2010-01-26  Simon Josefsson <address@hidden>
+2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * build-aux/update-copyright, gl/Makefile.am,
-       gl/m4/gnulib-cache.m4, gl/m4/gnulib-comp.m4, gl/tests/Makefile.am,
-       gl/tests/test-update-copyright.sh: Update gnulib files.
+       * NEWS: documented new functions
 
-2010-01-26  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/openpgp-certs/testcerts, tests/openpgp-certs/testselfsigs,
-       tests/safe-renegotiation/testsrn: Added copyright notices!
+       * NEWS: Added new functions.
 
-2010-01-26  Simon Josefsson <address@hidden>
+2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, doc/manpages/Makefile.am: Generated.
+       * lib/libgnutls.map: Added new functions.
 
-2010-01-26  Simon Josefsson <address@hidden>
+2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: Improve.
+       * lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h: 
+       de-deprecated gnutls_x509_crt_verify_hash()
 
-2010-01-26  Simon Josefsson <address@hidden>
+2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/reference/Makefile.am: Ignore more.
+       * lib/includes/gnutls/openpgp.h, lib/libgnutls.map,
+       lib/openpgp/pgp.c, tests/x509sign-verify.c: Added
+       gnutls_openpgp_crt_verify_hash().
 
-2010-01-26  Simon Josefsson <address@hidden>
+2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore, lib/gl/m4/warn-on-use.m4: Update gnulib files.
+       * lib/includes/gnutls/pkcs11.h, lib/pkcs11_privkey.c: added
+       gnutls_privkey_sign_hash2()
 
-2010-01-26  Simon Josefsson <address@hidden>
+2010-12-13  Nikos Mavrogiannopoulos <address@hidden>
 
-       * gl/m4/warn-on-use.m4, lib/build-aux/arg-nonnull.h,
-       lib/build-aux/warn-on-use.h: Update gnulib files.
+       * lib/gnutls_privkey.c, lib/gnutls_sig.c, lib/gnutls_sig.h,
+       lib/openpgp/privkey.c, lib/pkcs11_privkey.c, lib/x509/privkey.c: 
+       Simplified preparation of signing code.
 
-2010-01-26  Simon Josefsson <address@hidden>
+2010-12-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * .gitignore: Fix.
+       * lib/gnutls_privkey.c, lib/gnutls_pubkey.c, lib/gnutls_sig.c,
+       lib/gnutls_sig.h, lib/openpgp/gnutls_openpgp.h,
+       lib/openpgp/privkey.c, lib/pkcs11_int.h, lib/pkcs11_privkey.c,
+       lib/x509/Makefile.am, lib/x509/privkey.c, lib/x509/sign.c,
+       lib/x509/sign.h: deprecated x509/sign.h and moved functionality of
+       it in gnutls_sig.h.
 
-2010-01-26  Simon Josefsson <address@hidden>
+2010-12-12  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gl/tests/macros.h, lib/gl/tests/signature.h: Update gnulib
-       files.
+       * lib/x509/sign.c: pk_hash_data() will fail unless DSA or RSA are
+       specified.
 
-2010-01-26  Simon Josefsson <address@hidden>
-
-       * .gitignore: Fix
-
-2010-01-26  Simon Josefsson <address@hidden>
-
-       * gl/tests/macros.h, gl/tests/signature.h,
-       gl/tests/test-sys_ioctl.c: Update gnulib files.
-
-2010-01-26  Simon Josefsson <address@hidden>
-
-       * GNUmakefile, build-aux/arg-nonnull.h, build-aux/config.rpath,
-       build-aux/gendocs.sh, build-aux/gnupload, build-aux/link-warning.h,
-       build-aux/pmccabe2html, build-aux/useless-if-before-free,
-       build-aux/vc-list-files, build-aux/warn-on-use.h, gl/Makefile.am,
-       gl/accept.c, gl/alignof.h, gl/alloca.c, gl/alloca.in.h,
-       gl/arpa_inet.in.h, gl/asnprintf.c, gl/bind.c, gl/c-ctype.c,
-       gl/c-ctype.h, gl/close-hook.c, gl/close-hook.h, gl/close.c,
-       gl/connect.c, gl/errno.in.h, gl/error.c, gl/error.h, gl/fclose.c,
-       gl/float+.h, gl/float.in.h, gl/fseeko.c, gl/gai_strerror.c,
-       gl/getaddrinfo.c, gl/getdelim.c, gl/getline.c, gl/getpass.c,
-       gl/getpass.h, gl/gettext.h, gl/inet_ntop.c, gl/inet_pton.c,
-       gl/intprops.h, gl/listen.c, gl/lseek.c, gl/m4/00gnulib.m4,
-       gl/m4/alloca.m4, gl/m4/arpa_inet_h.m4, gl/m4/autobuild.m4,
-       gl/m4/close.m4, gl/m4/errno_h.m4, gl/m4/error.m4,
-       gl/m4/extensions.m4, gl/m4/fclose.m4, gl/m4/float_h.m4,
-       gl/m4/fseeko.m4, gl/m4/getaddrinfo.m4, gl/m4/getdelim.m4,
-       gl/m4/getline.m4, gl/m4/getpass.m4, gl/m4/gettimeofday.m4,
-       gl/m4/gnulib-cache.m4, gl/m4/gnulib-common.m4,
-       gl/m4/gnulib-comp.m4, gl/m4/gnulib-tool.m4, gl/m4/hostent.m4,
-       gl/m4/include_next.m4, gl/m4/inet_ntop.m4, gl/m4/inet_pton.m4,
-       gl/m4/intmax_t.m4, gl/m4/inttypes_h.m4, gl/m4/lib-ld.m4,
-       gl/m4/lib-link.m4, gl/m4/lib-prefix.m4, gl/m4/longlong.m4,
-       gl/m4/lseek.m4, gl/m4/malloc.m4, gl/m4/manywarnings.m4,
-       gl/m4/memchr.m4, gl/m4/minmax.m4, gl/m4/mmap-anon.m4,
-       gl/m4/multiarch.m4, gl/m4/netdb_h.m4, gl/m4/netinet_in_h.m4,
-       gl/m4/perror.m4, gl/m4/printf.m4, gl/m4/read-file.m4,
-       gl/m4/readline.m4, gl/m4/realloc.m4, gl/m4/select.m4,
-       gl/m4/servent.m4, gl/m4/size_max.m4, gl/m4/snprintf.m4,
-       gl/m4/sockets.m4, gl/m4/socklen.m4, gl/m4/sockpfaf.m4,
-       gl/m4/stdarg.m4, gl/m4/stdbool.m4, gl/m4/stddef_h.m4,
-       gl/m4/stdint.m4, gl/m4/stdint_h.m4, gl/m4/stdio_h.m4,
-       gl/m4/stdlib_h.m4, gl/m4/strerror.m4, gl/m4/string_h.m4,
-       gl/m4/sys_ioctl_h.m4, gl/m4/sys_select_h.m4, gl/m4/sys_socket_h.m4,
-       gl/m4/sys_stat_h.m4, gl/m4/sys_time_h.m4, gl/m4/time_h.m4,
-       gl/m4/ungetc.m4, gl/m4/unistd_h.m4, gl/m4/vasnprintf.m4,
-       gl/m4/version-etc.m4, gl/m4/warnings.m4, gl/m4/wchar.m4,
-       gl/m4/wchar_t.m4, gl/m4/wint_t.m4, gl/m4/xsize.m4, gl/memchr.c,
-       gl/minmax.h, gl/netdb.in.h, gl/netinet_in.in.h,
-       gl/override/lib/gettext.h.diff, gl/perror.c, gl/printf-args.c,
-       gl/printf-args.h, gl/printf-parse.c, gl/printf-parse.h,
-       gl/progname.c, gl/progname.h, gl/read-file.c, gl/read-file.h,
-       gl/readline.c, gl/readline.h, gl/realloc.c, gl/recv.c, gl/select.c,
-       gl/send.c, gl/setsockopt.c, gl/shutdown.c, gl/size_max.h,
-       gl/snprintf.c, gl/socket.c, gl/sockets.c, gl/sockets.h,
-       gl/stdarg.in.h, gl/stdbool.in.h, gl/stddef.in.h, gl/stdint.in.h,
-       gl/stdio-impl.h, gl/stdio-write.c, gl/stdio.in.h, gl/stdlib.in.h,
-       gl/strerror.c, gl/string.in.h, gl/sys_select.in.h,
-       gl/sys_socket.in.h, gl/sys_stat.in.h, gl/sys_time.in.h,
-       gl/tests/Makefile.am, gl/tests/dummy.c, gl/tests/gettimeofday.c,
-       gl/tests/ioctl.c, gl/tests/sys_ioctl.in.h, gl/tests/test-alignof.c,
-       gl/tests/test-alloca-opt.c, gl/tests/test-arpa_inet.c,
-       gl/tests/test-c-ctype.c, gl/tests/test-errno.c,
-       gl/tests/test-fseeko.c, gl/tests/test-getaddrinfo.c,
-       gl/tests/test-getdelim.c, gl/tests/test-getline.c,
-       gl/tests/test-gettimeofday.c, gl/tests/test-inet_ntop.c,
-       gl/tests/test-inet_pton.c, gl/tests/test-lseek.c,
-       gl/tests/test-memchr.c, gl/tests/test-netdb.c,
-       gl/tests/test-netinet_in.c, gl/tests/test-perror.c,
-       gl/tests/test-read-file.c, gl/tests/test-select-fd.c,
-       gl/tests/test-select-stdin.c, gl/tests/test-select.c,
-       gl/tests/test-snprintf.c, gl/tests/test-stdbool.c,
-       gl/tests/test-stddef.c, gl/tests/test-stdint.c,
-       gl/tests/test-stdio.c, gl/tests/test-stdlib.c,
-       gl/tests/test-strerror.c, gl/tests/test-string.c,
-       gl/tests/test-sys_select.c, gl/tests/test-sys_socket.c,
-       gl/tests/test-sys_stat.c, gl/tests/test-sys_time.c,
-       gl/tests/test-time.c, gl/tests/test-unistd.c,
-       gl/tests/test-vasnprintf.c, gl/tests/test-vc-list-files-cvs.sh,
-       gl/tests/test-vc-list-files-git.sh, gl/tests/test-version-etc.c,
-       gl/tests/test-version-etc.sh, gl/tests/test-wchar.c,
-       gl/tests/verify.h, gl/tests/w32sock.h, gl/tests/zerosize-ptr.h,
-       gl/time.in.h, gl/unistd.in.h, gl/vasnprintf.c, gl/vasnprintf.h,
-       gl/version-etc-fsf.c, gl/version-etc.c, gl/version-etc.h,
-       gl/w32sock.h, gl/wchar.in.h, gl/xsize.h,
-       lib/build-aux/config.rpath, lib/build-aux/link-warning.h,
-       lib/gl/Makefile.am, lib/gl/alignof.h, lib/gl/alloca.in.h,
-       lib/gl/asnprintf.c, lib/gl/asprintf.c, lib/gl/byteswap.in.h,
-       lib/gl/c-ctype.c, lib/gl/c-ctype.h, lib/gl/close-hook.c,
-       lib/gl/close-hook.h, lib/gl/errno.in.h, lib/gl/float+.h,
-       lib/gl/float.in.h, lib/gl/fseeko.c, lib/gl/gettext.h,
-       lib/gl/lseek.c, lib/gl/m4/00gnulib.m4, lib/gl/m4/alloca.m4,
-       lib/gl/m4/byteswap.m4, lib/gl/m4/codeset.m4, lib/gl/m4/errno_h.m4,
-       lib/gl/m4/extensions.m4, lib/gl/m4/float_h.m4, lib/gl/m4/fseeko.m4,
-       lib/gl/m4/func.m4, lib/gl/m4/gettext.m4, lib/gl/m4/glibc2.m4,
-       lib/gl/m4/glibc21.m4, lib/gl/m4/gnulib-cache.m4,
-       lib/gl/m4/gnulib-common.m4, lib/gl/m4/gnulib-comp.m4,
-       lib/gl/m4/gnulib-tool.m4, lib/gl/m4/iconv.m4,
-       lib/gl/m4/include_next.m4, lib/gl/m4/intdiv0.m4, lib/gl/m4/intl.m4,
-       lib/gl/m4/intldir.m4, lib/gl/m4/intlmacosx.m4, lib/gl/m4/intmax.m4,
-       lib/gl/m4/intmax_t.m4, lib/gl/m4/inttypes-pri.m4,
-       lib/gl/m4/inttypes_h.m4, lib/gl/m4/lcmessage.m4,
-       lib/gl/m4/ld-output-def.m4, lib/gl/m4/ld-version-script.m4,
-       lib/gl/m4/lib-ld.m4, lib/gl/m4/lib-link.m4,
-       lib/gl/m4/lib-prefix.m4, lib/gl/m4/lock.m4, lib/gl/m4/longlong.m4,
-       lib/gl/m4/lseek.m4, lib/gl/m4/malloc.m4, lib/gl/m4/memchr.m4,
-       lib/gl/m4/memmem.m4, lib/gl/m4/minmax.m4, lib/gl/m4/mmap-anon.m4,
-       lib/gl/m4/multiarch.m4, lib/gl/m4/netdb_h.m4, lib/gl/m4/nls.m4,
-       lib/gl/m4/po.m4, lib/gl/m4/printf-posix.m4, lib/gl/m4/printf.m4,
-       lib/gl/m4/progtest.m4, lib/gl/m4/read-file.m4,
-       lib/gl/m4/realloc.m4, lib/gl/m4/size_max.m4, lib/gl/m4/snprintf.m4,
-       lib/gl/m4/sockets.m4, lib/gl/m4/socklen.m4, lib/gl/m4/sockpfaf.m4,
-       lib/gl/m4/stdbool.m4, lib/gl/m4/stddef_h.m4, lib/gl/m4/stdint.m4,
-       lib/gl/m4/stdint_h.m4, lib/gl/m4/stdio_h.m4, lib/gl/m4/stdlib_h.m4,
-       lib/gl/m4/strcase.m4, lib/gl/m4/string_h.m4,
-       lib/gl/m4/strings_h.m4, lib/gl/m4/strverscmp.m4,
-       lib/gl/m4/sys_socket_h.m4, lib/gl/m4/sys_stat_h.m4,
-       lib/gl/m4/threadlib.m4, lib/gl/m4/time_h.m4, lib/gl/m4/time_r.m4,
-       lib/gl/m4/uintmax_t.m4, lib/gl/m4/ungetc.m4, lib/gl/m4/unistd_h.m4,
-       lib/gl/m4/vasnprintf.m4, lib/gl/m4/vasprintf.m4,
-       lib/gl/m4/visibility.m4, lib/gl/m4/vsnprintf.m4,
-       lib/gl/m4/wchar.m4, lib/gl/m4/wchar_t.m4, lib/gl/m4/wint_t.m4,
-       lib/gl/m4/xsize.m4, lib/gl/memchr.c, lib/gl/memmem.c,
-       lib/gl/minmax.h, lib/gl/netdb.in.h,
-       lib/gl/override/lib/gettext.h.diff, lib/gl/printf-args.c,
-       lib/gl/printf-args.h, lib/gl/printf-parse.c, lib/gl/printf-parse.h,
-       lib/gl/read-file.c, lib/gl/read-file.h, lib/gl/realloc.c,
-       lib/gl/size_max.h, lib/gl/snprintf.c, lib/gl/sockets.c,
-       lib/gl/sockets.h, lib/gl/stdbool.in.h, lib/gl/stddef.in.h,
-       lib/gl/stdint.in.h, lib/gl/stdio-impl.h, lib/gl/stdio-write.c,
-       lib/gl/stdio.in.h, lib/gl/stdlib.in.h, lib/gl/str-two-way.h,
-       lib/gl/strcasecmp.c, lib/gl/string.in.h, lib/gl/strings.in.h,
-       lib/gl/strncasecmp.c, lib/gl/strverscmp.c, lib/gl/sys_socket.in.h,
-       lib/gl/sys_stat.in.h, lib/gl/tests/Makefile.am,
-       lib/gl/tests/dummy.c, lib/gl/tests/intprops.h,
-       lib/gl/tests/test-alloca-opt.c, lib/gl/tests/test-byteswap.c,
-       lib/gl/tests/test-c-ctype.c, lib/gl/tests/test-errno.c,
-       lib/gl/tests/test-fseeko.c, lib/gl/tests/test-func.c,
-       lib/gl/tests/test-memchr.c, lib/gl/tests/test-netdb.c,
-       lib/gl/tests/test-read-file.c, lib/gl/tests/test-snprintf.c,
-       lib/gl/tests/test-stdbool.c, lib/gl/tests/test-stddef.c,
-       lib/gl/tests/test-stdint.c, lib/gl/tests/test-stdio.c,
-       lib/gl/tests/test-stdlib.c, lib/gl/tests/test-string.c,
-       lib/gl/tests/test-strings.c, lib/gl/tests/test-strverscmp.c,
-       lib/gl/tests/test-sys_socket.c, lib/gl/tests/test-sys_stat.c,
-       lib/gl/tests/test-time.c, lib/gl/tests/test-unistd.c,
-       lib/gl/tests/test-vasnprintf.c, lib/gl/tests/test-vasprintf.c,
-       lib/gl/tests/test-vsnprintf.c, lib/gl/tests/test-wchar.c,
-       lib/gl/tests/verify.h, lib/gl/tests/zerosize-ptr.h,
-       lib/gl/time.in.h, lib/gl/time_r.c, lib/gl/unistd.in.h,
-       lib/gl/vasnprintf.c, lib/gl/vasnprintf.h, lib/gl/vasprintf.c,
-       lib/gl/vsnprintf.c, lib/gl/w32sock.h, lib/gl/wchar.in.h,
-       lib/gl/xsize.h, libextra/build-aux/config.rpath,
-       libextra/gl/gnulib.mk, libextra/gl/hmac-md5.c, libextra/gl/hmac.h,
-       libextra/gl/m4/00gnulib.m4, libextra/gl/m4/extensions.m4,
-       libextra/gl/m4/gnulib-cache.m4, libextra/gl/m4/gnulib-common.m4,
-       libextra/gl/m4/gnulib-comp.m4, libextra/gl/m4/gnulib-tool.m4,
-       libextra/gl/m4/hmac-md5.m4, libextra/gl/m4/ld-output-def.m4,
-       libextra/gl/m4/ld-version-script.m4, libextra/gl/m4/lib-ld.m4,
-       libextra/gl/m4/lib-link.m4, libextra/gl/m4/lib-prefix.m4,
-       libextra/gl/m4/md5.m4, libextra/gl/m4/memxor.m4, libextra/gl/md5.c,
-       libextra/gl/md5.h, libextra/gl/memxor.c, libextra/gl/memxor.h,
-       maint.mk: Update gnulib files.
+2010-12-12  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/x509/privkey.c: better comments
+
+2010-12-12  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/openpgp/gnutls_openpgp.c, lib/openpgp/privkey.c: 
+       reorganization of the privkey_ functions().
+
+2010-12-11  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/gnutls_privkey.c, lib/includes/gnutls/abstract.h,
+       lib/includes/gnutls/compat.h, lib/includes/gnutls/openpgp.h,
+       lib/includes/gnutls/x509.h, lib/libgnutls.map,
+       lib/openpgp/gnutls_openpgp.c, lib/x509/privkey.c: Introduced
+       gnutls_*_privkey_sign_hash2() that is a high level function to
+       produce signatures.
+
+2010-12-11  Nikos Mavrogiannopoulos <address@hidden>
+
+       * lib/gnutls_privkey.c, lib/pkcs11_privkey.c, lib/x509/privkey.c,
+       lib/x509/sign.c, lib/x509/sign.h: Separated the sign_data functions
+       to a hashing phase, a preparing phase, and the actual signing.
 
-2010-01-22  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Documented addition of new priority strings.
+       * NEWS: documented deprecated functions.
 
-2010-01-22  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Documented Steve Dispensa's patch addition.
+       * lib/includes/gnutls/compat.h, lib/includes/gnutls/openpgp.h,
+       lib/includes/gnutls/pkcs11.h: All the sign hash functions were
+       deprecated.
 
-2010-01-22  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-09  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/safe-renegotiation/testsrn: Added tests for new behaviour of
-       client.
+       * lib/includes/gnutls/compat.h, lib/includes/gnutls/x509.h: 
+       gnutls_x509_privkey_sign_hash() is dangerous and was deprecated.
+       Added some text explaining why some functions were deprecated.
 
-2010-01-22  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_handshake.c: Revert "Always allow initial negotiation.
-       Disable subsequent unsafe renegotiations." This reverts commit
-       1e4981cfbec360a19cfb7470ce96093aaa95b32e.  Ah, this was to twart the 
attack (description by Daniel Kahn
-       Gilmor): The problem, as i understand it, is that the client is
-       incapable of telling whether the plaintext prefix injection attack
-       has already happened.  I don't think disabling renegotiation for the
-       session resolves the problem.  For a server which does not announce and 
enforce safe renegotiation,
-       what the client sees as an initial connection may unknowingly
-       actually be renegotiating an existing session that was started by an
-       attacker.  The concern isn't that the (legitimate) client will have 
their
-       session re-negotiated by an attacker; it's that the MITM attacker
-       can trick the server into viewing the client's initial
-       authentication as a re-negotiation of a TLS session already
-       underway.  for servers which do odd things like apply the credentials 
of the
-       post-renegotiation client to the traffic that happened before the
-       renegotiation (e.g. HTTPS, with client-side certificates required
-       only for certain subdirectories), a safe-renegotiation-aware client
-       *should* refuse to connect to servers which do not announce safe
-       renegotiation if they want to resist this attack.
+       * NEWS: documented previous update.
 
-2010-01-21  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-08  Nikos Mavrogiannopoulos <address@hidden>
 
-       * configure.ac: Added safe-renegotiation subdir.
+       * lib/x509/privkey.c, lib/x509/x509.c: export_raw() functions now
+       add leading zero in mpis.
 
-2010-01-21  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-07  Simon Josefsson <address@hidden>
 
-       * lib/ext_safe_renegotiation.c, lib/gnutls_handshake.c,
-       lib/gnutls_int.h, lib/gnutls_priority.c, tests/Makefile.am,
-       tests/safe-renegotiation/Makefile.am,
-       tests/safe-renegotiation/params.dh,
-       tests/safe-renegotiation/testsrn: Added safe renegotiation test
-       cases. Added priority string option to completely disable
-       renegotiation to assist in testing more cases.
+       * NEWS: Add.
 
-2010-01-21  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-07  Simon Josefsson <address@hidden>
 
-       * src/cli-gaa.c, src/cli-gaa.h, src/cli.c, src/cli.gaa: Added the
-       --rehandshake option to gnutls-cli to allow connection and immediate
-       rehandshake.
+       * lib/includes/gnutls/crypto.h: C++ fixes, tiny patch from "Brendan
+       Doherty" <address@hidden>.
 
-2010-01-21  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-07  Simon Josefsson <address@hidden>
 
-       * lib/ext_safe_renegotiation.c: More carefull copying of data. Check
-       for the malicious case where a server does initial unsafe
-       negotiation and proceeds with a safe renegotiation.
+       * gl/m4/getdelim.m4, gl/m4/getline.m4, gl/m4/memchr.m4,
+       gl/m4/printf.m4, gl/m4/stdint.m4, lib/gl/m4/fcntl-o.m4,
+       lib/gl/m4/iconv.m4, lib/gl/m4/intdiv0.m4, lib/gl/m4/memchr.m4,
+       lib/gl/m4/memmem.m4, lib/gl/m4/printf.m4, lib/gl/m4/stdint.m4: 
+       Update gnulib files.
 
-2010-01-21  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-07  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_handshake.c: Always allow initial negotiation. Disable
-       subsequent unsafe renegotiations.  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
+       * NEWS, configure.ac, lib/configure.ac, lib/m4/hooks.m4,
+       libextra/configure.ac: Bump versions.
 
-2010-01-21  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-07  Simon Josefsson <address@hidden>
 
-       * lib/ext_safe_renegotiation.c, lib/gnutls_handshake.c,
-       lib/gnutls_int.h, lib/gnutls_state.c: Safe renegotiation variable
-       cleanup. No longer clear variables that should stay across
-       rehandshakes.
+       * ChangeLog: Generated.
 
-2010-01-21  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-07  Simon Josefsson <address@hidden>
 
-       * lib/crypto-api.c, lib/gnutls_cipher_int.c: Documented the
-       crypto-api functions and made the API tolerant to NULL IV.
+       * configure.ac, lib/configure.ac, lib/m4/hooks.m4,
+       libextra/configure.ac: Bump versions.
 
-2010-01-21  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-06  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_handshake.c: Added documentation of rehandshake usage
-       in gnutls if full-duplex capability is required.
+       * ChangeLog: Generated.
 
-2010-01-21  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-06  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_buffers.c: Reduced asserts to reduce unneeded
-       printings.
+       * tests/Makefile.am: Don't fail on 'make distcheck'.
 
-2010-01-21  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-06  Simon Josefsson <address@hidden>
 
-       * src/cli.c, src/serv.c: Removed rehandshake initiation capability
-       from client and transferred it to the echo server. Once the server
-       receives a string **REHANDSHAKE** will request a rehandshake.
+       * NEWS: Version 2.11.6.
 
-2010-01-19  Steve Dispensa <address@hidden>
+2010-12-06  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_handshake.c: Here is another patch that fixes an
-       interoperability problem with safe renegotiation and resumption. In
-       copying forward the safe renegotiation state across resumptions, I
-       got a little carried away and copied too much data (new connections
-       should start with empty RI data).  Signed-off-by: Nikos 
Mavrogiannopoulos <address@hidden>
+       * lib/gnutls_str.c: Indent.
 
-2010-01-15  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext_oprfi.c, lib/ext_session_ticket.c, lib/gnutls_constate.c,
-       lib/gnutls_handshake.c, lib/gnutls_int.h: Modified extensions
-       (session ticket, oprfi) to store internal data in gnutls internal
-       structure and input data only in the security_parameters extension
-       structure.  Session ticket extension will call the user supplied hello 
function
-       on resumption.  (the current API to handle that is inexistant. To be 
revised)
+       * NEWS: documented SSL 3.0 record version change.
 
-2010-01-14  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext_session_ticket.c, lib/gnutls_constate.c,
-       lib/gnutls_int.h, lib/gnutls_session_pack.c: Further cleanup the
-       extension internal structure. Now if values are not saved and
-       restored when resumming they will be initialized to zero.
+       * lib/gnutls_handshake.c, lib/gnutls_int.h, lib/gnutls_priority.c: 
+       SSL3_RECORD_VERSION priority option is now the default. That is in
+       order to not confuse non TLS 1.2 compliant implementations that
+       don't like a TLS 1.2 record.
 
-2010-01-13  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-06  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/chainverify.c, tests/crq_apis.c, tests/crq_key_id.c,
-       tests/cve-2008-4989.c, tests/dn2.c, tests/finished.c, tests/mini.c,
-       tests/pkcs12_s2k_pem.c, tests/tlsia.c, tests/x509sign-verify.c: 
-       Tests compile with --enable-gcc-warnings.
+       * lib/gnutls_str.c: simplified escape and unescape.
 
-2010-01-13  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext_safe_renegotiation.h, lib/gnutls_constate.c,
-       lib/gnutls_extensions.c, lib/gnutls_handshake.c, lib/gnutls_int.h,
-       lib/gnutls_state.c, tests/resume.c, tests/simple.c: Specify in
-       detail what to be copied when resuming. It seems there are
-       extensions (like safe renegotiation) that do not need to read the
-       stored values. Moreover this might overcome any bugs by the
-       extensions that used to store pointers in the extension structure.
+       * THANKS: Added Michael.
 
-2010-01-13  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-06  Simon Josefsson <address@hidden>
 
-       * lib/ext_safe_renegotiation.c: Initialize the default value to 0.
-       It seemed to have default value of 0 when non resuming :)
+       * cfg.mk, lib/gnutls_priority.c, lib/gnutls_state.c,
+       lib/includes/gnutls/compat.h, lib/includes/gnutls/gnutls.h.in,
+       lib/includes/gnutls/pkcs11.h, lib/nettle/rnd.c, lib/pkcs11.c,
+       lib/pkcs11_int.h, lib/pkcs11_secret.c, lib/pkcs11_write.c,
+       lib/x509/verify.c, src/certtool-common.c, src/certtool-common.h,
+       src/certtool.c, src/cli.c, src/common.c, src/p11tool.c,
+       src/p11tool.h, src/pkcs11.c, src/serv.c, tests/chainverify.c,
+       tests/openpgp-auth.c: Indent code.
 
-2010-01-13  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-06  Simon Josefsson <address@hidden>
 
-       * doc/examples/ex-client-tlsia.c, tests/utils.c: Removed warnings.
+       * maint.mk: Update gnulib files.
 
-2010-01-13  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-06  Simon Josefsson <address@hidden>
 
-       * configure.ac: Added -Wno-int-to-pointer-cast to enable compilation
-       when enable-gcc-warnings is given.
+       * gl/override/top/maint.mk.diff: Remove.
 
-2010-01-13  Steve Dispensa <address@hidden>
+2010-12-06  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_handshake.c: Here are two more patches. The first adds
-       support for renegotiation of resumption.  Also, I found a bug in my 
initial implementation - I was incorrectly
-       sending the SCSV on all connections, not only those using SSLv3, as
-       should have been the case.  Signed-off-by: Nikos Mavrogiannopoulos 
<address@hidden>
+       * .gitignore: Update.
 
-2010-01-12  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-06  Simon Josefsson <address@hidden>
 
-       * NEWS, doc/manpages/gnutls-cli.1, doc/manpages/gnutls-serv.1: 
-       Documentation updates.
+       * lib/gnutls_priority.c, lib/pkcs11_secret.c, src/p11tool.c,
+       src/p11tool.gaa: Fix syntax-check nits.
 
-2010-01-12  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-06  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_handshake.c: When denying an initial negotiation due to
-       missing safe renegotiation extension reply with NO_RENEGOTIATION
-       alert.
+       * .x-sc_bindtextdomain: Ignore more.
 
-2010-01-12  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-06  Simon Josefsson <address@hidden>
 
-       * lib/gnutls_extensions.c, lib/gnutls_handshake.c,
-       lib/includes/gnutls/gnutls.h.in, tests/resume.c: When resuming no
-       extensions were parsed thus the safe renegotiation extension was
-       ignored as well causing a false detection of unsafe session.
-       Corrected by making a special class of extensions called RESUMED.
-       Those are parsed even when resuming (normally we don't do it to
-       prevent clients overwriting capabilities and credentials).
+       * GNUmakefile, build-aux/gendocs.sh, build-aux/pmccabe.css,
+       build-aux/pmccabe2html, gl/Makefile.am, gl/arpa_inet.in.h,
+       gl/float+.h, gl/gettext.h, gl/inet_ntop.c, gl/intprops.h,
+       gl/m4/alloca.m4, gl/m4/arpa_inet_h.m4, gl/m4/getdelim.m4,
+       gl/m4/getline.m4, gl/m4/getpass.m4, gl/m4/gnulib-common.m4,
+       gl/m4/gnulib-comp.m4, gl/m4/mmap-anon.m4, gl/m4/printf.m4,
+       gl/m4/readline.m4, gl/m4/string_h.m4, gl/m4/sys_ioctl_h.m4,
+       gl/m4/sys_select_h.m4, gl/m4/sys_socket_h.m4, gl/m4/unistd_h.m4,
+       gl/m4/vasnprintf.m4, gl/m4/wchar_h.m4, gl/printf-parse.c,
+       gl/printf-parse.h, gl/stdint.in.h, gl/stdio.in.h, gl/stdlib.in.h,
+       gl/string.in.h, gl/sys_select.in.h, gl/sys_socket.in.h,
+       gl/tests/Makefile.am, gl/tests/init.sh,
+       gl/tests/test-select-stdin.c, gl/tests/test-select.c,
+       gl/tests/test-update-copyright.sh, gl/tests/verify.h, gl/time.in.h,
+       gl/unistd.in.h, gl/vasnprintf.c, gl/verify.h, gl/wchar.in.h,
+       lib/gl/Makefile.am, lib/gl/float+.h, lib/gl/gettext.h,
+       lib/gl/m4/alloca.m4, lib/gl/m4/glibc2.m4, lib/gl/m4/glibc21.m4,
+       lib/gl/m4/gnulib-common.m4, lib/gl/m4/gnulib-comp.m4,
+       lib/gl/m4/iconv.m4, lib/gl/m4/memmem.m4, lib/gl/m4/mmap-anon.m4,
+       lib/gl/m4/printf.m4, lib/gl/m4/string_h.m4,
+       lib/gl/m4/sys_socket_h.m4, lib/gl/m4/unistd_h.m4,
+       lib/gl/m4/vasnprintf.m4, lib/gl/m4/wchar_h.m4,
+       lib/gl/printf-parse.c, lib/gl/printf-parse.h, lib/gl/stdint.in.h,
+       lib/gl/stdio.in.h, lib/gl/stdlib.in.h, lib/gl/string.in.h,
+       lib/gl/sys_socket.in.h, lib/gl/tests/Makefile.am,
+       lib/gl/tests/init.sh, lib/gl/tests/intprops.h,
+       lib/gl/tests/verify.h, lib/gl/time.in.h, lib/gl/unistd.in.h,
+       lib/gl/vasnprintf.c, lib/gl/verify.h, lib/gl/wchar.in.h,
+       libextra/gl/m4/gnulib-common.m4, maint.mk: Update gnulib files.
 
-2010-01-12  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/ext_safe_renegotiation.c, lib/ext_safe_renegotiation.h,
-       lib/gnutls_alert.c, lib/gnutls_algorithms.c,
-       lib/gnutls_algorithms.h, lib/gnutls_extensions.c,
-       lib/gnutls_extensions.h, lib/gnutls_handshake.c, lib/gnutls_int.h,
-       lib/gnutls_priority.c, lib/includes/gnutls/gnutls.h.in: Added Steve
-       Dispensa's patch for safe renegotiation (with artistic changes).
-       Effectively reverted my previous patch
-       1a338cbaaeec11d958de8da4d1ae036979fccf3e.
+       * tests/Makefile.am: Temporarily remove gendh test. It takes
+       extremely long time under valgrind.
 
-2010-01-12  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * THANKS: Updated thanks file.
+       * NEWS, lib/gnutls_sig.c, lib/x509/common.c, lib/x509/common.h,
+       lib/x509/mpi.c, lib/x509/sign.c, lib/x509/verify.c: Use ASN1_NULL
+       when writing parameters for RSA signatures. This makes us comply
+       with RFC3279. Reported by Michael Rommel.
 
-2010-01-12  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-05  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/opencdk/sig-check.c, src/certtool.c,
-       tests/openpgp-certs/Makefile.am, tests/openpgp-certs/testselfsigs: 
-       When checking self signature also check the signatures of all
-       subkeys.  Ilari Liusvaara noticed and reported the issue and
-       provided test vectors as well.  certtool --pgp-certificate-info will 
check self signatures.  Added self tests for self-sigs.
+       * NEWS, src/serv.c: Corrected buffer overflow in gnutls-serv by
+       Tomas Mraz.  The gnutls-serv uses fixed allocated buffer for the 
response which
+       can be pretty long if a client certificate is presented to it and
+       the http header is large. This causes buffer overflow and heap
+       corruption which then leads to random segfaults or aborts.  It was 
reported originally here:
+       https://bugzilla.redhat.com/show_bug.cgi?id=659259 The attached patch 
changes sprintf calls in peer_print_info() to
+       snprintf so the buffer is never overflowed.
 
-2010-01-11  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * tests/gc.c: hash_fast -> hmac_fast
+       * lib/m4/hooks.m4: increased revision
 
-2010-01-10  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/manpages/gnutls-cli.1, doc/manpages/gnutls-serv.1,
-       lib/Makefile.am, lib/ext_safe_renegotiation.c,
-       lib/ext_safe_renegotiation.h, lib/gnutls_errors.c,
-       lib/gnutls_extensions.c, lib/gnutls_handshake.c, lib/gnutls_int.h,
-       lib/gnutls_priority.c, lib/includes/gnutls/gnutls.h.in, src/cli.c,
-       src/serv.c: Added safe renegotiation patch from Steve Dispensa,
-       modified to suit gnutls code style and error checking. Modified to
-       conform to draft-ietf-tls-renegotiation-03.txt.  gnutls-cli will search 
input for **RENEGOTIATION** to perform a
-       renegotiation and gnutls-serv will perform one if requested.
+       * src/Makefile.am: Added p11tool.h
 
-2010-01-10  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/x509/mpi.c: Corrections for --disable-extra-pki configure flag
-       to work. Patch by Bill Randle.
+       * NEWS: released 2.11.5
 
-2010-01-04  Andreas Metzler <address@hidden>
+2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * ChangeLog, doc/certtool.cfg, doc/gnutls.texi, lib/gnutls_auth.c,
-       lib/gnutls_priority.c, lib/gnutls_session.c, lib/openpgp/pgp.c,
-       lib/openpgp/privkey.c: Typo fixes: successful, precedence, preferred
+       * doc/cha-internals.texi: escaped chars.
 
-2009-12-18  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/cryptodev.c: define EALG_MAX_BLOCK_LEN if not there.
+       * doc/cha-internals.texi: Updated extension writing code. Still not
+       clear enough.
 
-2009-12-05  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * libextra/fipsmd5.c: use C99 initializations
+       * doc/cha-cert-auth.texi: PKCS #11 fixes
 
-2009-12-05  Nikos Mavrogiannopoulos <address@hidden>
+2010-12-01  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, lib/Makefile.am, lib/compat.c, lib/crypto-api.c,
-       lib/crypto.c, lib/crypto.h, lib/gnutls_cipher.c,
-       lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
-       lib/gnutls_hash_int.c, lib/gnutls_hash_int.h,
-       lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
-       lib/libgnutls.map, libextra/fipsmd5.c, src/benchmark.c: Reverted all
-       previous changes to combine hashes with MAC algorithms.  It is now
-       permissible to register a hash algorithm separately from a MAC.
+       * doc/examples/ex-cert-select-pkcs11.c: Corrected pkcs11 example
+       URLs
 
-2009-12-05  Nikos Mavrogiannopoulos <address@hidden>
+2010-11-30  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/crypto-api.c, lib/crypto.c, lib/crypto.h,
-       lib/ext_session_ticket.c, lib/gnutls_algorithms.c,
-       lib/gnutls_algorithms.h, lib/gnutls_cipher.c,
-       lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
-       lib/gnutls_constate.c, lib/gnutls_constate.h,
-       lib/gnutls_handshake.c, lib/gnutls_hash_int.c,
-       lib/gnutls_hash_int.h, lib/gnutls_int.h, lib/gnutls_priority.c,
-       lib/gnutls_psk_netconf.c, lib/gnutls_sig.c, lib/gnutls_srp.c,
-       lib/gnutls_state.c, lib/gnutls_ui.c, lib/includes/gnutls/crypto.h,
-       lib/includes/gnutls/gnutls.h.in, lib/mac-libgcrypt.c,
-       lib/opencdk/dummy.c, lib/opencdk/filters.h, lib/opencdk/hash.c,
-       lib/opencdk/kbnode.c, lib/opencdk/main.h, lib/opencdk/opencdk.h,
-       lib/opencdk/pubkey.c, lib/opencdk/sig-check.c,
-       lib/opencdk/verify.c, lib/x509/crq.c, lib/x509/pbkdf2-sha1.c,
-       lib/x509/pkcs12.c, lib/x509/pkcs12_encr.c, lib/x509/privkey.c,
-       lib/x509/sign.c, lib/x509/verify.c, lib/x509/x509.c,
-       lib/x509/x509_int.h, libextra/fipsmd5.c, libextra/gnutls_openssl.c: 
-       Revert "Merged the two internal hash API functions, to simplify and
-       reduce code." This reverts commit 
bc3e43d5f121e404aa32212dcfcc5027de807056.  Conflicts:         lib/crypto.c    
lib/gnutls_cipher.c     lib/gnutls_hash_int.c   lib/gnutls_hash_int.h   
lib/includes/gnutls/crypto.h    lib/mac-libgcrypt.c
+       * src/pkcs11.c: Prefix mechanism number with 0x.
 
-2009-12-05  Nikos Mavrogiannopoulos <address@hidden>
+2010-11-30  Nikos Mavrogiannopoulos <address@hidden>
 
-       * lib/gnutls_hash_int.c, lib/includes/gnutls/crypto.h,
-       lib/mac-libgcrypt.c, libextra/gnutls_openssl.c, tests/gc.c: Revert
-       "Added plain MD5 hash check and corrected gnutls_hash_fast() usage
-       in openssl.c" This reverts commit 
54486afbfcf3398846d5c20d3094bdb7d0a43ff2.
+       * lib/pakchois/pakchois11.h, src/pkcs11.c: Added camellia and
+       SHA224.
 
-2009-12-04  Simon Josefsson <address@hidden>
+2010-11-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/examples/ex-x509-info.c: Improve example of printing cert
-       info.
+       * configure.ac, lib/configure.ac, lib/nettle/rnd.c: Use rusage if
+       present.  Moved check to correct config and included resource.h
+       header.
 
-2009-12-04  Simon Josefsson <address@hidden>
+2010-11-27  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/gnutls.texi: Typo fix.  Reported by Laurence <address@hidden> in
+       * lib/nettle/rnd.c: More details on the text
 
-       <http://thread.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/4036>.
+2010-11-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2009-12-04  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/pkcs11.c: Corrected copyright statement
 
-       * lib/compat.c, lib/gnutls_algorithms.h: fixes for compilation.
+2010-11-27  Nikos Mavrogiannopoulos <address@hidden>
 
-2009-12-03  Simon Josefsson <address@hidden>
+       * lib/nettle/rnd.c: Corrected copyright header. Added Niels.
 
-       * lib/gnutls_cert.c: Check return value from
-       gnutls_x509_crt_get_key_usage.
+2010-11-26  Nikos Mavrogiannopoulos <address@hidden>
 
-2009-12-02  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS, lib/gnutls_cert.c, lib/includes/gnutls/x509.h,
+       lib/x509/verify.c, src/certtool.c, src/cli.c, tests/chainverify.c: 
+       Reverted default behavior for verification and introduced
+       GNUTLS_VERIFY_DO_NOT_ALLOW_X509_V1_CA_CRT.  Thus by default V1
+       trusted CAs are allowed, unless the new flag is specified.
 
-       * NEWS, tests/pathlen/ca-no-pathlen.pem,
-       tests/pathlen/no-ca-or-pathlen.pem: This is a follow-up to commit
-       3d8da5765133c6ced37bf29b5a07f950b8c26cd7, that fixes some issues
-       with DSA and RSA certificate encoding. Due to that the shown public
-       key IDs are different than the ones in previous gnutls versions.
+2010-11-25  Simon Josefsson <address@hidden>
 
-2009-12-02  Nikos Mavrogiannopoulos <address@hidden>
+       * NEWS: Typo.
 
-       * lib/gnutls_cipher.c: reduced calls to gnutls_hash on
-       encryption/decryption. Only initialize MAC when needed.
+2010-11-25  Simon Josefsson <address@hidden>
 
-2009-12-02  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/suite/Makefile.in: Remove, it is generated.
 
-       * lib/gnutls_hash_int.c, lib/includes/gnutls/crypto.h,
-       lib/mac-libgcrypt.c, libextra/gnutls_openssl.c, tests/gc.c: Added
-       plain MD5 hash check and corrected gnutls_hash_fast() usage in
-       openssl.c Corrected new hash API bug that prevented usage of plain
-       hash functions.
+2010-11-25  Simon Josefsson <address@hidden>
 
-2009-12-02  Nikos Mavrogiannopoulos <address@hidden>
+       * README: No space at eol.
 
-       * NEWS, doc/gnutls.texi, lib/Makefile.am, lib/compat.c,
-       lib/crypto.c, lib/ext_session_ticket.c, lib/gnutls_algorithms.c,
-       lib/gnutls_algorithms.h, lib/gnutls_cipher.c,
-       lib/includes/gnutls/crypto.h, lib/libgnutls.map,
-       lib/opencdk/read-packet.c, lib/x509/privkey_pkcs8.c,
-       src/benchmark.c, tests/gc.c: Exported gnutls_cipher_get_block_size()
-       and all hash functions added to libgnutls.map.  Expanded benchmark
-       with 3DES and ARCFOUR. Corrected test that used non-existing symbol.
+2010-11-25  Simon Josefsson <address@hidden>
 
-2009-12-02  Nikos Mavrogiannopoulos <address@hidden>
+       * tests/safe-renegotiation/Makefile.am: Fix syntax-check warning.
 
-       * lib/m4/hooks.m4: Corrected check for cryptodev. Only enable it if
-       --enable-cryptodev is specified.
+2010-11-25  Simon Josefsson <address@hidden>
 
-2009-12-01  Nikos Mavrogiannopoulos <address@hidden>
+       * cfg.mk: Ignore tests/suite for syntax-checks, not our code.
 
-       * lib/cryptodev.c, lib/gnutls_cryptodev.h, lib/gnutls_hash_int.c,
-       lib/gnutls_hash_int.h, lib/mac-libgcrypt.c, lib/x509/mpi.c: 
-       Corrected compilation issues.
+2010-11-25  Simon Josefsson <address@hidden>
 
-2009-11-30  Nikos Mavrogiannopoulos <address@hidden>
+       * README: Recommend git format-patch rather than git diff.
 
-       * configure.ac, lib/m4/hooks.m4: Moved cryptodev check to
-       lib/m4/hooks.m4 and now --enable-cryptodev actually works.
+2010-11-24  Jeffrey Walton <address@hidden>
 
-2009-11-30  Simon Josefsson <address@hidden>
+       * README: Attached is a proposed modification to the README file,
+       including recent comments by Simon.
 
-       * lib/gnutls_x509.c: Doc fix.
+2010-11-23  Simon Josefsson <address@hidden>
 
-2009-11-30  Nikos Mavrogiannopoulos <address@hidden>
+       * guile/src/Makefile.am: Fix dependencies, fixes parallel builds.  Tiny 
patch from Graham Gower <address@hidden>.
 
-       * lib/cryptodev.c: corrected old type.
+2010-11-19  Simon Josefsson <address@hidden>
 
-2009-11-30  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/Makefile.am: Remove file.
 
-       * lib/cryptodev.c: Only include cryptodev.h if cryptodev is there.
+2010-11-19  Simon Josefsson <address@hidden>
 
-2009-11-29  Nikos Mavrogiannopoulos <address@hidden>
+       * doc/manpages/Makefile.am: Generated.
 
-       * lib/crypto-api.c, lib/crypto.c, lib/crypto.h,
-       lib/ext_session_ticket.c, lib/gnutls_algorithms.c,
-       lib/gnutls_algorithms.h, lib/gnutls_cipher.c,
-       lib/gnutls_cipher_int.c, lib/gnutls_cipher_int.h,
-       lib/gnutls_constate.c, lib/gnutls_constate.h,
-       lib/gnutls_handshake.c, lib/gnutls_hash_int.c,
-       lib/gnutls_hash_int.h, lib/gnutls_int.h, lib/gnutls_priority.c,
-       lib/gnutls_psk_netconf.c, lib/gnutls_sig.c, lib/gnutls_srp.c,
-       lib/gnutls_state.c, lib/gnutls_ui.c, lib/includes/gnutls/crypto.h,
-       lib/includes/gnutls/gnutls.h.in, lib/mac-libgcrypt.c,
-       lib/opencdk/dummy.c, lib/opencdk/filters.h, lib/opencdk/hash.c,
-       lib/opencdk/kbnode.c, lib/opencdk/main.h, lib/opencdk/opencdk.h,
-       lib/opencdk/pubkey.c, lib/opencdk/sig-check.c,
-       lib/opencdk/verify.c, lib/x509/crq.c, lib/x509/pbkdf2-sha1.c,
-       lib/x509/pkcs12.c, lib/x509/pkcs12_encr.c, lib/x509/privkey.c,
-       lib/x509/sign.c, lib/x509/verify.c, lib/x509/x509.c,
-       lib/x509/x509_int.h, libextra/fipsmd5.c, libextra/gnutls_openssl.c: 
-       Merged the two internal hash API functions, to simplify and reduce
-       code.  gnutls_hmac* and gnutls_hash* were merged to gnutls_hash API.
-
-2009-11-29  Nikos Mavrogiannopoulos <address@hidden>
-
-       * .gitignore, configure.ac, lib/Makefile.am, lib/crypto-api.c,
-       lib/crypto.c, lib/cryptodev.c, lib/gnutls_cipher_int.c,
-       lib/gnutls_cryptodev.h, lib/gnutls_errors.c, lib/gnutls_global.c,
-       lib/gnutls_hash_int.c, lib/gnutls_hash_int.h,
-       lib/includes/gnutls/crypto.h, lib/includes/gnutls/gnutls.h.in,
-       lib/libgnutls.map, src/Makefile.am, src/benchmark.c: Added cryptodev
-       support (/dev/crypto). Tested with
-       http://www.logix.cz/michal/devel/cryptodev/.  Added benchmark
-       utility for AES. Exported API to access encryption algorithms.
+2010-11-19  Nikos Mavrogiannopoulos <address@hidden>
 
-2009-11-28  Nikos Mavrogiannopoulos <address@hidden>
+       * configure.ac, tests/suite/Makefile.in: Create Makefile in
+       tests/suite/
 
-       * NEWS: Documented certtool's certificate request generation fix.
+2010-11-19  Nikos Mavrogiannopoulos <address@hidden>
 
-2009-11-28  Nikos Mavrogiannopoulos <address@hidden>
+       * src/cli.c, src/psk-gaa.c, src/psk-gaa.h, src/psk.c, src/psk.gaa,
+       tests/Makefile.am, tests/netconf-psk.c: Deprecate the netconf
+       password and use a key only.
 
-       * lib/x509/mpi.c: Corrected two issues that affected certificate
-       request generation.  1. Null padding is added on integers (found thanks 
to Wilankar
-       Trupti <address@hidden>) 2. In optional SignatureAlgorithm parameters 
field for DSA keys the
-       DSA parameters were added. Those were rejected by verisign. Gnutls
-       no longer adds those parameters there since other implementations
-       don't do either and having them does not seem to offer anything
-       (anyway you need the signer's certificate to verify thus public key
-       will be available).
+2010-11-19  Nikos Mavrogiannopoulos <address@hidden>
 
-2009-11-27  Simon Josefsson <address@hidden>
+       * doc/credentials/gnutls-http-serv: correctly set psk params.
 
-       * doc/manpages/Makefile.am, tests/key-id/key-id,
-       tests/nist-pkits/gnutls_test_entry, tests/x509paths/chain: More
-       fixes of grep -q problem.
+2010-11-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2009-11-27  Simon Josefsson <address@hidden>
+       * NEWS: added info
 
-       * NEWS: Add.
+2010-11-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2009-11-24  Nikos Mavrogiannopoulos <address@hidden>
+       * lib/x509/privkey_pkcs8.c: Correctly write DSA public key in ASN.1
+       (add leading zero). Reported by Jeffrey Walton.
 
-       * src/certtool-gaa.c, src/certtool-gaa.h, src/certtool.c,
-       src/certtool.gaa: Allow exporting of Certificate requests to DER
-       format.  Added option --no-crq-extensions to avoid adding extensions
-       to a request.
+2010-11-16  Nikos Mavrogiannopoulos <address@hidden>
 
-2009-11-23  Simon Josefsson <address@hidden>
+       * lib/x509/mpi.c: cleanups
 
-       * tests/rfc2253-escape-test: Don't use 'grep -q', to fix portability
-       to OpenSolaris.  Reported by "Dr. David Kirkby" <address@hidden> in
+2010-11-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       
<http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3993>.
+       * doc/cha-auth.texi, lib/includes/gnutls/compat.h,
+       lib/includes/gnutls/gnutls.h.in: Deprecated the key derivation
+       method from netconf. The published RFC does not include this method
+       and it is not known whether it has been used at all in practice. No
+       need to support it.
 
-2009-11-16  Simon Josefsson <address@hidden>
+2010-11-16  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS, configure.ac, lib/configure.ac, lib/m4/hooks.m4,
-       libextra/configure.ac: Bump versions.
+       * NEWS, lib/gnutls_priority.c: Added SIGN-ALL, CTYPE-ALL, COMP-ALL,
+       and VERS-TLS-ALL priority strings.
 
-2009-11-15  Simon Josefsson <address@hidden>
+2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * doc/guile.texi: Doc fix.
+       * lib/gnutls_x509.c: Removed redundant error check. Reported by
+       Nicolas Kaiser.
 
-2009-11-15  Simon Josefsson <address@hidden>
+2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * gl/Makefile.am, gl/intprops.h, gl/m4/sys_stat_h.m4,
-       gl/m4/unistd_h.m4, gl/sys_stat.in.h, gl/unistd.in.h,
-       gl/version-etc.c, lib/gl/Makefile.am, lib/gl/m4/sys_stat_h.m4,
-       lib/gl/m4/unistd_h.m4, lib/gl/sys_stat.in.h,
-       lib/gl/tests/intprops.h, lib/gl/unistd.in.h, maint.mk: Update gnulib
-       files.
+       * lib/includes/gnutls/pkcs11.h, lib/libgnutls.map, lib/pkcs11.c,
+       src/p11tool-gaa.c, src/p11tool-gaa.h, src/p11tool.c,
+       src/p11tool.gaa, src/p11tool.h, src/pkcs11.c: Added
+       --list-mechanisms option to p11tool. Lists all mechanisms supported
+       by a token.
 
-2009-11-09  Simon Josefsson <address@hidden>
+2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * ChangeLog: Generated.
+       * doc/manpages/Makefile.am, doc/manpages/p11tool.1: Added manpage
+       for p11tool.
 
-2009-11-09  Simon Josefsson <address@hidden>
+2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Version 2.9.9.
+       * doc/manpages/certtool.1, doc/manpages/gnutls-cli.1,
+       doc/manpages/gnutls-serv.1, doc/manpages/srptool.1: Corrected my
+       name.
 
-2009-11-09  Simon Josefsson <address@hidden>
+2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * build-aux/pmccabe2html, gl/Makefile.am, gl/getpagesize.c,
-       gl/m4/getpagesize.m4, gl/m4/gnulib-comp.m4, gl/tests/test-fseeko.c,
-       lib/gl/Makefile.am, lib/gl/getpagesize.c, lib/gl/m4/getpagesize.m4,
-       lib/gl/m4/gnulib-comp.m4, lib/gl/tests/test-fseeko.c: Update gnulib
-       files.
+       * src/p11tool-gaa.c, src/p11tool.gaa: In p11tool --url was renamed
+       to --export.
 
-2009-11-09  Simon Josefsson <address@hidden>
+2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * NEWS: Add.
+       * src/p11tool-gaa.c, src/p11tool-gaa.h, src/p11tool.gaa,
+       src/pkcs11.c: Corrected bug in secret key copy. Rationalized the
+       --help of p11tool.
 
-2009-11-09  Simon Josefsson <address@hidden>
+2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * src/certtool.c: Cleanup header inclusion.
+       * lib/pkcs11.c, lib/pkcs11_secret.c: * Corrected flag conversion to 
internal representation.  * When generating secret keys include a generic key 
type and a
+       random ID.
 
-2009-11-09  Simon Josefsson <address@hidden>
+2010-11-11  Nikos Mavrogiannopoulos <address@hidden>
 
-       * Fix.
+       * Added option --no-detailed-url to p11tool. More detailed url is the
+       default now.
 
        -----
 
diff --git a/Makefile.am b/Makefile.am
index 14c2642..16861a2 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -30,3 +30,8 @@ endif
 ACLOCAL_AMFLAGS = -I m4 -I gl/m4
 
 EXTRA_DIST = cfg.mk maint.mk .clcopying
+
+dist-hook: 
+       rm -f ChangeLog
+       make ChangeLog
+       make -C doc/manpages doit
diff --git a/NEWS b/NEWS
index d0bbd9e..c56c38e 100644
--- a/NEWS
+++ b/NEWS
@@ -2,13 +2,39 @@ GnuTLS NEWS -- History of user-visible changes.               
 -*- outline -*-
 Copyright (C) 2000-2011 Free Software Foundation, Inc.
 See the end for copying conditions.
 
-* Version 3.0.9 (unreleased)
+* Version 3.0.9 (released 2011-12-13)
+
+** certtool: Added new parameter --dh-info.
+
+** certtool: -l option was overloaded so if combined with --priority
+it will only list the ciphersuites that are enabled by the given
+priority string.
+
+** libgnutls: Added new priority string %SERVER_PRECEDENCE, which
+changes the ciphersuite selection procedure. If specified the server
+priorities will be used for selection instead of the client's.
+
+** libgnutls: Optimizations in Diffie-Hellman parameters generation
+and key exchange.
+
+** libgnutls: When session tickets are negotiated and used in a
+session, a server will not store that session data into its cache.
+
+** libgnutls: Added the SECP192R1 curve.
+
+** libgnutls: Added gnutls_priority_get_cipher_suite_index() to
+allow listing the ciphersuites enabled in a priority structure.
+It outputs an index to be used in gnutls_get_cipher_suite_info().
+
+** libgnutls: Optimizations in the elliptic curve code --timing
+attacks resistant code is only used in ECDSA private key operations.
 
 ** doc: man pages for API functions generation was fixed and are
 now added again in the distribution.
 
 ** API and ABI modifications:
-No changes since last version.
+GNUTLS_ECC_CURVE_SECP192R1: New curve definition
+gnutls_priority_get_cipher_suite_index: Added
 
 
 * Version 3.0.8 (released 2011-11-12)
diff --git a/cfg.mk b/cfg.mk
index 76ab669..ee607dd 100644
--- a/cfg.mk
+++ b/cfg.mk
@@ -95,7 +95,7 @@ upload-web-coverage:
 # Release
 
 ChangeLog:
-       git log --pretty --numstat --summary --since="2009 November 07" -- | 
git2cl > ChangeLog
+       git log --pretty --numstat --summary --since="2010 November 07" -- | 
git2cl > ChangeLog
        cat .clcopying >> ChangeLog
 
 tag = $(PACKAGE)_`echo $(VERSION) | sed 's/\./_/g'`
diff --git a/configure.ac b/configure.ac
index 87eaf55..63578e3 100644
--- a/configure.ac
+++ b/configure.ac
@@ -21,7 +21,7 @@ dnl Process this file with autoconf to produce a configure 
script.
 # USA
 
 AC_PREREQ(2.61)
-AC_INIT([GnuTLS], [3.0.8], address@hidden)
+AC_INIT([GnuTLS], [3.0.9], address@hidden)
 AC_CONFIG_AUX_DIR([build-aux])
 AC_CONFIG_MACRO_DIR([m4])
 
diff --git a/devel/perlasm/cpuid-x86.pl b/devel/perlasm/cpuid-x86.pl
index 50def40..8eb12ef 100644
--- a/devel/perlasm/cpuid-x86.pl
+++ b/devel/perlasm/cpuid-x86.pl
@@ -12,7 +12,7 @@ require "x86asm.pl";
 
 &asm_init($ARGV[0],$0);
 
-&function_begin_B("_gnutls_cpuid");
+&function_begin_B("gnutls_cpuid");
        &push   ("ebp");
        &mov    ("ebp", "esp");
        &sub    ("esp", 12);
@@ -39,9 +39,9 @@ require "x86asm.pl";
        &mov    ("esp","ebp");
        &pop    ("ebp");
        &ret    ();
-&function_end_B("_gnutls_cpuid");
+&function_end_B("gnutls_cpuid");
 
-&function_begin_B("_gnutls_have_cpuid");
+&function_begin_B("gnutls_have_cpuid");
        &pushf  ();
        &pop    ("eax");
        &or     ("eax",0x200000);
@@ -51,7 +51,7 @@ require "x86asm.pl";
        &pop    ("eax");
        &and     ("eax",0x200000);
        &ret    ();
-&function_end_B("_gnutls_have_cpuid");
+&function_end_B("gnutls_have_cpuid");
 
 &asciz("CPUID for x86");
 &asm_finish();
diff --git a/devel/perlasm/cpuid-x86_64.pl b/devel/perlasm/cpuid-x86_64.pl
index b821a49..ef1c95c 100644
--- a/devel/perlasm/cpuid-x86_64.pl
+++ b/devel/perlasm/cpuid-x86_64.pl
@@ -26,10 +26,10 @@ $code=".text\n";
 
 
 $code.=<<___;
-.globl _gnutls_cpuid
-.type _gnutls_cpuid,address@hidden
+.globl gnutls_cpuid
+.type gnutls_cpuid,address@hidden
 .align 16
-_gnutls_cpuid:
+gnutls_cpuid:
        pushq   %rbp
        movq    %rsp, %rbp
        pushq   %rbx
@@ -58,7 +58,7 @@ _gnutls_cpuid:
        popq    %rbx
        leave
        ret
-.size _gnutls_cpuid,.-_gnutls_cpuid
+.size gnutls_cpuid,.-gnutls_cpuid
 ___
 
 $code =~ s/\`([^\`]*)\`/eval($1)/gem;
diff --git a/doc/Makefile.am b/doc/Makefile.am
index d8f8716..c2be304 100644
--- a/doc/Makefile.am
+++ b/doc/Makefile.am
@@ -31,12 +31,12 @@ endif
 
 info_TEXINFOS = gnutls.texi gnutls-guile.texi
 gnutls_TEXINFOS = gnutls.texi fdl-1.3.texi lgpl-2.1.texi gpl-3.0.texi  \
-       cha-bib.texi cha-cert-auth.texi         \
+       cha-bib.texi cha-cert-auth.texi cha-cert-auth2.texi     \
        cha-ciphersuites.texi cha-copying.texi cha-functions.texi       \
        cha-gtls-app.texi cha-internals.texi cha-intro-tls.texi         \
        cha-library.texi cha-preface.texi cha-programs.texi             \
        sec-tls-app.texi cha-errors.texi cha-support.texi               \
-       cha-shared-key.texi
+       cha-shared-key.texi cha-gtls-examples.texi
 
 # Examples.
 gnutls_TEXINFOS += examples/ex-client1.c                               \
@@ -100,7 +100,7 @@ MAINTAINERCLEANFILES += gnutls-api.texi x509-api.texi 
pgp-api.texi  \
 gnutls-api.texi: $(top_srcdir)/lib/includes/gnutls/gnutls.h.in
        echo "" > address@hidden
        for i in `$(top_srcdir)/doc/scripts/getfuncs.pl 
<$(top_srcdir)/lib/includes/gnutls/gnutls.h.in|sort|uniq`; do \
-               echo -n "Creating documentation for file $$i... " && \
+               echo -n "Creating documentation for $$i... " && \
                $(srcdir)/scripts/gdoc -texinfo \
                        -function $$i \
                        $(top_srcdir)/lib/*.c $(top_srcdir)/lib/*/*.c >> 
address@hidden 2>/dev/null && \
@@ -111,7 +111,7 @@ gnutls-api.texi: 
$(top_srcdir)/lib/includes/gnutls/gnutls.h.in
 x509-api.texi: $(top_srcdir)/lib/includes/gnutls/x509.h
        echo "" > address@hidden
        for i in `$(top_srcdir)/doc/scripts/getfuncs.pl 
<$(top_srcdir)/lib/includes/gnutls/x509.h|sort|uniq`; do \
-               echo -n "Creating documentation for file $$i... " && \
+               echo -n "Creating documentation for $$i... " && \
                $(srcdir)/scripts/gdoc -texinfo \
                        -function $$i \
                        $(top_srcdir)/lib/*.c $(top_srcdir)/lib/*/*.c >> 
address@hidden 2>/dev/null && \
@@ -122,7 +122,7 @@ x509-api.texi: $(top_srcdir)/lib/includes/gnutls/x509.h
 pgp-api.texi: $(top_srcdir)/lib/includes/gnutls/openpgp.h
        echo "" > address@hidden
        for i in `$(top_srcdir)/doc/scripts/getfuncs.pl 
<$(top_srcdir)/lib/includes/gnutls/openpgp.h|sort|uniq`; do \
-               echo -n "Creating documentation for file $$i... " && \
+               echo -n "Creating documentation for $$i... " && \
                $(srcdir)/scripts/gdoc -texinfo \
                        -function $$i \
                        $(top_srcdir)/lib/*.c $(top_srcdir)/lib/*/*.c >> 
address@hidden 2>/dev/null && \
@@ -134,7 +134,7 @@ pgp-api.texi: $(top_srcdir)/lib/includes/gnutls/openpgp.h
 pkcs12-api.texi: $(top_srcdir)/lib/includes/gnutls/pkcs12.h
        echo "" > address@hidden
        for i in `$(top_srcdir)/doc/scripts/getfuncs.pl 
<$(top_srcdir)/lib/includes/gnutls/pkcs12.h|sort|uniq`; do \
-               echo -n "Creating documentation for file $$i... " && \
+               echo -n "Creating documentation for $$i... " && \
                $(srcdir)/scripts/gdoc -texinfo \
                        -function $$i \
                        $(top_srcdir)/lib/*.c $(top_srcdir)/lib/*/*.c >> 
address@hidden 2>/dev/null && \
@@ -145,7 +145,7 @@ pkcs12-api.texi: $(top_srcdir)/lib/includes/gnutls/pkcs12.h
 pkcs11-api.texi: $(top_srcdir)/lib/includes/gnutls/pkcs11.h
        echo "" > address@hidden
        for i in `$(top_srcdir)/doc/scripts/getfuncs.pl 
<$(top_srcdir)/lib/includes/gnutls/pkcs11.h|sort|uniq`; do \
-               echo -n "Creating documentation for file $$i... " && \
+               echo -n "Creating documentation for $$i... " && \
                $(srcdir)/scripts/gdoc -texinfo \
                        -function $$i \
                        $(top_srcdir)/lib/*.c $(top_srcdir)/lib/*/*.c >> 
address@hidden 2>/dev/null && \
@@ -156,7 +156,7 @@ pkcs11-api.texi: $(top_srcdir)/lib/includes/gnutls/pkcs11.h
 abstract-api.texi: $(top_srcdir)/lib/includes/gnutls/abstract.h
        echo "" > address@hidden
        for i in `$(top_srcdir)/doc/scripts/getfuncs.pl 
<$(top_srcdir)/lib/includes/gnutls/abstract.h|sort|uniq`; do \
-               echo -n "Creating documentation for file $$i... " && \
+               echo -n "Creating documentation for $$i... " && \
                $(srcdir)/scripts/gdoc -texinfo \
                        -function $$i \
                        $(top_srcdir)/lib/*.c $(top_srcdir)/lib/*/*.c >> 
address@hidden 2>/dev/null && \
@@ -167,7 +167,7 @@ abstract-api.texi: 
$(top_srcdir)/lib/includes/gnutls/abstract.h
 compat-api.texi: $(top_srcdir)/lib/includes/gnutls/compat.h
        echo "" > address@hidden
        for i in `$(top_srcdir)/doc/scripts/getfuncs.pl 
<$(top_srcdir)/lib/includes/gnutls/compat.h|sort|uniq`; do \
-               echo -n "Creating documentation for file $$i... " && \
+               echo -n "Creating documentation for $$i... " && \
                $(srcdir)/scripts/gdoc -texinfo \
                        -function $$i \
                        $(top_srcdir)/lib/*.c $(top_srcdir)/lib/*/*.c >> 
address@hidden 2>/dev/null && \
@@ -178,7 +178,7 @@ compat-api.texi: $(top_srcdir)/lib/includes/gnutls/compat.h
 dtls-api.texi: $(top_srcdir)/lib/includes/gnutls/dtls.h
        echo "" > address@hidden
        for i in `$(top_srcdir)/doc/scripts/getfuncs.pl 
<$(top_srcdir)/lib/includes/gnutls/dtls.h|sort|uniq`; do \
-               echo -n "Creating documentation for file $$i... " && \
+               echo -n "Creating documentation for $$i... " && \
                $(srcdir)/scripts/gdoc -texinfo \
                        -function $$i \
                        $(top_srcdir)/lib/*.c $(top_srcdir)/lib/*/*.c >> 
address@hidden 2>/dev/null && \
@@ -189,7 +189,7 @@ dtls-api.texi: $(top_srcdir)/lib/includes/gnutls/dtls.h
 crypto-api.texi: $(top_srcdir)/lib/includes/gnutls/crypto.h
        echo "" > address@hidden
        for i in `$(top_srcdir)/doc/scripts/getfuncs.pl 
<$(top_srcdir)/lib/includes/gnutls/crypto.h|sort|uniq`; do \
-               echo -n "Creating documentation for file $$i... " && \
+               echo -n "Creating documentation for $$i... " && \
                $(srcdir)/scripts/gdoc -texinfo \
                        -function $$i \
                        $(top_srcdir)/lib/*.c $(top_srcdir)/lib/*/*.c >> 
address@hidden 2>/dev/null && \
@@ -243,7 +243,7 @@ alerts.texi: alert-printlist
 enums.texi: $(srcdir)/../lib/includes/gnutls/*.h 
$(builddir)/../lib/includes/gnutls/*.h
        echo "" > address@hidden
        for i in $^; do \
-               echo -n "Creating documentation for file $$i... " && \
+               echo -n "Creating documentation for $$i... " && \
                $(srcdir)/scripts/gdoc -texinfo $$i >> address@hidden && \
                echo "ok"; \
        done
diff --git a/doc/cha-cert-auth2.texi b/doc/cha-cert-auth2.texi
index 2ac8761..dd1f2ce 100644
--- a/doc/cha-cert-auth2.texi
+++ b/doc/cha-cert-auth2.texi
@@ -6,7 +6,7 @@
 * PKCS 10 certificate requests::
 * PKIX certificate revocation lists::
 * OCSP certificate status checking::
-* PKCS 12 structures::
+* Managing encrypted keys::
 * The certtool application::
 * Hardware tokens::
 * Abstract key types::
@@ -277,8 +277,40 @@ automatically parsed when an OCSP Response is imported.
 
 
@showfuncE{gnutls_ocsp_resp_init,gnutls_ocsp_resp_deinit,gnutls_ocsp_resp_import,gnutls_ocsp_resp_export,gnutls_ocsp_resp_print}
 
address@hidden PKCS 12 structures
address@hidden @acronym{PKCS} #12 structures
address@hidden Managing encrypted keys
address@hidden Managing encrypted keys
address@hidden Encrypted keys
+
+Transferring or storing private keys in plain might not be a
+good idea. Any access on the keys becomes a fatal compromise.
+Storing the keys in hardware tokens (see @ref{Hardware tokens})
+could solve the storage problem but it is not always practical
+or efficient enough. This section describes alternative ways
+that involve encryption of the private keys to store and
+transfer.
+
+There are two alternatives to use for key encryption, 
+PKCS #8 and #12 methods of private key encryption. The PKCS #8
+method only allows encryption of the private key, whilst the
+PKCS #12 method allows in addition the bundling of other
+data into the structure. That could be bundling together the
+certificate as well as the trusted CA certificate.
+
address@hidden @acronym{PKCS} #8 structures
address@hidden PKCS #8
+
+PKCS #8 keys can be imported and exported as normal private keys using
+the functions below. An addition to the normal import functions, are
+a password and a flags argument. The flags can be any element of the 
@code{gnutls_pkcs_encrypt_flags_t}
+enumeration. Note however, that GnuTLS only supports the PKCS #5 PBES2
+encryption scheme. Keys encrypted with the obsolete PBES1 scheme cannot 
+be decrypted.
+
address@hidden,gnutls_x509_privkey_export_pkcs8}
+
address@hidden,Encryption flags}
+
address@hidden @acronym{PKCS} #12 structures
 @cindex PKCS #12
 
 A @acronym{PKCS} #12 structure @xcite{PKCS12} usually contains a user's
@@ -649,13 +681,14 @@ signing_key
 
 
 @node Hardware tokens
address@hidden Hardware tokens
address@hidden Security modules
 @cindex PKCS #11 tokens
 @cindex hardware tokens
address@hidden hardware security modules
 @cindex smart cards
 
 @menu
-* Introduction on hardware tokens::
+* Introduction on security modules::
 * PKCS11 Initialization::
 * Reading objects::
 * Writing objects::
@@ -663,25 +696,28 @@ signing_key
 * The p11tool application::
 @end menu
 
address@hidden Introduction on hardware tokens
address@hidden Introduction on security modules
 @subsection Introduction
-This section copes with hardware token support in @acronym{GnuTLS} using 
address@hidden #11 @xcite{PKCS11}.
+In this section we present the smart-card and hardware security module support 
+in @acronym{GnuTLS} using @acronym{PKCS} #11 @xcite{PKCS11}. Hardware security
+modules and smart cards provide a way to store private keys and perform
+operations on them without exposing them. This allows decoupling cryptographic
+keys from the applications that use them providing an additional security 
layer.
+Since this can also be achieved in software components such as in Gnome 
keyring,
+we will use the term security module to describe such an isolation interface.
+
 @acronym{PKCS} #11 is plugin API allowing applications to access cryptographic
-operations on a token, as well as to objects residing on the token. A token 
can 
-be a real hardware token such as a smart card and a trusted platform module 
(TPM), 
-or it can be a software component such as @acronym{Gnome Keyring}. The objects 
residing
-on such token can be
-certificates, public keys, private keys or even plain data or  secret keys. Of 
those
-certificates and public/private key pairs can be used with @acronym{GnuTLS}. 
Its
-main advantage is that it allows operations on private key objects such as 
decryption
+operations on a security module, as well as to objects residing on it. PKCS
+#11 modules exist for hardware tokens such as smart 
address@hidden@url{http://www.opensc-project.org}},
+the trusted 
+platform module (TPM)@address@hidden://trousers.sourceforge.net/}}
+as well as for software modules like @acronym{Gnome Keyring}. 
+The objects residing on a security module may be certificates, public keys, 
+private keys or secret keys. Of those certificates and public/private key 
+pairs can be used with @acronym{GnuTLS}. PKCS #11's main advantage is that 
+it allows operations on private key objects such as decryption
 and signing without exposing the key.
 
-A @acronym{PKCS} #11 module to access smart cards is provided by the 
address@hidden@url{http://www.opensc-project.org}} project, and a 
-module to access the TPM chip on a PC is available from the 
address@hidden@url{http://trousers.sourceforge.net/}}
-project.
-
 Moreover @acronym{PKCS} #11 can be (ab)used to allow all applications in the 
same operating system to access
 shared cryptographic keys and certificates in a uniform way, as in 
@ref{fig:pkcs11-vision}.
 That way applications could load their trusted certificate list, as well as 
user
diff --git a/doc/cha-gtls-app.texi b/doc/cha-gtls-app.texi
index 7054312..32c806e 100644
--- a/doc/cha-gtls-app.texi
+++ b/doc/cha-gtls-app.texi
@@ -677,6 +677,9 @@ or more.
 Means all "secure" ciphersuites of security level 192-bit
 or more.
 
address@hidden SECURE256 @tab
+Currently alias for SECURE192.
+
 @item SUITEB128 @tab
 Means all the NSA Suite B cryptography (RFC5430) ciphersuites
 with an 128 bit security level.
@@ -778,6 +781,10 @@ will prevent the sending of any TLS extensions in client 
side. Note
 that TLS 1.2 requires extensions to be used, as well as safe
 renegotiation thus this option must be used with care.
 
address@hidden %SERVER_PRECEDENCE @tab
+The ciphersuite will be selected according to server priorities
+and not the client's.
+
 @item %DISABLE_SAFE_RENEGOTIATION @tab
 will disable safe renegotiation
 completely.  Do not use unless you know what you are doing.
diff --git a/doc/manpages/Makefile.am b/doc/manpages/Makefile.am
index ebc5292..4b7baed 100644
--- a/doc/manpages/Makefile.am
+++ b/doc/manpages/Makefile.am
@@ -134,8 +134,6 @@ APIMANS += gnutls_dtls_get_mtu.3
 APIMANS += gnutls_dtls_get_data_mtu.3
 APIMANS += gnutls_dtls_set_mtu.3
 APIMANS += gnutls_dtls_cookie_send.3
-APIMANS += gnutls_dtls_prestate_set.3
-APIMANS += gnutls_dtls_cookie_send.3
 APIMANS += gnutls_dtls_cookie_verify.3
 APIMANS += gnutls_dtls_prestate_set.3
 APIMANS += gnutls_record_get_discarded.3
@@ -217,6 +215,7 @@ APIMANS += gnutls_session_ticket_enable_server.3
 APIMANS += gnutls_key_generate.3
 APIMANS += gnutls_priority_init.3
 APIMANS += gnutls_priority_deinit.3
+APIMANS += gnutls_priority_get_cipher_suite.3
 APIMANS += gnutls_priority_set.3
 APIMANS += gnutls_priority_set_direct.3
 APIMANS += gnutls_set_default_priority.3
@@ -271,7 +270,6 @@ APIMANS += gnutls_certificate_set_x509_crl.3
 APIMANS += gnutls_certificate_get_openpgp_keyring.3
 APIMANS += gnutls_global_init.3
 APIMANS += gnutls_global_deinit.3
-APIMANS += gnutls_global_set_time_function.3
 APIMANS += gnutls_global_set_mutex.3
 APIMANS += gnutls_global_set_mem_functions.3
 APIMANS += gnutls_global_set_time_function.3
@@ -309,6 +307,8 @@ APIMANS += gnutls_srp_set_server_credentials_file.3
 APIMANS += gnutls_srp_server_get_username.3
 APIMANS += gnutls_srp_set_prime_bits.3
 APIMANS += gnutls_srp_verifier.3
+APIMANS += gnutls_srp_set_server_credentials_function.3
+APIMANS += gnutls_srp_set_client_credentials_function.3
 APIMANS += gnutls_srp_base64_encode.3
 APIMANS += gnutls_srp_base64_encode_alloc.3
 APIMANS += gnutls_srp_base64_decode.3
@@ -322,12 +322,12 @@ APIMANS += gnutls_psk_set_server_credentials_file.3
 APIMANS += gnutls_psk_set_server_credentials_hint.3
 APIMANS += gnutls_psk_server_get_username.3
 APIMANS += gnutls_psk_client_get_hint.3
+APIMANS += gnutls_psk_set_server_credentials_function.3
+APIMANS += gnutls_psk_set_client_credentials_function.3
 APIMANS += gnutls_hex_encode.3
 APIMANS += gnutls_hex_decode.3
 APIMANS += gnutls_psk_set_server_dh_params.3
 APIMANS += gnutls_psk_set_server_params_function.3
-APIMANS += gnutls_x509_crt_get_subject_alt_othername_oid.3
-APIMANS += gnutls_x509_crt_get_subject_alt_othername_oid.3
 APIMANS += gnutls_auth_get_type.3
 APIMANS += gnutls_auth_server_get_type.3
 APIMANS += gnutls_auth_client_get_type.3
@@ -337,6 +337,7 @@ APIMANS += gnutls_dh_get_peers_public_bits.3
 APIMANS += gnutls_dh_get_prime_bits.3
 APIMANS += gnutls_dh_get_group.3
 APIMANS += gnutls_dh_get_pubkey.3
+APIMANS += gnutls_certificate_set_retrieve_function.3
 APIMANS += gnutls_certificate_set_verify_function.3
 APIMANS += gnutls_certificate_server_set_request.3
 APIMANS += gnutls_certificate_get_peers.3
@@ -415,13 +416,13 @@ APIMANS += gnutls_openpgp_crt_verify_self.3
 APIMANS += gnutls_openpgp_keyring_get_crt.3
 APIMANS += gnutls_openpgp_keyring_get_crt_count.3
 APIMANS += gnutls_openpgp_set_recv_key_function.3
-APIMANS += gnutls_openpgp_set_recv_key_function.3
 APIMANS += gnutls_certificate_set_openpgp_key.3
 APIMANS += gnutls_certificate_set_openpgp_key_file.3
 APIMANS += gnutls_certificate_set_openpgp_key_mem.3
 APIMANS += gnutls_certificate_set_openpgp_key_file2.3
 APIMANS += gnutls_certificate_set_openpgp_key_mem2.3
-APIMANS += gnutls_pkcs11_set_pin_function.3
+APIMANS += gnutls_certificate_set_openpgp_keyring_mem.3
+APIMANS += gnutls_certificate_set_openpgp_keyring_file.3
 APIMANS += gnutls_pkcs11_init.3
 APIMANS += gnutls_pkcs11_deinit.3
 APIMANS += gnutls_pkcs11_set_token_function.3
@@ -501,7 +502,6 @@ APIMANS += gnutls_x509_crt_get_subject_key_id.3
 APIMANS += gnutls_x509_crt_get_subject_unique_id.3
 APIMANS += gnutls_x509_crt_get_issuer_unique_id.3
 APIMANS += gnutls_x509_crt_get_authority_info_access.3
-APIMANS += gnutls_x509_crt_get_authority_info_access.3
 APIMANS += gnutls_x509_crt_get_crl_dist_points.3
 APIMANS += gnutls_x509_crt_set_crl_dist_points2.3
 APIMANS += gnutls_x509_crt_set_crl_dist_points.3
@@ -682,7 +682,7 @@ APIMANS += gnutls_x509_trust_list_verify_crt.3
 
 dist_man_MANS += $(APIMANS)
 
-manpages-update:
+$(APIMANS):
        make update-makefile
        make Makefile
        make doit
diff --git a/doc/manpages/gnutls_alert_get.3 b/doc/manpages/gnutls_alert_get.3
deleted file mode 100644
index 1cd651b..0000000
--- a/doc/manpages/gnutls_alert_get.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_alert_get" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_alert_get \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_alert_description_t gnutls_alert_get(gnutls_session_t " session 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-This function will return the last alert number received.  This
-function should be called when \fBGNUTLS_E_WARNING_ALERT_RECEIVED\fP or
-\fBGNUTLS_E_FATAL_ALERT_RECEIVED\fP errors are returned by a gnutls
-function.  The peer may send alerts if he encounters an error.
-If no alert has been received the returned value is undefined.
-.SH " RETURNS"
-the last alert received, a
-\fBgnutls_alert_description_t\fP value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_alert_get_name.3 
b/doc/manpages/gnutls_alert_get_name.3
deleted file mode 100644
index 8826561..0000000
--- a/doc/manpages/gnutls_alert_get_name.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_alert_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_alert_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_alert_get_name(gnutls_alert_description_t " alert ");"
-.SH ARGUMENTS
-.IP "gnutls_alert_description_t alert" 12
-is an alert number.
-.SH " DESCRIPTION"
-This function will return a string that describes the given alert
-number, or \fBNULL\fP.  See \fBgnutls_alert_get()\fP.
-.SH " RETURNS"
-string corresponding to \fBgnutls_alert_description_t\fP value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_alert_get_strname.3 
b/doc/manpages/gnutls_alert_get_strname.3
deleted file mode 100644
index 5197499..0000000
--- a/doc/manpages/gnutls_alert_get_strname.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_alert_get_strname" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_alert_get_strname \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_alert_get_strname(gnutls_alert_description_t " alert 
");"
-.SH ARGUMENTS
-.IP "gnutls_alert_description_t alert" 12
-is an alert number.
-.SH " DESCRIPTION"
-This function will return a string of the name of the alert.
-.SH " RETURNS"
-string corresponding to \fBgnutls_alert_description_t\fP value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_alert_send.3 b/doc/manpages/gnutls_alert_send.3
deleted file mode 100644
index 02fc893..0000000
--- a/doc/manpages/gnutls_alert_send.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_alert_send" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_alert_send \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_alert_send(gnutls_session_t " session ", gnutls_alert_level_t 
" level ", gnutls_alert_description_t " desc ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_alert_level_t level" 12
-is the level of the alert
-.IP "gnutls_alert_description_t desc" 12
-is the alert description
-.SH " DESCRIPTION"
-This function will send an alert to the peer in order to inform
-him of something important (eg. his Certificate could not be verified).
-If the alert level is Fatal then the peer is expected to close the
-connection, otherwise he may ignore the alert and continue.
-
-The error code of the underlying record send function will be
-returned, so you may also receive \fBGNUTLS_E_INTERRUPTED\fP or
-\fBGNUTLS_E_AGAIN\fP as well.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_alert_send_appropriate.3 
b/doc/manpages/gnutls_alert_send_appropriate.3
deleted file mode 100644
index 973a660..0000000
--- a/doc/manpages/gnutls_alert_send_appropriate.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_alert_send_appropriate" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_alert_send_appropriate \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_alert_send_appropriate(gnutls_session_t " session ", int " err 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "int err" 12
-is an integer
-.SH " DESCRIPTION"
-Sends an alert to the peer depending on the error code returned by
-a gnutls function. This function will call \fBgnutls_error_to_alert()\fP
-to determine the appropriate alert to send.
-
-This function may also return \fBGNUTLS_E_AGAIN\fP, or
-\fBGNUTLS_E_INTERRUPTED\fP.
-
-If the return value is \fBGNUTLS_E_INVALID_REQUEST\fP, then no alert has
-been sent to the peer.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_anon_allocate_client_credentials.3 
b/doc/manpages/gnutls_anon_allocate_client_credentials.3
deleted file mode 100644
index a5c200c..0000000
--- a/doc/manpages/gnutls_anon_allocate_client_credentials.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_anon_allocate_client_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_anon_allocate_client_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int 
gnutls_anon_allocate_client_credentials(gnutls_anon_client_credentials_t *      
                                    " sc ");"
-.SH ARGUMENTS
-.IP "gnutls_anon_client_credentials_t *                                        
  sc" 12
-is a pointer to a \fBgnutls_anon_client_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus
-this helper function is provided in order to allocate it.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_anon_allocate_server_credentials.3 
b/doc/manpages/gnutls_anon_allocate_server_credentials.3
deleted file mode 100644
index bcd8089..0000000
--- a/doc/manpages/gnutls_anon_allocate_server_credentials.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_anon_allocate_server_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_anon_allocate_server_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int 
gnutls_anon_allocate_server_credentials(gnutls_anon_server_credentials_t *      
                                    " sc ");"
-.SH ARGUMENTS
-.IP "gnutls_anon_server_credentials_t *                                        
  sc" 12
-is a pointer to a \fBgnutls_anon_server_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_anon_free_client_credentials.3 
b/doc/manpages/gnutls_anon_free_client_credentials.3
deleted file mode 100644
index 26ec568..0000000
--- a/doc/manpages/gnutls_anon_free_client_credentials.3
+++ /dev/null
@@ -1,36 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_anon_free_client_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_anon_free_client_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_anon_free_client_credentials(gnutls_anon_client_credentials_t 
" sc ");"
-.SH ARGUMENTS
-.IP "gnutls_anon_client_credentials_t sc" 12
-is a \fBgnutls_anon_client_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_anon_free_server_credentials.3 
b/doc/manpages/gnutls_anon_free_server_credentials.3
deleted file mode 100644
index 8ba9a3b..0000000
--- a/doc/manpages/gnutls_anon_free_server_credentials.3
+++ /dev/null
@@ -1,36 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_anon_free_server_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_anon_free_server_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_anon_free_server_credentials(gnutls_anon_server_credentials_t 
" sc ");"
-.SH ARGUMENTS
-.IP "gnutls_anon_server_credentials_t sc" 12
-is a \fBgnutls_anon_server_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_anon_set_params_function.3 
b/doc/manpages/gnutls_anon_set_params_function.3
deleted file mode 100644
index 5c45f0d..0000000
--- a/doc/manpages/gnutls_anon_set_params_function.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_anon_set_params_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_anon_set_params_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_anon_set_params_function(gnutls_anon_server_credentials_t " 
res ", gnutls_params_function * " func ");"
-.SH ARGUMENTS
-.IP "gnutls_anon_server_credentials_t res" 12
-is a gnutls_anon_server_credentials_t structure
-.IP "gnutls_params_function * func" 12
-is the function to be called
-.SH " DESCRIPTION"
-This function will set a callback in order for the server to get
-the Diffie\-Hellman or RSA parameters for anonymous authentication.
-The callback should return \fBGNUTLS_E_SUCCESS\fP (0) on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_anon_set_server_dh_params.3 
b/doc/manpages/gnutls_anon_set_server_dh_params.3
deleted file mode 100644
index 5020ac8..0000000
--- a/doc/manpages/gnutls_anon_set_server_dh_params.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_anon_set_server_dh_params" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_anon_set_server_dh_params \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_anon_set_server_dh_params(gnutls_anon_server_credentials_t " 
res ", gnutls_dh_params_t " dh_params ");"
-.SH ARGUMENTS
-.IP "gnutls_anon_server_credentials_t res" 12
-is a gnutls_anon_server_credentials_t structure
-.IP "gnutls_dh_params_t dh_params" 12
-is a structure that holds Diffie\-Hellman parameters.
-.SH " DESCRIPTION"
-This function will set the Diffie\-Hellman parameters for an
-anonymous server to use.  These parameters will be used in
-Anonymous Diffie\-Hellman cipher suites.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_anon_set_server_params_function.3 
b/doc/manpages/gnutls_anon_set_server_params_function.3
deleted file mode 100644
index 0327e92..0000000
--- a/doc/manpages/gnutls_anon_set_server_params_function.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_anon_set_server_params_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_anon_set_server_params_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void 
gnutls_anon_set_server_params_function(gnutls_anon_server_credentials_t " res 
", gnutls_params_function * " func ");"
-.SH ARGUMENTS
-.IP "gnutls_anon_server_credentials_t res" 12
-is a gnutls_certificate_credentials_t structure
-.IP "gnutls_params_function * func" 12
-is the function to be called
-.SH " DESCRIPTION"
-This function will set a callback in order for the server to get
-the Diffie\-Hellman parameters for anonymous authentication.  The
-callback should return \fBGNUTLS_E_SUCCESS\fP (0) on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_auth_client_get_type.3 
b/doc/manpages/gnutls_auth_client_get_type.3
deleted file mode 100644
index 68c217e..0000000
--- a/doc/manpages/gnutls_auth_client_get_type.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_auth_client_get_type" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_auth_client_get_type \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_credentials_type_t gnutls_auth_client_get_type(gnutls_session_t " 
session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Returns the type of credentials that were used for client authentication.
-The returned information is to be used to distinguish the function used
-to access authentication data.
-.SH " RETURNS"
-The type of credentials for the client authentication
-schema, a \fBgnutls_credentials_type_t\fP type.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_auth_get_type.3 
b/doc/manpages/gnutls_auth_get_type.3
deleted file mode 100644
index 17ae5f5..0000000
--- a/doc/manpages/gnutls_auth_get_type.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_auth_get_type" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_auth_get_type \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_credentials_type_t gnutls_auth_get_type(gnutls_session_t " session 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Returns type of credentials for the current authentication schema.
-The returned information is to be used to distinguish the function used
-to access authentication data.
-
-Eg. for CERTIFICATE ciphersuites (key exchange algorithms:
-\fBGNUTLS_KX_RSA\fP, \fBGNUTLS_KX_DHE_RSA\fP), the same function are to be
-used to access the authentication data.
-.SH " RETURNS"
-The type of credentials for the current authentication
-schema, a \fBgnutls_credentials_type_t\fP type.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_auth_server_get_type.3 
b/doc/manpages/gnutls_auth_server_get_type.3
deleted file mode 100644
index 0685081..0000000
--- a/doc/manpages/gnutls_auth_server_get_type.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_auth_server_get_type" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_auth_server_get_type \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_credentials_type_t gnutls_auth_server_get_type(gnutls_session_t " 
session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Returns the type of credentials that were used for server authentication.
-The returned information is to be used to distinguish the function used
-to access authentication data.
-.SH " RETURNS"
-The type of credentials for the server authentication
-schema, a \fBgnutls_credentials_type_t\fP type.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_bye.3 b/doc/manpages/gnutls_bye.3
deleted file mode 100644
index 623b1b3..0000000
--- a/doc/manpages/gnutls_bye.3
+++ /dev/null
@@ -1,62 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_bye" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_bye \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_bye(gnutls_session_t " session ", gnutls_close_request_t " how 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_close_request_t how" 12
-is an integer
-.SH " DESCRIPTION"
-Terminates the current TLS/SSL connection. The connection should
-have been initiated using \fBgnutls_handshake()\fP.  \fIhow\fP should be one
-of \fBGNUTLS_SHUT_RDWR\fP, \fBGNUTLS_SHUT_WR\fP.
-
-In case of \fBGNUTLS_SHUT_RDWR\fP the TLS session gets
-terminated and further receives and sends will be disallowed.  If
-the return value is zero you may continue using the underlying
-transport layer. \fBGNUTLS_SHUT_RDWR\fP sends an alert containing a close
-request and waits for the peer to reply with the same message.
-
-In case of \fBGNUTLS_SHUT_WR\fP the TLS session gets terminated
-and further sends will be disallowed. In order to reuse the
-connection you should wait for an EOF from the peer.
-\fBGNUTLS_SHUT_WR\fP sends an alert containing a close request.
-
-Note that not all implementations will properly terminate a TLS
-connection.  Some of them, usually for performance reasons, will
-terminate only the underlying transport layer, and thus not
-distinguishing between a malicious party prematurely terminating 
-the connection and normal termination. 
-
-This function may also return \fBGNUTLS_E_AGAIN\fP or
-\fBGNUTLS_E_INTERRUPTED\fP; cf.  \fBgnutls_record_get_direction()\fP.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code, see
-function documentation for entire semantics.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_activation_time_peers.3 
b/doc/manpages/gnutls_certificate_activation_time_peers.3
deleted file mode 100644
index 67ab770..0000000
--- a/doc/manpages/gnutls_certificate_activation_time_peers.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_activation_time_peers" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_activation_time_peers \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "time_t gnutls_certificate_activation_time_peers(gnutls_session_t " 
session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.SH " DESCRIPTION"
-This function will return the peer's certificate activation time.
-This is the creation time for openpgp keys.
-.SH " RETURNS"
-(time_t)\-1 on error.
-.SH " DEPRECATED"
-\fBgnutls_certificate_verify_peers2()\fP now verifies activation times.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_allocate_credentials.3 
b/doc/manpages/gnutls_certificate_allocate_credentials.3
deleted file mode 100644
index 36bba5d..0000000
--- a/doc/manpages/gnutls_certificate_allocate_credentials.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_allocate_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_allocate_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int 
gnutls_certificate_allocate_credentials(gnutls_certificate_credentials_t *      
                                    " res ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t *                                        
  res" 12
-is a pointer to a \fBgnutls_certificate_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_client_get_request_status.3 
b/doc/manpages/gnutls_certificate_client_get_request_status.3
deleted file mode 100644
index d9a9496..0000000
--- a/doc/manpages/gnutls_certificate_client_get_request_status.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_client_get_request_status" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_client_get_request_status \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_certificate_client_get_request_status(gnutls_session_t " 
session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.SH " DESCRIPTION"
-Get whether client certificate is requested or not.
-.SH " RETURNS"
-0 if the peer (server) did not request client
-authentication or 1 otherwise, or a negative error code in case of
-error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_expiration_time_peers.3 
b/doc/manpages/gnutls_certificate_expiration_time_peers.3
deleted file mode 100644
index 9076f11..0000000
--- a/doc/manpages/gnutls_certificate_expiration_time_peers.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_expiration_time_peers" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_expiration_time_peers \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "time_t gnutls_certificate_expiration_time_peers(gnutls_session_t " 
session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.SH " DESCRIPTION"
-This function will return the peer's certificate expiration time.
-.SH " RETURNS"
-(time_t)\-1 on error.
-.SH " DEPRECATED"
-\fBgnutls_certificate_verify_peers2()\fP now verifies expiration times.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_free_ca_names.3 
b/doc/manpages/gnutls_certificate_free_ca_names.3
deleted file mode 100644
index 5427783..0000000
--- a/doc/manpages/gnutls_certificate_free_ca_names.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_free_ca_names" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_free_ca_names \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_certificate_free_ca_names(gnutls_certificate_credentials_t " 
sc ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t sc" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This function will delete all the CA name in the given
-credentials. Clients may call this to save some memory since in
-client side the CA names are not used. Servers might want to use
-this function if a large list of trusted CAs is present and
-sending the names of it would just consume bandwidth without providing 
-information to client.
-
-CA names are used by servers to advertize the CAs they support to
-clients.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_free_cas.3 
b/doc/manpages/gnutls_certificate_free_cas.3
deleted file mode 100644
index 715fc09..0000000
--- a/doc/manpages/gnutls_certificate_free_cas.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_free_cas" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_free_cas \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_certificate_free_cas(gnutls_certificate_credentials_t " sc 
");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t sc" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This function will delete all the CAs associated with the given
-credentials. Servers that do not use
-\fBgnutls_certificate_verify_peers2()\fP may call this to save some
-memory.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_free_credentials.3 
b/doc/manpages/gnutls_certificate_free_credentials.3
deleted file mode 100644
index 9f2723b..0000000
--- a/doc/manpages/gnutls_certificate_free_credentials.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_free_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_free_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_certificate_free_credentials(gnutls_certificate_credentials_t 
" sc ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t sc" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
-
-This function does not free any temporary parameters associated
-with this structure (ie RSA and DH parameters are not freed by this
-function).
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_free_crls.3 
b/doc/manpages/gnutls_certificate_free_crls.3
deleted file mode 100644
index 7d92f81..0000000
--- a/doc/manpages/gnutls_certificate_free_crls.3
+++ /dev/null
@@ -1,36 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_free_crls" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_free_crls \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_certificate_free_crls(gnutls_certificate_credentials_t " sc 
");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t sc" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This function will delete all the CRLs associated
-with the given credentials.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_free_keys.3 
b/doc/manpages/gnutls_certificate_free_keys.3
deleted file mode 100644
index 839005f..0000000
--- a/doc/manpages/gnutls_certificate_free_keys.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_free_keys" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_free_keys \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_certificate_free_keys(gnutls_certificate_credentials_t " sc 
");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t sc" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This function will delete all the keys and the certificates associated
-with the given credentials. This function must not be called when a
-TLS negotiation that uses the credentials is in progress.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_get_issuer.3 
b/doc/manpages/gnutls_certificate_get_issuer.3
deleted file mode 100644
index 6841431..0000000
--- a/doc/manpages/gnutls_certificate_get_issuer.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_get_issuer" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_get_issuer \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_certificate_get_issuer(gnutls_certificate_credentials_t " sc 
", gnutls_x509_crt_t " cert ", gnutls_x509_crt_t* " issuer ", unsigned int " 
flags ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t sc" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "gnutls_x509_crt_t cert" 12
-is the certificate to find issuer for
-.IP "gnutls_x509_crt_t* issuer" 12
-Will hold the issuer if any. Should be treated as constant.
-.IP "unsigned int flags" 12
-Use zero.
-.SH " DESCRIPTION"
-This function will return the issuer of a given certificate.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_get_openpgp_keyring.3 
b/doc/manpages/gnutls_certificate_get_openpgp_keyring.3
deleted file mode 100644
index e69de29..0000000
diff --git a/doc/manpages/gnutls_certificate_get_ours.3 
b/doc/manpages/gnutls_certificate_get_ours.3
deleted file mode 100644
index ab89a38..0000000
--- a/doc/manpages/gnutls_certificate_get_ours.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_get_ours" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_get_ours \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const gnutls_datum_t * gnutls_certificate_get_ours(gnutls_session_t " 
session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.SH " DESCRIPTION"
-Gets the certificate as sent to the peer in the last handshake.
-The certificate is in raw (DER) format.  No certificate
-list is being returned. Only the first certificate.
-.SH " RETURNS"
-a pointer to a \fBgnutls_datum_t\fP containing our
-certificates, or \fBNULL\fP in case of an error or if no certificate
-was used.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_get_peers.3 
b/doc/manpages/gnutls_certificate_get_peers.3
deleted file mode 100644
index 2dbdad0..0000000
--- a/doc/manpages/gnutls_certificate_get_peers.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_get_peers" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_get_peers \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const gnutls_datum_t * gnutls_certificate_get_peers(gnutls_session_t      
                         " session ", unsigned int * " list_size ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t                               session" 12
-is a gnutls session
-.IP "unsigned int * list_size" 12
-is the length of the certificate list
-.SH " DESCRIPTION"
-Get the peer's raw certificate (chain) as sent by the peer.  These
-certificates are in raw format (DER encoded for X.509).  In case of
-a X.509 then a certificate list may be present.  The first
-certificate in the list is the peer's certificate, following the
-issuer's certificate, then the issuer's issuer etc.
-
-In case of OpenPGP keys a single key will be returned in raw
-format.
-.SH " RETURNS"
-a pointer to a \fBgnutls_datum_t\fP containing our
-certificates, or \fBNULL\fP in case of an error or if no certificate
-was used.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_send_x509_rdn_sequence.3 
b/doc/manpages/gnutls_certificate_send_x509_rdn_sequence.3
deleted file mode 100644
index 29c9570..0000000
--- a/doc/manpages/gnutls_certificate_send_x509_rdn_sequence.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_send_x509_rdn_sequence" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_send_x509_rdn_sequence \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_certificate_send_x509_rdn_sequence(gnutls_session_t " session 
", int " status ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a pointer to a \fBgnutls_session_t\fP structure.
-.IP "int status" 12
-is 0 or 1
-.SH " DESCRIPTION"
-If status is non zero, this function will order gnutls not to send
-the rdnSequence in the certificate request message. That is the
-server will not advertize it's trusted CAs to the peer. If status
-is zero then the default behaviour will take effect, which is to
-advertize the server's trusted CAs.
-
-This function has no effect in clients, and in authentication
-methods other than certificate with X.509 certificates.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_server_set_request.3 
b/doc/manpages/gnutls_certificate_server_set_request.3
deleted file mode 100644
index ad4d298..0000000
--- a/doc/manpages/gnutls_certificate_server_set_request.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_server_set_request" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_server_set_request \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_certificate_server_set_request(gnutls_session_t " session ", 
gnutls_certificate_request_t " req ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_certificate_request_t req" 12
-is one of GNUTLS_CERT_REQUEST, GNUTLS_CERT_REQUIRE
-.SH " DESCRIPTION"
-This function specifies if we (in case of a server) are going to
-send a certificate request message to the client. If \fIreq\fP is
-GNUTLS_CERT_REQUIRE then the server will return an error if the
-peer does not provide a certificate. If you do not call this
-function then the client will not be asked to send a certificate.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_dh_params.3 
b/doc/manpages/gnutls_certificate_set_dh_params.3
deleted file mode 100644
index e50907c..0000000
--- a/doc/manpages/gnutls_certificate_set_dh_params.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_dh_params" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_dh_params \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_certificate_set_dh_params(gnutls_certificate_credentials_t " 
res ", gnutls_dh_params_t " dh_params ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a gnutls_certificate_credentials_t structure
-.IP "gnutls_dh_params_t dh_params" 12
-is a structure that holds Diffie\-Hellman parameters.
-.SH " DESCRIPTION"
-This function will set the Diffie\-Hellman parameters for a
-certificate server to use. These parameters will be used in
-Ephemeral Diffie\-Hellman cipher suites.  Note that only a pointer
-to the parameters are stored in the certificate handle, so if you
-deallocate the parameters before the certificate is deallocated,
-you must change the parameters stored in the certificate first.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_key.3 
b/doc/manpages/gnutls_certificate_set_key.3
deleted file mode 100644
index fdf6a79..0000000
--- a/doc/manpages/gnutls_certificate_set_key.3
+++ /dev/null
@@ -1,56 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_key" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_key \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_certificate_set_key(gnutls_certificate_credentials_t " res ", 
const char** " names ", int " names_size ", gnutls_pcert_st * " pcert_list ", 
int " pcert_list_size ", gnutls_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "const char** names" 12
-is an array of DNS name of the certificate (NULL if none)
-.IP "int names_size" 12
-holds the size of the names list
-.IP "gnutls_pcert_st * pcert_list" 12
-contains a certificate list (path) for the specified private key
-.IP "int pcert_list_size" 12
-holds the size of the certificate list
-.IP "gnutls_privkey_t key" 12
-is a gnutls_x509_privkey_t key
-.SH " DESCRIPTION"
-This function sets a certificate/private key pair in the
-gnutls_certificate_credentials_t structure.  This function may be
-called more than once, in case multiple keys/certificates exist for
-the server.  For clients that wants to send more than its own end
-entity certificate (e.g., also an intermediate CA cert) then put
-the certificate chain in \fIpcert_list\fP. The \fIpcert_list\fP and \fIkey\fP 
will
-become part of the credentials structure and must not
-be deallocated. They will be automatically deallocated when \fIres\fP is 
deinitialized.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP (0) on success, or a negative error code.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_openpgp_key.3 
b/doc/manpages/gnutls_certificate_set_openpgp_key.3
deleted file mode 100644
index 4dc6fee..0000000
--- a/doc/manpages/gnutls_certificate_set_openpgp_key.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_openpgp_key" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_openpgp_key \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_certificate_set_openpgp_key(gnutls_certificate_credentials_t " 
res ", gnutls_openpgp_crt_t " crt ", gnutls_openpgp_privkey_t " pkey ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "gnutls_openpgp_crt_t crt" 12
-contains an openpgp public key
-.IP "gnutls_openpgp_privkey_t pkey" 12
-is an openpgp private key
-.SH " DESCRIPTION"
-This function sets a certificate/private key pair in the
-gnutls_certificate_credentials_t structure.  This function may be
-called more than once (in case multiple keys/certificates exist
-for the server).
-
-Note that this function requires that the preferred key ids have
-been set and be used. See \fBgnutls_openpgp_crt_set_preferred_key_id()\fP.
-Otherwise the master key will be used.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_openpgp_key_file.3 
b/doc/manpages/gnutls_certificate_set_openpgp_key_file.3
deleted file mode 100644
index 78dc4dc..0000000
--- a/doc/manpages/gnutls_certificate_set_openpgp_key_file.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_openpgp_key_file" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_openpgp_key_file \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int 
gnutls_certificate_set_openpgp_key_file(gnutls_certificate_credentials_t " res 
", const char * " certfile ", const char * " keyfile ", 
gnutls_openpgp_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-the destination context to save the data.
-.IP "const char * certfile" 12
-the file that contains the public key.
-.IP "const char * keyfile" 12
-the file that contains the secret key.
-.IP "gnutls_openpgp_crt_fmt_t format" 12
-the format of the keys
-.SH " DESCRIPTION"
-This funtion is used to load OpenPGP keys into the GnuTLS
-credentials structure. The file should contain at least one valid non 
encrypted subkey.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_openpgp_key_file2.3 
b/doc/manpages/gnutls_certificate_set_openpgp_key_file2.3
deleted file mode 100644
index 8b909dd..0000000
--- a/doc/manpages/gnutls_certificate_set_openpgp_key_file2.3
+++ /dev/null
@@ -1,53 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_openpgp_key_file2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_openpgp_key_file2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int 
gnutls_certificate_set_openpgp_key_file2(gnutls_certificate_credentials_t       
                                    " res ", const char * " certfile ", const 
char * " keyfile ", const char * " subkey_id ", gnutls_openpgp_crt_fmt_t " 
format ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t                                          
 res" 12
-the destination context to save the data.
-.IP "const char * certfile" 12
-the file that contains the public key.
-.IP "const char * keyfile" 12
-the file that contains the secret key.
-.IP "const char * subkey_id" 12
-a hex encoded subkey id
-.IP "gnutls_openpgp_crt_fmt_t format" 12
-the format of the keys
-.SH " DESCRIPTION"
-This funtion is used to load OpenPGP keys into the GnuTLS credential 
-structure. The file should contain at least one valid non encrypted subkey.
-
-The special keyword "auto" is also accepted as \fIsubkey_id\fP.  In that
-case the \fBgnutls_openpgp_crt_get_auth_subkey()\fP will be used to
-retrieve the subkey.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_openpgp_key_mem.3 
b/doc/manpages/gnutls_certificate_set_openpgp_key_mem.3
deleted file mode 100644
index 110e98f..0000000
--- a/doc/manpages/gnutls_certificate_set_openpgp_key_mem.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_openpgp_key_mem" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_openpgp_key_mem \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int 
gnutls_certificate_set_openpgp_key_mem(gnutls_certificate_credentials_t " res 
", const gnutls_datum_t * " cert ", const gnutls_datum_t * " key ", 
gnutls_openpgp_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-the destination context to save the data.
-.IP "const gnutls_datum_t * cert" 12
-the datum that contains the public key.
-.IP "const gnutls_datum_t * key" 12
-the datum that contains the secret key.
-.IP "gnutls_openpgp_crt_fmt_t format" 12
-the format of the keys
-.SH " DESCRIPTION"
-This funtion is used to load OpenPGP keys into the GnuTLS credential 
-structure. The datum should contain at least one valid non encrypted subkey.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_openpgp_key_mem2.3 
b/doc/manpages/gnutls_certificate_set_openpgp_key_mem2.3
deleted file mode 100644
index 581bc41..0000000
--- a/doc/manpages/gnutls_certificate_set_openpgp_key_mem2.3
+++ /dev/null
@@ -1,53 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_openpgp_key_mem2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_openpgp_key_mem2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int 
gnutls_certificate_set_openpgp_key_mem2(gnutls_certificate_credentials_t " res 
", const gnutls_datum_t * " cert ", const gnutls_datum_t * " key ", const char 
* " subkey_id ", gnutls_openpgp_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-the destination context to save the data.
-.IP "const gnutls_datum_t * cert" 12
-the datum that contains the public key.
-.IP "const gnutls_datum_t * key" 12
-the datum that contains the secret key.
-.IP "const char * subkey_id" 12
-a hex encoded subkey id
-.IP "gnutls_openpgp_crt_fmt_t format" 12
-the format of the keys
-.SH " DESCRIPTION"
-This funtion is used to load OpenPGP keys into the GnuTLS
-credentials structure. The datum should contain at least one valid non 
encrypted subkey.
-
-The special keyword "auto" is also accepted as \fIsubkey_id\fP.  In that
-case the \fBgnutls_openpgp_crt_get_auth_subkey()\fP will be used to
-retrieve the subkey.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_params_function.3 
b/doc/manpages/gnutls_certificate_set_params_function.3
deleted file mode 100644
index 4047895..0000000
--- a/doc/manpages/gnutls_certificate_set_params_function.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_params_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_params_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void 
gnutls_certificate_set_params_function(gnutls_certificate_credentials_t " res 
", gnutls_params_function * " func ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a gnutls_certificate_credentials_t structure
-.IP "gnutls_params_function * func" 12
-is the function to be called
-.SH " DESCRIPTION"
-This function will set a callback in order for the server to get
-the Diffie\-Hellman or RSA parameters for certificate
-authentication.  The callback should return \fBGNUTLS_E_SUCCESS\fP (0) on 
success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_rsa_export_params.3 
b/doc/manpages/gnutls_certificate_set_rsa_export_params.3
deleted file mode 100644
index 9b1ce54..0000000
--- a/doc/manpages/gnutls_certificate_set_rsa_export_params.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_rsa_export_params" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_rsa_export_params \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "void 
gnutls_certificate_set_rsa_export_params(gnutls_certificate_credentials_t       
                                    " res ", gnutls_rsa_params_t " rsa_params 
");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t                                          
 res" 12
-is a gnutls_certificate_credentials_t structure
-.IP "gnutls_rsa_params_t rsa_params" 12
-is a structure that holds temporary RSA parameters.
-.SH " DESCRIPTION"
-This function will set the temporary RSA parameters for a
-certificate server to use.  These parameters will be used in
-RSA\-EXPORT cipher suites.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_verify_flags.3 
b/doc/manpages/gnutls_certificate_set_verify_flags.3
deleted file mode 100644
index 567447e..0000000
--- a/doc/manpages/gnutls_certificate_set_verify_flags.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_verify_flags" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_verify_flags \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_certificate_set_verify_flags(gnutls_certificate_credentials_t 
                                     " res ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t                                      
res" 12
-is a gnutls_certificate_credentials_t structure
-.IP "unsigned int flags" 12
-are the flags
-.SH " DESCRIPTION"
-This function will set the flags to be used at verification of the
-certificates.  Flags must be OR of the
-\fBgnutls_certificate_verify_flags\fP enumerations.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_verify_function.3 
b/doc/manpages/gnutls_certificate_set_verify_function.3
deleted file mode 100644
index bcd57fc..0000000
--- a/doc/manpages/gnutls_certificate_set_verify_function.3
+++ /dev/null
@@ -1,53 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_verify_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_verify_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void 
gnutls_certificate_set_verify_function(gnutls_certificate_credentials_t " cred 
", gnutls_certificate_verify_function * " func ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t cred" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "gnutls_certificate_verify_function * func" 12
-is the callback function
-.SH " DESCRIPTION"
-This function sets a callback to be called when peer's certificate
-has been received in order to verify it on receipt rather than
-doing after the handshake is completed.
-
-The callback's function prototype is:
-int (*callback)(gnutls_session_t);
-
-If the callback function is provided then gnutls will call it, in the
-handshake, just after the certificate message has been received.
-To verify or obtain the certificate the 
\fBgnutls_certificate_verify_peers2()\fP,
-\fBgnutls_certificate_type_get()\fP, \fBgnutls_certificate_get_peers()\fP 
functions
-can be used.
-
-The callback function should return 0 for the handshake to continue
-or non\-zero to terminate.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_verify_limits.3 
b/doc/manpages/gnutls_certificate_set_verify_limits.3
deleted file mode 100644
index 2045020..0000000
--- a/doc/manpages/gnutls_certificate_set_verify_limits.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_verify_limits" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_verify_limits \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void 
gnutls_certificate_set_verify_limits(gnutls_certificate_credentials_t " res ", 
unsigned int " max_bits ", unsigned int " max_depth ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a gnutls_certificate_credentials structure
-.IP "unsigned int max_bits" 12
-is the number of bits of an acceptable certificate (default 8200)
-.IP "unsigned int max_depth" 12
-is maximum depth of the verification of a certificate chain (default 5)
-.SH " DESCRIPTION"
-This function will set some upper limits for the default
-verification function, \fBgnutls_certificate_verify_peers2()\fP, to avoid
-denial of service attacks.  You can set them to zero to disable
-limits.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_x509_crl.3 
b/doc/manpages/gnutls_certificate_set_x509_crl.3
deleted file mode 100644
index 9eeb9fa..0000000
--- a/doc/manpages/gnutls_certificate_set_x509_crl.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_x509_crl" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_x509_crl \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_certificate_set_x509_crl(gnutls_certificate_credentials_t " 
res ", gnutls_x509_crl_t * " crl_list ", int " crl_list_size ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "gnutls_x509_crl_t * crl_list" 12
-is a list of trusted CRLs. They should have been verified before.
-.IP "int crl_list_size" 12
-holds the size of the crl_list
-.SH " DESCRIPTION"
-This function adds the trusted CRLs in order to verify client or
-server certificates.  In case of a client this is not required to
-be called if the certificates are not verified using
-\fBgnutls_certificate_verify_peers2()\fP.  This function may be called
-multiple times.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP (0) on success, or a negative error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_x509_crl_file.3 
b/doc/manpages/gnutls_certificate_set_x509_crl_file.3
deleted file mode 100644
index fa7f94a..0000000
--- a/doc/manpages/gnutls_certificate_set_x509_crl_file.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_x509_crl_file" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_x509_crl_file \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_certificate_set_x509_crl_file(gnutls_certificate_credentials_t 
" res ", const char * " crlfile ", gnutls_x509_crt_fmt_t " type ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "const char * crlfile" 12
-is a file containing the list of verified CRLs (DER or PEM list)
-.IP "gnutls_x509_crt_fmt_t type" 12
-is PEM or DER
-.SH " DESCRIPTION"
-This function adds the trusted CRLs in order to verify client or server
-certificates.  In case of a client this is not required
-to be called if the certificates are not verified using
-\fBgnutls_certificate_verify_peers2()\fP.
-This function may be called multiple times.
-.SH " RETURNS"
-number of CRLs processed or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_x509_crl_mem.3 
b/doc/manpages/gnutls_certificate_set_x509_crl_mem.3
deleted file mode 100644
index 10a2fd2..0000000
--- a/doc/manpages/gnutls_certificate_set_x509_crl_mem.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_x509_crl_mem" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_x509_crl_mem \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_certificate_set_x509_crl_mem(gnutls_certificate_credentials_t 
" res ", const gnutls_datum_t * " CRL ", gnutls_x509_crt_fmt_t " type ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "const gnutls_datum_t * CRL" 12
-is a list of trusted CRLs. They should have been verified before.
-.IP "gnutls_x509_crt_fmt_t type" 12
-is DER or PEM
-.SH " DESCRIPTION"
-This function adds the trusted CRLs in order to verify client or
-server certificates.  In case of a client this is not required to
-be called if the certificates are not verified using
-\fBgnutls_certificate_verify_peers2()\fP.  This function may be called
-multiple times.
-.SH " RETURNS"
-number of CRLs processed, or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_x509_key.3 
b/doc/manpages/gnutls_certificate_set_x509_key.3
deleted file mode 100644
index 523223c..0000000
--- a/doc/manpages/gnutls_certificate_set_x509_key.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_x509_key" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_x509_key \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_certificate_set_x509_key(gnutls_certificate_credentials_t " 
res ", gnutls_x509_crt_t * " cert_list ", int " cert_list_size ", 
gnutls_x509_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "gnutls_x509_crt_t * cert_list" 12
-contains a certificate list (path) for the specified private key
-.IP "int cert_list_size" 12
-holds the size of the certificate list
-.IP "gnutls_x509_privkey_t key" 12
-is a gnutls_x509_privkey_t key
-.SH " DESCRIPTION"
-This function sets a certificate/private key pair in the
-gnutls_certificate_credentials_t structure.  This function may be
-called more than once, in case multiple keys/certificates exist for
-the server.  For clients that wants to send more than its own end
-entity certificate (e.g., also an intermediate CA cert) then put
-the certificate chain in \fIcert_list\fP.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP (0) on success, or a negative error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_x509_key_file.3 
b/doc/manpages/gnutls_certificate_set_x509_key_file.3
deleted file mode 100644
index e865e1a..0000000
--- a/doc/manpages/gnutls_certificate_set_x509_key_file.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_x509_key_file" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_x509_key_file \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_certificate_set_x509_key_file(gnutls_certificate_credentials_t 
" res ", const char * " certfile ", const char * " keyfile ", 
gnutls_x509_crt_fmt_t " type ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "const char * certfile" 12
-is a file that containing the certificate list (path) for
-the specified private key, in PKCS7 format, or a list of certificates
-.IP "const char * keyfile" 12
-is a file that contains the private key
-.IP "gnutls_x509_crt_fmt_t type" 12
-is PEM or DER
-.SH " DESCRIPTION"
-This function sets a certificate/private key pair in the
-gnutls_certificate_credentials_t structure.  This function may be
-called more than once, in case multiple keys/certificates exist for
-the server.  For clients that need to send more than its own end
-entity certificate, e.g., also an intermediate CA cert, then the 
\fIcertfile\fP must contain the ordered certificate chain.
-
-This function can also accept PKCS \fB11\fP URLs at \fIkeyfile\fP and 
\fIcertfile\fP. In that case it
-will import the private key and certificate indicated by the URLs.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP (0) on success, or a negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_x509_key_mem.3 
b/doc/manpages/gnutls_certificate_set_x509_key_mem.3
deleted file mode 100644
index fbbc334..0000000
--- a/doc/manpages/gnutls_certificate_set_x509_key_mem.3
+++ /dev/null
@@ -1,56 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_x509_key_mem" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_x509_key_mem \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_certificate_set_x509_key_mem(gnutls_certificate_credentials_t 
" res ", const gnutls_datum_t * " cert ", const gnutls_datum_t * " key ", 
gnutls_x509_crt_fmt_t " type ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "const gnutls_datum_t * cert" 12
-contains a certificate list (path) for the specified private key
-.IP "const gnutls_datum_t * key" 12
-is the private key, or \fBNULL\fP
-.IP "gnutls_x509_crt_fmt_t type" 12
-is PEM or DER
-.SH " DESCRIPTION"
-This function sets a certificate/private key pair in the
-gnutls_certificate_credentials_t structure. This function may be called
-more than once, in case multiple keys/certificates exist for the
-server.
-
-Note that the keyUsage (2.5.29.15) PKIX extension in X.509 certificates
-is supported. This means that certificates intended for signing cannot
-be used for ciphersuites that require encryption.
-
-If the certificate and the private key are given in PEM encoding
-then the strings that hold their values must be null terminated.
-
-The \fIkey\fP may be \fBNULL\fP if you are using a sign callback, see
-\fBgnutls_sign_callback_set()\fP.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP (0) on success, or a negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_x509_trust.3 
b/doc/manpages/gnutls_certificate_set_x509_trust.3
deleted file mode 100644
index 92c8f30..0000000
--- a/doc/manpages/gnutls_certificate_set_x509_trust.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_x509_trust" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_x509_trust \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_certificate_set_x509_trust(gnutls_certificate_credentials_t " 
res ", gnutls_x509_crt_t * " ca_list ", int " ca_list_size ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "gnutls_x509_crt_t * ca_list" 12
-is a list of trusted CAs
-.IP "int ca_list_size" 12
-holds the size of the CA list
-.SH " DESCRIPTION"
-This function adds the trusted CAs in order to verify client
-or server certificates. In case of a client this is not required
-to be called if the certificates are not verified using
-\fBgnutls_certificate_verify_peers2()\fP.
-This function may be called multiple times.
-
-In case of a server the CAs set here will be sent to the client if
-a certificate request is sent. This can be disabled using
-\fBgnutls_certificate_send_x509_rdn_sequence()\fP.
-.SH " RETURNS"
-the number of certificates processed or a negative error code
-on error.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_x509_trust_file.3 
b/doc/manpages/gnutls_certificate_set_x509_trust_file.3
deleted file mode 100644
index bc432e9..0000000
--- a/doc/manpages/gnutls_certificate_set_x509_trust_file.3
+++ /dev/null
@@ -1,53 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_x509_trust_file" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_x509_trust_file \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int 
gnutls_certificate_set_x509_trust_file(gnutls_certificate_credentials_t " cred 
", const char * " cafile ", gnutls_x509_crt_fmt_t " type ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t cred" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "const char * cafile" 12
-is a file containing the list of trusted CAs (DER or PEM list)
-.IP "gnutls_x509_crt_fmt_t type" 12
-is PEM or DER
-.SH " DESCRIPTION"
-This function adds the trusted CAs in order to verify client or
-server certificates. In case of a client this is not required to
-be called if the certificates are not verified using
-\fBgnutls_certificate_verify_peers2()\fP.  This function may be called
-multiple times.
-
-In case of a server the names of the CAs set here will be sent to
-the client if a certificate request is sent. This can be disabled
-using \fBgnutls_certificate_send_x509_rdn_sequence()\fP.
-
-This function can also accept PKCS \fB11\fP URLs. In that case it
-will import all certificates that are marked as trusted.
-.SH " RETURNS"
-number of certificates processed, or a negative error code on
-error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_set_x509_trust_mem.3 
b/doc/manpages/gnutls_certificate_set_x509_trust_mem.3
deleted file mode 100644
index e116cad..0000000
--- a/doc/manpages/gnutls_certificate_set_x509_trust_mem.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_set_x509_trust_mem" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_set_x509_trust_mem \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int 
gnutls_certificate_set_x509_trust_mem(gnutls_certificate_credentials_t " res ", 
const gnutls_datum_t * " ca ", gnutls_x509_crt_fmt_t " type ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_credentials_t res" 12
-is a \fBgnutls_certificate_credentials_t\fP structure.
-.IP "const gnutls_datum_t * ca" 12
-is a list of trusted CAs or a DER certificate
-.IP "gnutls_x509_crt_fmt_t type" 12
-is DER or PEM
-.SH " DESCRIPTION"
-This function adds the trusted CAs in order to verify client or
-server certificates. In case of a client this is not required to be
-called if the certificates are not verified using
-\fBgnutls_certificate_verify_peers2()\fP.  This function may be called
-multiple times.
-
-In case of a server the CAs set here will be sent to the client if
-a certificate request is sent. This can be disabled using
-\fBgnutls_certificate_send_x509_rdn_sequence()\fP.
-.SH " RETURNS"
-the number of certificates processed or a negative error code
-on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_type_get.3 
b/doc/manpages/gnutls_certificate_type_get.3
deleted file mode 100644
index e9e4f29..0000000
--- a/doc/manpages/gnutls_certificate_type_get.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_type_get" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_type_get \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_certificate_type_t gnutls_certificate_type_get(gnutls_session_t " 
session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-The certificate type is by default X.509, unless it is negotiated
-as a TLS extension.
-.SH " RETURNS"
-the currently used \fBgnutls_certificate_type_t\fP certificate
-type.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_type_get_id.3 
b/doc/manpages/gnutls_certificate_type_get_id.3
deleted file mode 100644
index 507c2e3..0000000
--- a/doc/manpages/gnutls_certificate_type_get_id.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_type_get_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_type_get_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_certificate_type_t gnutls_certificate_type_get_id(const char * " 
name ");"
-.SH ARGUMENTS
-.IP "const char * name" 12
-is a certificate type name
-.SH " DESCRIPTION"
-The names are compared in a case insensitive way.
-.SH " RETURNS"
-a \fBgnutls_certificate_type_t\fP for the specified in a
-string certificate type, or \fBGNUTLS_CRT_UNKNOWN\fP on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_type_get_name.3 
b/doc/manpages/gnutls_certificate_type_get_name.3
deleted file mode 100644
index e80152a..0000000
--- a/doc/manpages/gnutls_certificate_type_get_name.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_type_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_type_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_certificate_type_get_name(gnutls_certificate_type_t " 
type ");"
-.SH ARGUMENTS
-.IP "gnutls_certificate_type_t type" 12
-is a certificate type
-.SH " DESCRIPTION"
-Convert a \fBgnutls_certificate_type_t\fP type to a string.
-.SH " RETURNS"
-a string that contains the name of the specified
-certificate type, or \fBNULL\fP in case of unknown types.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_type_list.3 
b/doc/manpages/gnutls_certificate_type_list.3
deleted file mode 100644
index 3e3b2f5..0000000
--- a/doc/manpages/gnutls_certificate_type_list.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_type_list" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_type_list \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const gnutls_certificate_type_t * gnutls_certificate_type_list( " void 
");"
-.SH ARGUMENTS
-.IP " void" 12
-.SH " DESCRIPTION"
-
-Get a list of certificate types.  Note that to be able to use
-OpenPGP certificates, you must link to libgnutls\-extra and call
-\fBgnutls_global_init_extra()\fP.
-.SH " RETURNS"
-a (0)\-terminated list of \fBgnutls_certificate_type_t\fP
-integers indicating the available certificate types.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_type_set_priority.3 
b/doc/manpages/gnutls_certificate_type_set_priority.3
deleted file mode 100644
index 8001fa6..0000000
--- a/doc/manpages/gnutls_certificate_type_set_priority.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_type_set_priority" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_type_set_priority \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_certificate_type_set_priority(gnutls_session_t " session ", 
const int * " list ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "const int * list" 12
-is a 0 terminated list of gnutls_certificate_type_t elements.
-.SH " DESCRIPTION"
-Sets the priority on the certificate types supported by gnutls.
-Priority is higher for elements specified before others.
-After specifying the types you want, you must append a 0.
-Note that the certificate type priority is set on the client.
-The server does not use the cert type priority except for disabling
-types that were not specified.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_certificate_verify_peers2.3 
b/doc/manpages/gnutls_certificate_verify_peers2.3
deleted file mode 100644
index a6ae81b..0000000
--- a/doc/manpages/gnutls_certificate_verify_peers2.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_certificate_verify_peers2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_certificate_verify_peers2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_certificate_verify_peers2(gnutls_session_t " session ", 
unsigned int * " status ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.IP "unsigned int * status" 12
-is the output of the verification
-.SH " DESCRIPTION"
-This function will try to verify the peer's certificate and return
-its status (trusted, invalid etc.).  The value of \fIstatus\fP should
-be one or more of the gnutls_certificate_status_t enumerated
-elements bitwise or'd. To avoid denial of service attacks some
-default upper limits regarding the certificate key size and chain
-size are set. To override them use
-\fBgnutls_certificate_set_verify_limits()\fP.
-
-Note that you must also check the peer's name in order to check if
-the verified certificate belongs to the actual peer.
-
-This function uses \fBgnutls_x509_crt_list_verify()\fP with the CAs in
-the credentials as trusted CAs.
-.SH " RETURNS"
-a negative error code on error and \fBGNUTLS_E_SUCCESS\fP (0) on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_check_version.3 
b/doc/manpages/gnutls_check_version.3
deleted file mode 100644
index 7d243af..0000000
--- a/doc/manpages/gnutls_check_version.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_check_version" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_check_version \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_check_version(const char * " req_version ");"
-.SH ARGUMENTS
-.IP "const char * req_version" 12
-version string to compare with, or \fBNULL\fP.
-.SH " DESCRIPTION"
-Check GnuTLS Library version.
-
-See \fBGNUTLS_VERSION\fP for a suitable \fIreq_version\fP string.
-.SH " RETURNS"
-Check that the version of the library is at
-minimum the one given as a string in \fIreq_version\fP and return the
-actual version string of the library; return \fBNULL\fP if the
-condition is not met.  If \fBNULL\fP is passed to this function no
-check is done and only the version string is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_add_auth.3 
b/doc/manpages/gnutls_cipher_add_auth.3
deleted file mode 100644
index e719f31..0000000
--- a/doc/manpages/gnutls_cipher_add_auth.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_add_auth" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_add_auth \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_cipher_add_auth(gnutls_cipher_hd_t " handle ", const void * " 
text ", size_t " text_size ");"
-.SH ARGUMENTS
-.IP "gnutls_cipher_hd_t handle" 12
-is a \fBgnutls_cipher_hd_t\fP structure.
-.IP "const void * text" 12
-the data to be authenticated
-.IP "size_t text_size" 12
-The length of the data
-.SH " DESCRIPTION"
-This function operates on authenticated encryption with
-associated data (AEAD) ciphers and authenticate the
-input data. This function can only be called once
-and before any encryption operations.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_decrypt.3 
b/doc/manpages/gnutls_cipher_decrypt.3
deleted file mode 100644
index b3c75af..0000000
--- a/doc/manpages/gnutls_cipher_decrypt.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_decrypt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_decrypt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_cipher_decrypt(gnutls_cipher_hd_t " handle ", void * " 
ciphertext ", size_t " ciphertextlen ");"
-.SH ARGUMENTS
-.IP "gnutls_cipher_hd_t handle" 12
-is a \fBgnutls_cipher_hd_t\fP structure.
-.IP "void * ciphertext" 12
-the data to encrypt
-.IP "size_t ciphertextlen" 12
-The length of data to encrypt
-.SH " DESCRIPTION"
-This function will decrypt the given data using the algorithm
-specified by the context.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_decrypt2.3 
b/doc/manpages/gnutls_cipher_decrypt2.3
deleted file mode 100644
index 4741d0c..0000000
--- a/doc/manpages/gnutls_cipher_decrypt2.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_decrypt2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_decrypt2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_cipher_decrypt2(gnutls_cipher_hd_t " handle ", const void * " 
ciphertext ", size_t " ciphertextlen ", void * " text ", size_t " textlen ");"
-.SH ARGUMENTS
-.IP "gnutls_cipher_hd_t handle" 12
-is a \fBgnutls_cipher_hd_t\fP structure.
-.IP "const void * ciphertext" 12
-the data to encrypt
-.IP "size_t ciphertextlen" 12
-The length of data to encrypt
-.IP "void * text" 12
-the decrypted data
-.IP "size_t textlen" 12
-The available length for decrypted data
-.SH " DESCRIPTION"
-This function will decrypt the given data using the algorithm
-specified by the context.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_deinit.3 
b/doc/manpages/gnutls_cipher_deinit.3
deleted file mode 100644
index 3f88a68..0000000
--- a/doc/manpages/gnutls_cipher_deinit.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "void gnutls_cipher_deinit(gnutls_cipher_hd_t " handle ");"
-.SH ARGUMENTS
-.IP "gnutls_cipher_hd_t handle" 12
-is a \fBgnutls_cipher_hd_t\fP structure.
-.SH " DESCRIPTION"
-This function will deinitialize all resources occupied by the given
-encryption context.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_encrypt.3 
b/doc/manpages/gnutls_cipher_encrypt.3
deleted file mode 100644
index c691d95..0000000
--- a/doc/manpages/gnutls_cipher_encrypt.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_encrypt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_encrypt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_cipher_encrypt(gnutls_cipher_hd_t " handle ", void * " text ", 
size_t " textlen ");"
-.SH ARGUMENTS
-.IP "gnutls_cipher_hd_t handle" 12
-is a \fBgnutls_cipher_hd_t\fP structure.
-.IP "void * text" 12
-the data to encrypt
-.IP "size_t textlen" 12
-The length of data to encrypt
-.SH " DESCRIPTION"
-This function will encrypt the given data using the algorithm
-specified by the context.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_encrypt2.3 
b/doc/manpages/gnutls_cipher_encrypt2.3
deleted file mode 100644
index a8ccbe5..0000000
--- a/doc/manpages/gnutls_cipher_encrypt2.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_encrypt2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_encrypt2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_cipher_encrypt2(gnutls_cipher_hd_t " handle ", const void * " 
text ", size_t " textlen ", void * " ciphertext ", size_t " ciphertextlen ");"
-.SH ARGUMENTS
-.IP "gnutls_cipher_hd_t handle" 12
-is a \fBgnutls_cipher_hd_t\fP structure.
-.IP "const void * text" 12
-the data to encrypt
-.IP "size_t textlen" 12
-The length of data to encrypt
-.IP "void * ciphertext" 12
-the encrypted data
-.IP "size_t ciphertextlen" 12
-The available length for encrypted data
-.SH " DESCRIPTION"
-This function will encrypt the given data using the algorithm
-specified by the context.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_get.3 b/doc/manpages/gnutls_cipher_get.3
deleted file mode 100644
index bc491b7..0000000
--- a/doc/manpages/gnutls_cipher_get.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_get" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_get \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_cipher_algorithm_t gnutls_cipher_get(gnutls_session_t " session 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Get currently used cipher.
-.SH " RETURNS"
-the currently used cipher, a \fBgnutls_cipher_algorithm_t\fP
-type.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_get_block_size.3 
b/doc/manpages/gnutls_cipher_get_block_size.3
deleted file mode 100644
index 0070a32..0000000
--- a/doc/manpages/gnutls_cipher_get_block_size.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_get_block_size" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_get_block_size \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_cipher_get_block_size(gnutls_cipher_algorithm_t " algorithm 
");"
-.SH ARGUMENTS
-.IP "gnutls_cipher_algorithm_t algorithm" 12
-is an encryption algorithm
-.SH " DESCRIPTION"
-Get block size for encryption algorithm.
-.SH " RETURNS"
-block size for encryption algorithm.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_get_id.3 
b/doc/manpages/gnutls_cipher_get_id.3
deleted file mode 100644
index 1b576fb..0000000
--- a/doc/manpages/gnutls_cipher_get_id.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_get_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_get_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_cipher_algorithm_t gnutls_cipher_get_id(const char * " name ");"
-.SH ARGUMENTS
-.IP "const char * name" 12
-is a MAC algorithm name
-.SH " DESCRIPTION"
-The names are compared in a case insensitive way.
-.SH " RETURNS"
-return a \fBgnutls_cipher_algorithm_t\fP value corresponding to
-the specified cipher, or \fBGNUTLS_CIPHER_UNKNOWN\fP on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_get_key_size.3 
b/doc/manpages/gnutls_cipher_get_key_size.3
deleted file mode 100644
index 1c3e30a..0000000
--- a/doc/manpages/gnutls_cipher_get_key_size.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_get_key_size" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_get_key_size \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "size_t gnutls_cipher_get_key_size(gnutls_cipher_algorithm_t " algorithm 
");"
-.SH ARGUMENTS
-.IP "gnutls_cipher_algorithm_t algorithm" 12
-is an encryption algorithm
-.SH " DESCRIPTION"
-Get key size for cipher.
-.SH " RETURNS"
-length (in bytes) of the given cipher's key size, or 0 if
-the given cipher is invalid.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_get_name.3 
b/doc/manpages/gnutls_cipher_get_name.3
deleted file mode 100644
index 9cef496..0000000
--- a/doc/manpages/gnutls_cipher_get_name.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_cipher_get_name(gnutls_cipher_algorithm_t " algorithm 
");"
-.SH ARGUMENTS
-.IP "gnutls_cipher_algorithm_t algorithm" 12
-is an encryption algorithm
-.SH " DESCRIPTION"
-Convert a \fBgnutls_cipher_algorithm_t\fP type to a string.
-.SH " RETURNS"
-a pointer to a string that contains the name of the
-specified cipher, or \fBNULL\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_init.3 
b/doc/manpages/gnutls_cipher_init.3
deleted file mode 100644
index 6e63d04..0000000
--- a/doc/manpages/gnutls_cipher_init.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_cipher_init(gnutls_cipher_hd_t * " handle ", 
gnutls_cipher_algorithm_t " cipher ", const gnutls_datum_t * " key ", const 
gnutls_datum_t * " iv ");"
-.SH ARGUMENTS
-.IP "gnutls_cipher_hd_t * handle" 12
-is a \fBgnutls_cipher_hd_t\fP structure.
-.IP "gnutls_cipher_algorithm_t cipher" 12
-the encryption algorithm to use
-.IP "const gnutls_datum_t * key" 12
-The key to be used for encryption
-.IP "const gnutls_datum_t * iv" 12
-The IV to use (if not applicable set NULL)
-.SH " DESCRIPTION"
-This function will initialize an context that can be used for
-encryption/decryption of data. This will effectively use the
-current crypto backend in use by gnutls or the cryptographic
-accelerator in use.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_list.3 
b/doc/manpages/gnutls_cipher_list.3
deleted file mode 100644
index 4513834..0000000
--- a/doc/manpages/gnutls_cipher_list.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_list" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_list \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const gnutls_cipher_algorithm_t * gnutls_cipher_list( " void ");"
-.SH ARGUMENTS
-.IP " void" 12
-.SH " DESCRIPTION"
-
-Get a list of supported cipher algorithms.  Note that not
-necessarily all ciphers are supported as TLS cipher suites.  For
-example, DES is not supported as a cipher suite, but is supported
-for other purposes (e.g., PKCS\fB8\fP or similar).
-
-This function is not thread safe.
-.SH " RETURNS"
-a (0)\-terminated list of \fBgnutls_cipher_algorithm_t\fP
-integers indicating the available ciphers.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_set_iv.3 
b/doc/manpages/gnutls_cipher_set_iv.3
deleted file mode 100644
index 2f26217..0000000
--- a/doc/manpages/gnutls_cipher_set_iv.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_set_iv" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_set_iv \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "void gnutls_cipher_set_iv(gnutls_cipher_hd_t " handle ", void * " iv ", 
size_t " ivlen ");"
-.SH ARGUMENTS
-.IP "gnutls_cipher_hd_t handle" 12
-is a \fBgnutls_cipher_hd_t\fP structure.
-.IP "void * iv" 12
-the IV to set
-.IP "size_t ivlen" 12
-The length of the IV
-.SH " DESCRIPTION"
-This function will set the IV to be used for the next
-encryption block.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_set_priority.3 
b/doc/manpages/gnutls_cipher_set_priority.3
deleted file mode 100644
index bf62bb8..0000000
--- a/doc/manpages/gnutls_cipher_set_priority.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_set_priority" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_set_priority \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_cipher_set_priority(gnutls_session_t " session ", const int * 
" list ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "const int * list" 12
-is a 0 terminated list of gnutls_cipher_algorithm_t elements.
-.SH " DESCRIPTION"
-Sets the priority on the ciphers supported by gnutls.  Priority is
-higher for elements specified before others.  After specifying the
-ciphers you want, you must append a 0.  Note that the priority is
-set on the client. The server does not use the algorithm's
-priority except for disabling algorithms that were not specified.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP (0) on success, or a negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_suite_get_name.3 
b/doc/manpages/gnutls_cipher_suite_get_name.3
deleted file mode 100644
index ec7d2b3..0000000
--- a/doc/manpages/gnutls_cipher_suite_get_name.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_suite_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_suite_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_cipher_suite_get_name(gnutls_kx_algorithm_t " 
kx_algorithm ", gnutls_cipher_algorithm_t " cipher_algorithm ", 
gnutls_mac_algorithm_t " mac_algorithm ");"
-.SH ARGUMENTS
-.IP "gnutls_kx_algorithm_t kx_algorithm" 12
-is a Key exchange algorithm
-.IP "gnutls_cipher_algorithm_t cipher_algorithm" 12
-is a cipher algorithm
-.IP "gnutls_mac_algorithm_t mac_algorithm" 12
-is a MAC algorithm
-.SH " DESCRIPTION"
-Note that the full cipher suite name must be prepended by TLS or
-SSL depending of the protocol in use.
-.SH " RETURNS"
-a string that contains the name of a TLS cipher suite,
-specified by the given algorithms, or \fBNULL\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_suite_info.3 
b/doc/manpages/gnutls_cipher_suite_info.3
deleted file mode 100644
index 2aecc2a..0000000
--- a/doc/manpages/gnutls_cipher_suite_info.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_suite_info" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_suite_info \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_cipher_suite_info(size_t " idx ", char * " cs_id ", 
gnutls_kx_algorithm_t * " kx ", gnutls_cipher_algorithm_t * " cipher ", 
gnutls_mac_algorithm_t * " mac ", gnutls_protocol_t * " min_version ");"
-.SH ARGUMENTS
-.IP "size_t idx" 12
-index of cipher suite to get information about, starts on 0.
-.IP "char * cs_id" 12
-output buffer with room for 2 bytes, indicating cipher suite value
-.IP "gnutls_kx_algorithm_t * kx" 12
-output variable indicating key exchange algorithm, or \fBNULL\fP.
-.IP "gnutls_cipher_algorithm_t * cipher" 12
-output variable indicating cipher, or \fBNULL\fP.
-.IP "gnutls_mac_algorithm_t * mac" 12
-output variable indicating MAC algorithm, or \fBNULL\fP.
-.IP "gnutls_protocol_t * min_version" 12
-output variable indicating TLS protocol version, or \fBNULL\fP.
-.SH " DESCRIPTION"
-Get information about supported cipher suites.  Use the function
-iteratively to get information about all supported cipher suites.
-Call with idx=0 to get information about first cipher suite, then
-idx=1 and so on until the function returns NULL.
-.SH " RETURNS"
-the name of \fIidx\fP cipher suite, and set the information
-about the cipher suite in the output variables.  If \fIidx\fP is out of
-bounds, \fBNULL\fP is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_cipher_tag.3 b/doc/manpages/gnutls_cipher_tag.3
deleted file mode 100644
index adf8ec4..0000000
--- a/doc/manpages/gnutls_cipher_tag.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_cipher_tag" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_cipher_tag \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_cipher_tag(gnutls_cipher_hd_t " handle ", void * " tag ", 
size_t " tag_size ");"
-.SH ARGUMENTS
-.IP "gnutls_cipher_hd_t handle" 12
-is a \fBgnutls_cipher_hd_t\fP structure.
-.IP "void * tag" 12
-will hold the tag
-.IP "size_t tag_size" 12
-The length of the tag to return
-.SH " DESCRIPTION"
-This function operates on authenticated encryption with
-associated data (AEAD) ciphers and will return the
-output tag.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_compression_get.3 
b/doc/manpages/gnutls_compression_get.3
deleted file mode 100644
index ebfab40..0000000
--- a/doc/manpages/gnutls_compression_get.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_compression_get" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_compression_get \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_compression_method_t gnutls_compression_get(gnutls_session_t " 
session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Get currently used compression algorithm.
-.SH " RETURNS"
-the currently used compression method, a
-\fBgnutls_compression_method_t\fP value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_compression_get_id.3 
b/doc/manpages/gnutls_compression_get_id.3
deleted file mode 100644
index e790855..0000000
--- a/doc/manpages/gnutls_compression_get_id.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_compression_get_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_compression_get_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_compression_method_t gnutls_compression_get_id(const char * " name 
");"
-.SH ARGUMENTS
-.IP "const char * name" 12
-is a compression method name
-.SH " DESCRIPTION"
-The names are compared in a case insensitive way.
-.SH " RETURNS"
-an id of the specified in a string compression method, or
-\fBGNUTLS_COMP_UNKNOWN\fP on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_compression_get_name.3 
b/doc/manpages/gnutls_compression_get_name.3
deleted file mode 100644
index 2f54a48..0000000
--- a/doc/manpages/gnutls_compression_get_name.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_compression_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_compression_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_compression_get_name(gnutls_compression_method_t " 
algorithm ");"
-.SH ARGUMENTS
-.IP "gnutls_compression_method_t algorithm" 12
-is a Compression algorithm
-.SH " DESCRIPTION"
-Convert a \fBgnutls_compression_method_t\fP value to a string.
-.SH " RETURNS"
-a pointer to a string that contains the name of the
-specified compression algorithm, or \fBNULL\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_compression_list.3 
b/doc/manpages/gnutls_compression_list.3
deleted file mode 100644
index a2f1662..0000000
--- a/doc/manpages/gnutls_compression_list.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_compression_list" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_compression_list \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const gnutls_compression_method_t * gnutls_compression_list( " void ");"
-.SH ARGUMENTS
-.IP " void" 12
-.SH " DESCRIPTION"
-
-Get a list of compression methods.  
-.SH " RETURNS"
-a zero\-terminated list of \fBgnutls_compression_method_t\fP
-integers indicating the available compression methods.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_compression_set_priority.3 
b/doc/manpages/gnutls_compression_set_priority.3
deleted file mode 100644
index cd2d443..0000000
--- a/doc/manpages/gnutls_compression_set_priority.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_compression_set_priority" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_compression_set_priority \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_compression_set_priority(gnutls_session_t " session ", const 
int * " list ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "const int * list" 12
-is a 0 terminated list of gnutls_compression_method_t elements.
-.SH " DESCRIPTION"
-Sets the priority on the compression algorithms supported by
-gnutls.  Priority is higher for elements specified before others.
-After specifying the algorithms you want, you must append a 0.
-Note that the priority is set on the client. The server does not
-use the algorithm's priority except for disabling algorithms that
-were not specified.
-
-TLS 1.0 does not define any compression algorithms except
-NULL. Other compression algorithms are to be considered as gnutls
-extensions.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_credentials_clear.3 
b/doc/manpages/gnutls_credentials_clear.3
deleted file mode 100644
index 59f76eb..0000000
--- a/doc/manpages/gnutls_credentials_clear.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_credentials_clear" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_credentials_clear \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_credentials_clear(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Clears all the credentials previously set in this session.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_credentials_set.3 
b/doc/manpages/gnutls_credentials_set.3
deleted file mode 100644
index c73e218..0000000
--- a/doc/manpages/gnutls_credentials_set.3
+++ /dev/null
@@ -1,61 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_credentials_set" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_credentials_set \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_credentials_set(gnutls_session_t " session ", 
gnutls_credentials_type_t " type ", void * " cred ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_credentials_type_t type" 12
-is the type of the credentials
-.IP "void * cred" 12
-is a pointer to a structure.
-.SH " DESCRIPTION"
-Sets the needed credentials for the specified type.  Eg username,
-password \- or public and private keys etc.  The \fIcred\fP parameter is
-a structure that depends on the specified type and on the current
-session (client or server).
-
-In order to minimize memory usage, and share credentials between
-several threads gnutls keeps a pointer to cred, and not the whole
-cred structure.  Thus you will have to keep the structure allocated
-until you call \fBgnutls_deinit()\fP.
-
-For \fBGNUTLS_CRD_ANON\fP, \fIcred\fP should be
-\fBgnutls_anon_client_credentials_t\fP in case of a client.  In case of
-a server it should be \fBgnutls_anon_server_credentials_t\fP.
-
-For \fBGNUTLS_CRD_SRP\fP, \fIcred\fP should be 
\fBgnutls_srp_client_credentials_t\fP
-in case of a client, and \fBgnutls_srp_server_credentials_t\fP, in case
-of a server.
-
-For \fBGNUTLS_CRD_CERTIFICATE\fP, \fIcred\fP should be
-\fBgnutls_certificate_credentials_t\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_db_check_entry.3 
b/doc/manpages/gnutls_db_check_entry.3
deleted file mode 100644
index 8ad55c9..0000000
--- a/doc/manpages/gnutls_db_check_entry.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_db_check_entry" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_db_check_entry \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_db_check_entry(gnutls_session_t " session ", gnutls_datum_t " 
session_entry ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_datum_t session_entry" 12
-is the session data (not key)
-.SH " DESCRIPTION"
-Check if database entry has expired.  This function is to be used
-when you want to clear unnesessary session which occupy space in
-your backend.
-.SH " RETURNS"
-Returns \fBGNUTLS_E_EXPIRED\fP, if the database entry has
-expired or 0 otherwise.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_db_get_ptr.3 b/doc/manpages/gnutls_db_get_ptr.3
deleted file mode 100644
index 79247a2..0000000
--- a/doc/manpages/gnutls_db_get_ptr.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_db_get_ptr" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_db_get_ptr \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void * gnutls_db_get_ptr(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Get db function pointer.
-.SH " RETURNS"
-the pointer that will be sent to db store, retrieve and
-delete functions, as the first argument.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_db_remove_session.3 
b/doc/manpages/gnutls_db_remove_session.3
deleted file mode 100644
index 992f2ca..0000000
--- a/doc/manpages/gnutls_db_remove_session.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_db_remove_session" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_db_remove_session \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_db_remove_session(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-This function will remove the current session data from the
-session database.  This will prevent future handshakes reusing
-these session data.  This function should be called if a session
-was terminated abnormally, and before \fBgnutls_deinit()\fP is called.
-
-Normally \fBgnutls_deinit()\fP will remove abnormally terminated
-sessions.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_db_set_cache_expiration.3 
b/doc/manpages/gnutls_db_set_cache_expiration.3
deleted file mode 100644
index d13fcf9..0000000
--- a/doc/manpages/gnutls_db_set_cache_expiration.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_db_set_cache_expiration" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_db_set_cache_expiration \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_db_set_cache_expiration(gnutls_session_t " session ", int " 
seconds ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "int seconds" 12
-is the number of seconds.
-.SH " DESCRIPTION"
-Set the expiration time for resumed sessions. The default is 3600
-(one hour) at the time writing this.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_db_set_ptr.3 b/doc/manpages/gnutls_db_set_ptr.3
deleted file mode 100644
index 5d4834b..0000000
--- a/doc/manpages/gnutls_db_set_ptr.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_db_set_ptr" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_db_set_ptr \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_db_set_ptr(gnutls_session_t " session ", void * " ptr ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "void * ptr" 12
-is the pointer
-.SH " DESCRIPTION"
-Sets the pointer that will be provided to db store, retrieve and
-delete functions, as the first argument.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_db_set_remove_function.3 
b/doc/manpages/gnutls_db_set_remove_function.3
deleted file mode 100644
index ac6fee5..0000000
--- a/doc/manpages/gnutls_db_set_remove_function.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_db_set_remove_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_db_set_remove_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_db_set_remove_function(gnutls_session_t " session ", 
gnutls_db_remove_func " rem_func ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_db_remove_func rem_func" 12
-is the function.
-.SH " DESCRIPTION"
-Sets the function that will be used to remove data from the
-resumed sessions database. This function must return 0 on success.
-
-The first argument to \fIrem_func\fP will be null unless
-\fBgnutls_db_set_ptr()\fP has been called.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_db_set_retrieve_function.3 
b/doc/manpages/gnutls_db_set_retrieve_function.3
deleted file mode 100644
index 339009a..0000000
--- a/doc/manpages/gnutls_db_set_retrieve_function.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_db_set_retrieve_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_db_set_retrieve_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_db_set_retrieve_function(gnutls_session_t " session ", 
gnutls_db_retr_func " retr_func ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_db_retr_func retr_func" 12
-is the function.
-.SH " DESCRIPTION"
-Sets the function that will be used to retrieve data from the
-resumed sessions database.  This function must return a
-gnutls_datum_t containing the data on success, or a gnutls_datum_t
-containing null and 0 on failure.
-
-The datum's data must be allocated using the function
-\fBgnutls_malloc()\fP.
-
-The first argument to \fIretr_func\fP will be null unless
-\fBgnutls_db_set_ptr()\fP has been called.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_db_set_store_function.3 
b/doc/manpages/gnutls_db_set_store_function.3
deleted file mode 100644
index 0f25210..0000000
--- a/doc/manpages/gnutls_db_set_store_function.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_db_set_store_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_db_set_store_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_db_set_store_function(gnutls_session_t " session ", 
gnutls_db_store_func " store_func ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_db_store_func store_func" 12
-is the function
-.SH " DESCRIPTION"
-Sets the function that will be used to store data from the resumed
-sessions database. This function must remove 0 on success.
-
-The first argument to \fIstore_func\fP will be null unless
-\fBgnutls_db_set_ptr()\fP has been called.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_deinit.3 b/doc/manpages/gnutls_deinit.3
deleted file mode 100644
index 8a86848..0000000
--- a/doc/manpages/gnutls_deinit.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_deinit(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-This function clears all buffers associated with the \fIsession\fP.
-This function will also remove session data from the session
-database if the session was terminated abnormally.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_get_group.3 
b/doc/manpages/gnutls_dh_get_group.3
deleted file mode 100644
index 659c124..0000000
--- a/doc/manpages/gnutls_dh_get_group.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_get_group" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_get_group \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_dh_get_group(gnutls_session_t " session ", gnutls_datum_t * " 
raw_gen ", gnutls_datum_t * " raw_prime ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.IP "gnutls_datum_t * raw_gen" 12
-will hold the generator.
-.IP "gnutls_datum_t * raw_prime" 12
-will hold the prime.
-.SH " DESCRIPTION"
-This function will return the group parameters used in the last
-Diffie\-Hellman key exchange with the peer.  These are the prime and
-the generator used.  This function should be used for both
-anonymous and ephemeral Diffie\-Hellman.  The output parameters must
-be freed with \fBgnutls_free()\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_get_peers_public_bits.3 
b/doc/manpages/gnutls_dh_get_peers_public_bits.3
deleted file mode 100644
index 9f435fa..0000000
--- a/doc/manpages/gnutls_dh_get_peers_public_bits.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_get_peers_public_bits" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_get_peers_public_bits \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_dh_get_peers_public_bits(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.SH " DESCRIPTION"
-Get the Diffie\-Hellman public key bit size.  Can be used for both
-anonymous and ephemeral Diffie\-Hellman.
-.SH " RETURNS"
-The public key bit size used in the last Diffie\-Hellman
-key exchange with the peer, or a negative error code in case of error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_get_prime_bits.3 
b/doc/manpages/gnutls_dh_get_prime_bits.3
deleted file mode 100644
index 63471a4..0000000
--- a/doc/manpages/gnutls_dh_get_prime_bits.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_get_prime_bits" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_get_prime_bits \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_dh_get_prime_bits(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.SH " DESCRIPTION"
-This function will return the bits of the prime used in the last
-Diffie\-Hellman key exchange with the peer.  Should be used for both
-anonymous and ephemeral Diffie\-Hellman.  Note that some ciphers,
-like RSA and DSA without DHE, does not use a Diffie\-Hellman key
-exchange, and then this function will return 0.
-.SH " RETURNS"
-The Diffie\-Hellman bit strength is returned, or 0 if no
-Diffie\-Hellman key exchange was done, or a negative error code on
-failure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_get_pubkey.3 
b/doc/manpages/gnutls_dh_get_pubkey.3
deleted file mode 100644
index 743afc4..0000000
--- a/doc/manpages/gnutls_dh_get_pubkey.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_get_pubkey" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_get_pubkey \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_dh_get_pubkey(gnutls_session_t " session ", gnutls_datum_t * " 
raw_key ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.IP "gnutls_datum_t * raw_key" 12
-will hold the public key.
-.SH " DESCRIPTION"
-This function will return the peer's public key used in the last
-Diffie\-Hellman key exchange.  This function should be used for both
-anonymous and ephemeral Diffie\-Hellman.  The output parameters must
-be freed with \fBgnutls_free()\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_get_secret_bits.3 
b/doc/manpages/gnutls_dh_get_secret_bits.3
deleted file mode 100644
index b3dffa5..0000000
--- a/doc/manpages/gnutls_dh_get_secret_bits.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_get_secret_bits" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_get_secret_bits \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_dh_get_secret_bits(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.SH " DESCRIPTION"
-This function will return the bits used in the last Diffie\-Hellman
-key exchange with the peer.  Should be used for both anonymous and
-ephemeral Diffie\-Hellman.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_params_cpy.3 
b/doc/manpages/gnutls_dh_params_cpy.3
deleted file mode 100644
index df7d3fc..0000000
--- a/doc/manpages/gnutls_dh_params_cpy.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_params_cpy" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_params_cpy \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_dh_params_cpy(gnutls_dh_params_t " dst ", gnutls_dh_params_t " 
src ");"
-.SH ARGUMENTS
-.IP "gnutls_dh_params_t dst" 12
-Is the destination structure, which should be initialized.
-.IP "gnutls_dh_params_t src" 12
-Is the source structure
-.SH " DESCRIPTION"
-This function will copy the DH parameters structure from source
-to destination.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_params_deinit.3 
b/doc/manpages/gnutls_dh_params_deinit.3
deleted file mode 100644
index 287a5b1..0000000
--- a/doc/manpages/gnutls_dh_params_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_params_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_params_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_dh_params_deinit(gnutls_dh_params_t " dh_params ");"
-.SH ARGUMENTS
-.IP "gnutls_dh_params_t dh_params" 12
-Is a structure that holds the prime numbers
-.SH " DESCRIPTION"
-This function will deinitialize the DH parameters structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_params_export_pkcs3.3 
b/doc/manpages/gnutls_dh_params_export_pkcs3.3
deleted file mode 100644
index d09ccd5..0000000
--- a/doc/manpages/gnutls_dh_params_export_pkcs3.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_params_export_pkcs3" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_params_export_pkcs3 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_dh_params_export_pkcs3(gnutls_dh_params_t " params ", 
gnutls_x509_crt_fmt_t " format ", unsigned char * " params_data ", size_t * " 
params_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_dh_params_t params" 12
-Holds the DH parameters
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of output params. One of PEM or DER.
-.IP "unsigned char * params_data" 12
-will contain a PKCS3 DHParams structure PEM or DER encoded
-.IP "size_t * params_data_size" 12
-holds the size of params_data (and will be replaced by the actual size of 
parameters)
-.SH " DESCRIPTION"
-This function will export the given dh parameters to a PKCS3
-DHParams structure. This is the format generated by "openssl dhparam" tool.
-If the buffer provided is not long enough to hold the output, then
-GNUTLS_E_SHORT_MEMORY_BUFFER will be returned.
-
-If the structure is PEM encoded, it will have a header
-of "BEGIN DH PARAMETERS".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_params_export_raw.3 
b/doc/manpages/gnutls_dh_params_export_raw.3
deleted file mode 100644
index b02cb2e..0000000
--- a/doc/manpages/gnutls_dh_params_export_raw.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_params_export_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_params_export_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_dh_params_export_raw(gnutls_dh_params_t " params ", 
gnutls_datum_t * " prime ", gnutls_datum_t * " generator ", unsigned int * " 
bits ");"
-.SH ARGUMENTS
-.IP "gnutls_dh_params_t params" 12
-Holds the DH parameters
-.IP "gnutls_datum_t * prime" 12
-will hold the new prime
-.IP "gnutls_datum_t * generator" 12
-will hold the new generator
-.IP "unsigned int * bits" 12
-if non null will hold is the prime's number of bits
-.SH " DESCRIPTION"
-This function will export the pair of prime and generator for use
-in the Diffie\-Hellman key exchange.  The new parameters will be
-allocated using \fBgnutls_malloc()\fP and will be stored in the
-appropriate datum.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_params_generate2.3 
b/doc/manpages/gnutls_dh_params_generate2.3
deleted file mode 100644
index 391df40..0000000
--- a/doc/manpages/gnutls_dh_params_generate2.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_params_generate2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_params_generate2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_dh_params_generate2(gnutls_dh_params_t " params ", unsigned 
int " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_dh_params_t params" 12
-Is the structure that the DH parameters will be stored
-.IP "unsigned int bits" 12
-is the prime's number of bits
-.SH " DESCRIPTION"
-This function will generate a new pair of prime and generator for use in
-the Diffie\-Hellman key exchange. The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-This function is normally slow.
-
-Do not set the number of bits directly, use 
\fBgnutls_sec_param_to_pk_bits()\fP to
-get bits for \fBGNUTLS_PK_DSA\fP.
-Also note that the DH parameters are only useful to servers.
-Since clients use the parameters sent by the server, it's of
-no use to call this in client side.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_params_import_pkcs3.3 
b/doc/manpages/gnutls_dh_params_import_pkcs3.3
deleted file mode 100644
index 9e4a690..0000000
--- a/doc/manpages/gnutls_dh_params_import_pkcs3.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_params_import_pkcs3" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_params_import_pkcs3 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_dh_params_import_pkcs3(gnutls_dh_params_t " params ", const 
gnutls_datum_t * " pkcs3_params ", gnutls_x509_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_dh_params_t params" 12
-A structure where the parameters will be copied to
-.IP "const gnutls_datum_t * pkcs3_params" 12
-should contain a PKCS3 DHParams structure PEM or DER encoded
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of params. PEM or DER.
-.SH " DESCRIPTION"
-This function will extract the DHParams found in a PKCS3 formatted
-structure. This is the format generated by "openssl dhparam" tool.
-
-If the structure is PEM encoded, it should have a header
-of "BEGIN DH PARAMETERS".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_params_import_raw.3 
b/doc/manpages/gnutls_dh_params_import_raw.3
deleted file mode 100644
index 8d433de..0000000
--- a/doc/manpages/gnutls_dh_params_import_raw.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_params_import_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_params_import_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_dh_params_import_raw(gnutls_dh_params_t " dh_params ", const 
gnutls_datum_t * " prime ", const gnutls_datum_t * " generator ");"
-.SH ARGUMENTS
-.IP "gnutls_dh_params_t dh_params" 12
-Is a structure that will hold the prime numbers
-.IP "const gnutls_datum_t * prime" 12
-holds the new prime
-.IP "const gnutls_datum_t * generator" 12
-holds the new generator
-.SH " DESCRIPTION"
-This function will replace the pair of prime and generator for use
-in the Diffie\-Hellman key exchange.  The new parameters should be
-stored in the appropriate gnutls_datum.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_params_init.3 
b/doc/manpages/gnutls_dh_params_init.3
deleted file mode 100644
index 1356916..0000000
--- a/doc/manpages/gnutls_dh_params_init.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_params_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_params_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_dh_params_init(gnutls_dh_params_t * " dh_params ");"
-.SH ARGUMENTS
-.IP "gnutls_dh_params_t * dh_params" 12
-Is a structure that will hold the prime numbers
-.SH " DESCRIPTION"
-This function will initialize the DH parameters structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dh_set_prime_bits.3 
b/doc/manpages/gnutls_dh_set_prime_bits.3
deleted file mode 100644
index a724561..0000000
--- a/doc/manpages/gnutls_dh_set_prime_bits.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dh_set_prime_bits" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dh_set_prime_bits \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_dh_set_prime_bits(gnutls_session_t " session ", unsigned int 
" bits ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "unsigned int bits" 12
-is the number of bits
-.SH " DESCRIPTION"
-This function sets the number of bits, for use in an Diffie\-Hellman
-key exchange.  This is used both in DH ephemeral and DH anonymous
-cipher suites.  This will set the minimum size of the prime that
-will be used for the handshake.
-
-In the client side it sets the minimum accepted number of bits.  If
-a server sends a prime with less bits than that
-\fBGNUTLS_E_DH_PRIME_UNACCEPTABLE\fP will be returned by the handshake.
-
-This function has no effect in server side.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dtls_cookie_send.3 
b/doc/manpages/gnutls_dtls_cookie_send.3
deleted file mode 100644
index 3120686..0000000
--- a/doc/manpages/gnutls_dtls_cookie_send.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dtls_cookie_send" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dtls_cookie_send \- API function
-.SH SYNOPSIS
-.B #include <gnutls/dtls.h>
-.sp
-.BI "int gnutls_dtls_cookie_send(gnutls_datum_t* " key ", void* " client_data 
", size_t " client_data_size ", gnutls_dtls_prestate_st* " prestate ", 
gnutls_transport_ptr_t " ptr ", gnutls_push_func " push_func ");"
-.SH ARGUMENTS
-.IP "gnutls_datum_t* key" 12
-is a random key to be used at cookie generation
-.IP "void* client_data" 12
-contains data identifying the client (i.e. address)
-.IP "size_t client_data_size" 12
-The size of client's data
-.IP "gnutls_dtls_prestate_st* prestate" 12
-The previous cookie returned by \fBgnutls_dtls_cookie_verify()\fP
-.IP "gnutls_transport_ptr_t ptr" 12
-A transport pointer to be used by \fIpush_func\fP
-.IP "gnutls_push_func push_func" 12
-A function that will be used to reply
-.SH " DESCRIPTION"
-This function can be used to prevent denial of service
-attacks to a DTLS server by requiring the client to
-reply using a cookie sent by this function. That way
-it can be ensured that a client we allocated resources
-for (i.e. \fBgnutls_session_t\fP) is the one that the 
-original incoming packet was originated from.
-.SH " RETURNS"
-the number of bytes sent, or a negative error code.  
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dtls_cookie_verify.3 
b/doc/manpages/gnutls_dtls_cookie_verify.3
deleted file mode 100644
index 83c5623..0000000
--- a/doc/manpages/gnutls_dtls_cookie_verify.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dtls_cookie_verify" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dtls_cookie_verify \- API function
-.SH SYNOPSIS
-.B #include <gnutls/dtls.h>
-.sp
-.BI "int gnutls_dtls_cookie_verify(gnutls_datum_t* " key ", void* " 
client_data ", size_t " client_data_size ", void* " _msg ", size_t " msg_size 
", gnutls_dtls_prestate_st* " prestate ");"
-.SH ARGUMENTS
-.IP "gnutls_datum_t* key" 12
-is a random key to be used at cookie generation
-.IP "void* client_data" 12
-contains data identifying the client (i.e. address)
-.IP "size_t client_data_size" 12
-The size of client's data
-.IP "void* _msg" 12
-An incoming message that initiates a connection.
-.IP "size_t msg_size" 12
-The size of the message.
-.IP "gnutls_dtls_prestate_st* prestate" 12
-The cookie of this client.
-.SH " DESCRIPTION"
-This function will verify an incoming message for
-a valid cookie. If a valid cookie is returned then
-it should be associated with the session using
-\fBgnutls_dtls_prestate_set()\fP;
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP (0) on success, or a negative error code.  
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dtls_get_data_mtu.3 
b/doc/manpages/gnutls_dtls_get_data_mtu.3
deleted file mode 100644
index 1bd4553..0000000
--- a/doc/manpages/gnutls_dtls_get_data_mtu.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dtls_get_data_mtu" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dtls_get_data_mtu \- API function
-.SH SYNOPSIS
-.B #include <gnutls/dtls.h>
-.sp
-.BI "unsigned int gnutls_dtls_get_data_mtu(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-This function will return the actual maximum transfer unit for
-application data. I.e. DTLS headers are subtracted from the
-actual MTU.
-.SH " RETURNS"
-the maximum allowed transfer unit.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dtls_get_mtu.3 
b/doc/manpages/gnutls_dtls_get_mtu.3
deleted file mode 100644
index c866dfb..0000000
--- a/doc/manpages/gnutls_dtls_get_mtu.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dtls_get_mtu" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dtls_get_mtu \- API function
-.SH SYNOPSIS
-.B #include <gnutls/dtls.h>
-.sp
-.BI "unsigned int gnutls_dtls_get_mtu(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-This function will return the MTU size as set with
-\fBgnutls_dtls_set_mtu()\fP. This is not the actual MTU
-of data you can transmit. Use \fBgnutls_dtls_get_data_mtu()\fP
-for that reason.
-.SH " RETURNS"
-the set maximum transfer unit.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dtls_prestate_set.3 
b/doc/manpages/gnutls_dtls_prestate_set.3
deleted file mode 100644
index 76f9296..0000000
--- a/doc/manpages/gnutls_dtls_prestate_set.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dtls_prestate_set" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dtls_prestate_set \- API function
-.SH SYNOPSIS
-.B #include <gnutls/dtls.h>
-.sp
-.BI "void gnutls_dtls_prestate_set(gnutls_session_t " session ", 
gnutls_dtls_prestate_st* " prestate ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-a new session
-.IP "gnutls_dtls_prestate_st* prestate" 12
-contains the client's prestate
-.SH " DESCRIPTION"
-This function will associate the prestate acquired by
-the cookie authentication with the client, with the newly 
-established session.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dtls_set_mtu.3 
b/doc/manpages/gnutls_dtls_set_mtu.3
deleted file mode 100644
index 74849e6..0000000
--- a/doc/manpages/gnutls_dtls_set_mtu.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dtls_set_mtu" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dtls_set_mtu \- API function
-.SH SYNOPSIS
-.B #include <gnutls/dtls.h>
-.sp
-.BI "void gnutls_dtls_set_mtu(gnutls_session_t " session ", unsigned int " mtu 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "unsigned int mtu" 12
-The maximum transfer unit of the interface
-.SH " DESCRIPTION"
-This function will set the maximum transfer unit of the interface
-that DTLS packets are expected to leave from.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_dtls_set_timeouts.3 
b/doc/manpages/gnutls_dtls_set_timeouts.3
deleted file mode 100644
index da2c40b..0000000
--- a/doc/manpages/gnutls_dtls_set_timeouts.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_dtls_set_timeouts" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_dtls_set_timeouts \- API function
-.SH SYNOPSIS
-.B #include <gnutls/dtls.h>
-.sp
-.BI "void gnutls_dtls_set_timeouts(gnutls_session_t " session ", unsigned int 
" retrans_timeout ", unsigned int " total_timeout ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "unsigned int retrans_timeout" 12
-The time at which a retransmission will occur in milliseconds
-.IP "unsigned int total_timeout" 12
-The time at which the connection will be aborted, in milliseconds.
-.SH " DESCRIPTION"
-This function will set the timeouts required for the DTLS handshake
-protocol. The retransmission timeout is the time after which a
-message from the peer is not received, the previous messages will
-be retransmitted. The total timeout is the time after which the
-handshake will be aborted with \fBGNUTLS_E_TIMEDOUT\fP.
-
-The DTLS protocol recommends the values of 1 sec and 60 seconds
-respectively.
-
-If the retransmission timeout is zero then the handshake will operate
-in a non\-blocking way, i.e., return \fBGNUTLS_E_AGAIN\fP.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_ecc_curve_get.3 
b/doc/manpages/gnutls_ecc_curve_get.3
deleted file mode 100644
index f2008b2..0000000
--- a/doc/manpages/gnutls_ecc_curve_get.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_ecc_curve_get" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_ecc_curve_get \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_ecc_curve_t gnutls_ecc_curve_get(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Returns the currently used elliptic curve. Only valid
-when using an elliptic curve ciphersuite.
-.SH " RETURNS"
-the currently used curve, a \fBgnutls_ecc_curve_t\fP
-type.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_ecc_curve_get_name.3 
b/doc/manpages/gnutls_ecc_curve_get_name.3
deleted file mode 100644
index 8b41b78..0000000
--- a/doc/manpages/gnutls_ecc_curve_get_name.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_ecc_curve_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_ecc_curve_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_ecc_curve_get_name(gnutls_ecc_curve_t " curve ");"
-.SH ARGUMENTS
-.IP "gnutls_ecc_curve_t curve" 12
-is an ECC curve
-.SH " DESCRIPTION"
-Convert a \fBgnutls_ecc_curve_t\fP value to a string.
-.SH " RETURNS"
-a string that contains the name of the specified
-curve or \fBNULL\fP.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_ecc_curve_get_size.3 
b/doc/manpages/gnutls_ecc_curve_get_size.3
deleted file mode 100644
index f71e0c5..0000000
--- a/doc/manpages/gnutls_ecc_curve_get_size.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_ecc_curve_get_size" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_ecc_curve_get_size \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_ecc_curve_get_size(gnutls_ecc_curve_t " curve ");"
-.SH ARGUMENTS
-.IP "gnutls_ecc_curve_t curve" 12
-is an ECC curve
-.SH " DESCRIPTION"
-Returns the size in bytes of the curve.
-.SH " RETURNS"
-a the size or (0).
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_error_is_fatal.3 
b/doc/manpages/gnutls_error_is_fatal.3
deleted file mode 100644
index 505d8f4..0000000
--- a/doc/manpages/gnutls_error_is_fatal.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_error_is_fatal" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_error_is_fatal \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_error_is_fatal(int " error ");"
-.SH ARGUMENTS
-.IP "int error" 12
-is a GnuTLS error code, a negative error code
-.SH " DESCRIPTION"
-If a GnuTLS function returns a negative error code you may feed that
-value to this function to see if the error condition is fatal. 
-Note that you may also want to check the error code manually, since some
-non\-fatal errors to the protocol (such as a warning alert or
-a rehandshake request) may be fatal for your program.
-
-This function is only useful if you are dealing with errors from
-the record layer or the handshake layer.
-.SH " RETURNS"
-1 if the error code is fatal, for positive \fIerror\fP values,
-0 is returned.  For unknown \fIerror\fP values, \-1 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_error_to_alert.3 
b/doc/manpages/gnutls_error_to_alert.3
deleted file mode 100644
index 114c78b..0000000
--- a/doc/manpages/gnutls_error_to_alert.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_error_to_alert" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_error_to_alert \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_error_to_alert(int " err ", int * " level ");"
-.SH ARGUMENTS
-.IP "int err" 12
-is a negative integer
-.IP "int * level" 12
-the alert level will be stored there
-.SH " DESCRIPTION"
-Get an alert depending on the error code returned by a gnutls
-function.  All alerts sent by this function should be considered
-fatal.  The only exception is when \fIerr\fP is \fBGNUTLS_E_REHANDSHAKE\fP,
-where a warning alert should be sent to the peer indicating that no
-renegotiation will be performed.
-
-If there is no mapping to a valid alert the alert to indicate
-internal error is returned.
-.SH " RETURNS"
-the alert code to use for a particular error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_fingerprint.3 
b/doc/manpages/gnutls_fingerprint.3
deleted file mode 100644
index a3adc62..0000000
--- a/doc/manpages/gnutls_fingerprint.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_fingerprint" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_fingerprint \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_fingerprint(gnutls_digest_algorithm_t " algo ", const 
gnutls_datum_t * " data ", void * " result ", size_t * " result_size ");"
-.SH ARGUMENTS
-.IP "gnutls_digest_algorithm_t algo" 12
-is a digest algorithm
-.IP "const gnutls_datum_t * data" 12
-is the data
-.IP "void * result" 12
-is the place where the result will be copied (may be null).
-.IP "size_t * result_size" 12
-should hold the size of the result. The actual size
-of the returned result will also be copied there.
-.SH " DESCRIPTION"
-This function will calculate a fingerprint (actually a hash), of
-the given data.  The result is not printable data.  You should
-convert it to hex, or to something else printable.
-
-This is the usual way to calculate a fingerprint of an X.509 DER
-encoded certificate.  Note however that the fingerprint of an
-OpenPGP is not just a hash and cannot be calculated with this
-function.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_global_deinit.3 
b/doc/manpages/gnutls_global_deinit.3
deleted file mode 100644
index 8004f37..0000000
--- a/doc/manpages/gnutls_global_deinit.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_global_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_global_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_global_deinit( " void ");"
-.SH ARGUMENTS
-.IP " void" 12
-.SH " DESCRIPTION"
-
-This function deinitializes the global data, that were initialized
-using \fBgnutls_global_init()\fP.
-
-Note!  This function is not thread safe.  See the discussion for
-\fBgnutls_global_init()\fP for more information.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_global_init.3 
b/doc/manpages/gnutls_global_init.3
deleted file mode 100644
index a82bfca..0000000
--- a/doc/manpages/gnutls_global_init.3
+++ /dev/null
@@ -1,59 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_global_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_global_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_global_init( " void ");"
-.SH ARGUMENTS
-.IP " void" 12
-.SH " DESCRIPTION"
-
-This function initializes the global data to defaults.  Every
-gnutls application has a global data which holds common parameters
-shared by gnutls session structures.  You should call
-\fBgnutls_global_deinit()\fP when gnutls usage is no longer needed
-
-Note that this function will also initialize the underlying crypto
-backend, if it has not been initialized before.  
-
-This function increment a global counter, so that
-\fBgnutls_global_deinit()\fP only releases resources when it has been
-called as many times as \fBgnutls_global_init()\fP.  This is useful when
-GnuTLS is used by more than one library in an application.  This
-function can be called many times, but will only do something the
-first time.
-
-Note!  This function is not thread safe.  If two threads call this
-function simultaneously, they can cause a race between checking
-the global counter and incrementing it, causing both threads to
-execute the library initialization code.  That would lead to a
-memory leak.  To handle this, your application could invoke this
-function after aquiring a thread mutex.  To ignore the potential
-memory leak is also an option.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_global_set_audit_log_function.3 
b/doc/manpages/gnutls_global_set_audit_log_function.3
deleted file mode 100644
index 897eff0..0000000
--- a/doc/manpages/gnutls_global_set_audit_log_function.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_global_set_audit_log_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_global_set_audit_log_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_global_set_audit_log_function(gnutls_audit_log_func " 
log_func ");"
-.SH ARGUMENTS
-.IP "gnutls_audit_log_func log_func" 12
-it is the audit log function
-.SH " DESCRIPTION"
-This is the function where you set the logging function gnutls is
-going to use.  This is different from \fBgnutls_global_set_log_function()\fP
-because it will report the session of the event if any. Note that
-that session might be null if there is no corresponding TLS session.
- \fIgnutls_audit_log_func\fP is of the form,
-void (*gnutls_audit_log_func)( gnutls_session_t, int level, const char*);
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_global_set_log_function.3 
b/doc/manpages/gnutls_global_set_log_function.3
deleted file mode 100644
index 91c0eab..0000000
--- a/doc/manpages/gnutls_global_set_log_function.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_global_set_log_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_global_set_log_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_global_set_log_function(gnutls_log_func " log_func ");"
-.SH ARGUMENTS
-.IP "gnutls_log_func log_func" 12
-it's a log function
-.SH " DESCRIPTION"
-This is the function where you set the logging function gnutls is
-going to use.  This function only accepts a character array.
-Normally you may not use this function since it is only used for
-debugging purposes.
- \fIgnutls_log_func\fP is of the form,
-void (*gnutls_log_func)( int level, const char*);
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_global_set_log_level.3 
b/doc/manpages/gnutls_global_set_log_level.3
deleted file mode 100644
index 15f7e54..0000000
--- a/doc/manpages/gnutls_global_set_log_level.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_global_set_log_level" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_global_set_log_level \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_global_set_log_level(int " level ");"
-.SH ARGUMENTS
-.IP "int level" 12
-it's an integer from 0 to 9.
-.SH " DESCRIPTION"
-This is the function that allows you to set the log level.  The
-level is an integer between 0 and 9.  Higher values mean more
-verbosity. The default value is 0.  Larger values should only be
-used with care, since they may reveal sensitive information.
-
-Use a log level over 10 to enable all debugging options.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_global_set_mem_functions.3 
b/doc/manpages/gnutls_global_set_mem_functions.3
deleted file mode 100644
index a508710..0000000
--- a/doc/manpages/gnutls_global_set_mem_functions.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_global_set_mem_functions" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_global_set_mem_functions \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_global_set_mem_functions(gnutls_alloc_function " alloc_func 
", gnutls_alloc_function " secure_alloc_func ", gnutls_is_secure_function " 
is_secure_func ", gnutls_realloc_function " realloc_func ", 
gnutls_free_function " free_func ");"
-.SH ARGUMENTS
-.IP "gnutls_alloc_function alloc_func" 12
-it's the default memory allocation function. Like \fBmalloc()\fP.
-.IP "gnutls_alloc_function secure_alloc_func" 12
-This is the memory allocation function that will be used for sensitive data.
-.IP "gnutls_is_secure_function is_secure_func" 12
-a function that returns 0 if the memory given is not secure. May be NULL.
-.IP "gnutls_realloc_function realloc_func" 12
-A realloc function
-.IP "gnutls_free_function free_func" 12
-The function that frees allocated data. Must accept a NULL pointer.
-.SH " DESCRIPTION"
-This is the function were you set the memory allocation functions
-gnutls is going to use. By default the libc's allocation functions
-(\fBmalloc()\fP, \fBfree()\fP), are used by gnutls, to allocate both sensitive
-and not sensitive data.  This function is provided to set the
-memory allocation functions to something other than the defaults
-
-This function must be called before \fBgnutls_global_init()\fP is called.
-This function is not thread safe.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_global_set_mutex.3 
b/doc/manpages/gnutls_global_set_mutex.3
deleted file mode 100644
index aec6b11..0000000
--- a/doc/manpages/gnutls_global_set_mutex.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_global_set_mutex" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_global_set_mutex \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_global_set_mutex(mutex_init_func " init ", mutex_deinit_func 
" deinit ", mutex_lock_func " lock ", mutex_unlock_func " unlock ");"
-.SH ARGUMENTS
-.IP "mutex_init_func init" 12
-mutex initialization function
-.IP "mutex_deinit_func deinit" 12
-mutex deinitialization function
-.IP "mutex_lock_func lock" 12
-mutex locking function
-.IP "mutex_unlock_func unlock" 12
-mutex unlocking function
-.SH " DESCRIPTION"
-With this function you are allowed to override the default mutex
-locks used in some parts of gnutls and dependent libraries. This function
-should be used if you have complete control of your program and libraries.
-Do not call this function from a library. Instead only initialize gnutls and
-the default OS mutex locks will be used.
-
-This function must be called before \fBgnutls_global_init()\fP.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_global_set_time_function.3 
b/doc/manpages/gnutls_global_set_time_function.3
deleted file mode 100644
index 93c4f71..0000000
--- a/doc/manpages/gnutls_global_set_time_function.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_global_set_time_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_global_set_time_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_global_set_time_function(gnutls_time_func " time_func ");"
-.SH ARGUMENTS
-.IP "gnutls_time_func time_func" 12
-it's the system time function, a \fBgnutls_time_func()\fP callback.
-.SH " DESCRIPTION"
-This is the function where you can override the default system time
-function.  The application provided function should behave the same
-as the standard function.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_handshake.3 b/doc/manpages/gnutls_handshake.3
deleted file mode 100644
index 9ec5729..0000000
--- a/doc/manpages/gnutls_handshake.3
+++ /dev/null
@@ -1,57 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_handshake" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_handshake \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_handshake(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-This function does the handshake of the TLS/SSL protocol, and
-initializes the TLS connection.
-
-This function will fail if any problem is encountered, and will
-return a negative error code. In case of a client, if the client
-has asked to resume a session, but the server couldn't, then a
-full handshake will be performed.
-
-The non\-fatal errors such as \fBGNUTLS_E_AGAIN\fP and
-\fBGNUTLS_E_INTERRUPTED\fP interrupt the handshake procedure, which
-should be later be resumed.  Call this function again, until it
-returns 0; cf.  \fBgnutls_record_get_direction()\fP and
-\fBgnutls_error_is_fatal()\fP.
-
-If this function is called by a server after a rehandshake request
-then \fBGNUTLS_E_GOT_APPLICATION_DATA\fP or
-\fBGNUTLS_E_WARNING_ALERT_RECEIVED\fP may be returned.  Note that these
-are non fatal errors, only in the specific case of a rehandshake.
-Their meaning is that the client rejected the rehandshake request or
-in the case of \fBGNUTLS_E_GOT_APPLICATION_DATA\fP it might also mean that
-some data were pending.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_handshake_get_last_in.3 
b/doc/manpages/gnutls_handshake_get_last_in.3
deleted file mode 100644
index e000461..0000000
--- a/doc/manpages/gnutls_handshake_get_last_in.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_handshake_get_last_in" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_handshake_get_last_in \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_handshake_description_t 
gnutls_handshake_get_last_in(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-This function is only useful to check where the last performed
-handshake failed.  If the previous handshake succeed or was not
-performed at all then no meaningful value will be returned.
-
-Check \fBgnutls_handshake_description_t\fP in gnutls.h for the
-available handshake descriptions.
-.SH " RETURNS"
-the last handshake message type received, a
-\fBgnutls_handshake_description_t\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_handshake_get_last_out.3 
b/doc/manpages/gnutls_handshake_get_last_out.3
deleted file mode 100644
index 6cedfd7..0000000
--- a/doc/manpages/gnutls_handshake_get_last_out.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_handshake_get_last_out" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_handshake_get_last_out \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_handshake_description_t 
gnutls_handshake_get_last_out(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-This function is only useful to check where the last performed
-handshake failed.  If the previous handshake succeed or was not
-performed at all then no meaningful value will be returned.
-
-Check \fBgnutls_handshake_description_t\fP in gnutls.h for the
-available handshake descriptions.
-.SH " RETURNS"
-the last handshake message type sent, a
-\fBgnutls_handshake_description_t\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_handshake_set_max_packet_length.3 
b/doc/manpages/gnutls_handshake_set_max_packet_length.3
deleted file mode 100644
index bbef934..0000000
--- a/doc/manpages/gnutls_handshake_set_max_packet_length.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_handshake_set_max_packet_length" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_handshake_set_max_packet_length \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_handshake_set_max_packet_length(gnutls_session_t " session ", 
size_t " max ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "size_t max" 12
-is the maximum number.
-.SH " DESCRIPTION"
-This function will set the maximum size of all handshake messages.
-Handshakes over this size are rejected with
-\fBGNUTLS_E_HANDSHAKE_TOO_LARGE\fP error code.  The default value is
-48kb which is typically large enough.  Set this to 0 if you do not
-want to set an upper limit.
-
-The reason for restricting the handshake message sizes are to
-limit Denial of Service attacks.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_handshake_set_post_client_hello_function.3 
b/doc/manpages/gnutls_handshake_set_post_client_hello_function.3
deleted file mode 100644
index dad709c..0000000
--- a/doc/manpages/gnutls_handshake_set_post_client_hello_function.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_handshake_set_post_client_hello_function" 3 "3.0.8" "gnutls" 
"gnutls"
-.SH NAME
-gnutls_handshake_set_post_client_hello_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_handshake_set_post_client_hello_function(gnutls_session_t " 
session ", gnutls_handshake_post_client_hello_func                              
                    " func ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_handshake_post_client_hello_func                                   
               func" 12
-is the function to be called
-.SH " DESCRIPTION"
-This function will set a callback to be called after the client
-hello has been received (callback valid in server side only). This
-allows the server to adjust settings based on received extensions.
-
-Those settings could be ciphersuites, requesting certificate, or
-anything else except for version negotiation (this is done before
-the hello message is parsed).
-
-This callback must return 0 on success or a gnutls error code to
-terminate the handshake.
-.SH " WARNING"
-You should not use this function to terminate the
-handshake based on client input unless you know what you are
-doing. Before the handshake is finished there is no way to know if
-there is a man\-in\-the\-middle attack being performed.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_handshake_set_private_extensions.3 
b/doc/manpages/gnutls_handshake_set_private_extensions.3
deleted file mode 100644
index 70cbbf0..0000000
--- a/doc/manpages/gnutls_handshake_set_private_extensions.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_handshake_set_private_extensions" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_handshake_set_private_extensions \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_handshake_set_private_extensions(gnutls_session_t " session 
", int " allow ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "int allow" 12
-is an integer (0 or 1)
-.SH " DESCRIPTION"
-This function will enable or disable the use of private cipher
-suites (the ones that start with 0xFF).  By default or if \fIallow\fP
-is 0 then these cipher suites will not be advertized nor used.
-
-Currently GnuTLS does not include such cipher\-suites or
-compression algorithms.
-
-Enabling the private ciphersuites when talking to other than
-gnutls servers and clients may cause interoperability problems.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hash.3 b/doc/manpages/gnutls_hash.3
deleted file mode 100644
index c865b86..0000000
--- a/doc/manpages/gnutls_hash.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hash" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hash \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_hash(gnutls_hash_hd_t " handle ", const void * " text ", 
size_t " textlen ");"
-.SH ARGUMENTS
-.IP "gnutls_hash_hd_t handle" 12
-is a \fBgnutls_cipher_hd_t\fP structure.
-.IP "const void * text" 12
-the data to hash
-.IP "size_t textlen" 12
-The length of data to hash
-.SH " DESCRIPTION"
-This function will hash the given data using the algorithm
-specified by the context.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hash_deinit.3 
b/doc/manpages/gnutls_hash_deinit.3
deleted file mode 100644
index 6cc320f..0000000
--- a/doc/manpages/gnutls_hash_deinit.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hash_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hash_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "void gnutls_hash_deinit(gnutls_hash_hd_t " handle ", void * " digest ");"
-.SH ARGUMENTS
-.IP "gnutls_hash_hd_t handle" 12
-is a \fBgnutls_hash_hd_t\fP structure.
-.IP "void * digest" 12
-is the output value of the hash
-.SH " DESCRIPTION"
-This function will deinitialize all resources occupied by
-the given hash context.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hash_fast.3 b/doc/manpages/gnutls_hash_fast.3
deleted file mode 100644
index 855b557..0000000
--- a/doc/manpages/gnutls_hash_fast.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hash_fast" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hash_fast \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_hash_fast(gnutls_digest_algorithm_t " algorithm ", const void 
* " text ", size_t " textlen ", void * " digest ");"
-.SH ARGUMENTS
-.IP "gnutls_digest_algorithm_t algorithm" 12
-the hash algorithm to use
-.IP "const void * text" 12
-the data to hash
-.IP "size_t textlen" 12
-The length of data to hash
-.IP "void * digest" 12
-is the output value of the hash
-.SH " DESCRIPTION"
-This convenience function will hash the given data and return output
-on a single call.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hash_get_len.3 
b/doc/manpages/gnutls_hash_get_len.3
deleted file mode 100644
index dc03178..0000000
--- a/doc/manpages/gnutls_hash_get_len.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hash_get_len" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hash_get_len \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_hash_get_len(gnutls_digest_algorithm_t " algorithm ");"
-.SH ARGUMENTS
-.IP "gnutls_digest_algorithm_t algorithm" 12
-the hash algorithm to use
-.SH " DESCRIPTION"
-This function will return the length of the output data
-of the given hash algorithm.
-.SH " RETURNS"
-The length or zero on error.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hash_init.3 b/doc/manpages/gnutls_hash_init.3
deleted file mode 100644
index 10e9b17..0000000
--- a/doc/manpages/gnutls_hash_init.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hash_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hash_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_hash_init(gnutls_hash_hd_t * " dig ", 
gnutls_digest_algorithm_t " algorithm ");"
-.SH ARGUMENTS
-.IP "gnutls_hash_hd_t * dig" 12
-is a \fBgnutls_hash_hd_t\fP structure.
-.IP "gnutls_digest_algorithm_t algorithm" 12
-the hash algorithm to use
-.SH " DESCRIPTION"
-This function will initialize an context that can be used to
-produce a Message Digest of data.  This will effectively use the
-current crypto backend in use by gnutls or the cryptographic
-accelerator in use.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hash_output.3 
b/doc/manpages/gnutls_hash_output.3
deleted file mode 100644
index 93e1aa6..0000000
--- a/doc/manpages/gnutls_hash_output.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hash_output" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hash_output \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "void gnutls_hash_output(gnutls_hash_hd_t " handle ", void * " digest ");"
-.SH ARGUMENTS
-.IP "gnutls_hash_hd_t handle" 12
-is a \fBgnutls_hash_hd_t\fP structure.
-.IP "void * digest" 12
-is the output value of the hash
-.SH " DESCRIPTION"
-This function will output the current hash value.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hex2bin.3 b/doc/manpages/gnutls_hex2bin.3
deleted file mode 100644
index 17229b7..0000000
--- a/doc/manpages/gnutls_hex2bin.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hex2bin" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hex2bin \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_hex2bin(const char * " hex_data ", size_t " hex_size ", char * 
" bin_data ", size_t * " bin_size ");"
-.SH ARGUMENTS
-.IP "const char * hex_data" 12
-string with data in hex format
-.IP "size_t hex_size" 12
-size of hex data
-.IP "char * bin_data" 12
-output array with binary data
-.IP "size_t * bin_size" 12
-when calling address@hidden should hold size of \fIbin_data\fP,
-on return will hold actual size of \fIbin_data\fP.
-.SH " DESCRIPTION"
-Convert a buffer with hex data to binary data.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hex_decode.3 b/doc/manpages/gnutls_hex_decode.3
deleted file mode 100644
index 9f5bd45..0000000
--- a/doc/manpages/gnutls_hex_decode.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hex_decode" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hex_decode \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_hex_decode(const gnutls_datum_t * " hex_data ", char * " 
result ", size_t * " result_size ");"
-.SH ARGUMENTS
-.IP "const gnutls_datum_t * hex_data" 12
-contain the encoded data
-.IP "char * result" 12
-the place where decoded data will be copied
-.IP "size_t * result_size" 12
-holds the size of the result
-.SH " DESCRIPTION"
-This function will decode the given encoded data, using the hex
-encoding used by PSK password files.
-
-Note that hex_data should be null terminated.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the buffer given is not
-long enough, or 0 on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hex_encode.3 b/doc/manpages/gnutls_hex_encode.3
deleted file mode 100644
index c1d3f49..0000000
--- a/doc/manpages/gnutls_hex_encode.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hex_encode" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hex_encode \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_hex_encode(const gnutls_datum_t * " data ", char * " result ", 
size_t * " result_size ");"
-.SH ARGUMENTS
-.IP "const gnutls_datum_t * data" 12
-contain the raw data
-.IP "char * result" 12
-the place where hex data will be copied
-.IP "size_t * result_size" 12
-holds the size of the result
-.SH " DESCRIPTION"
-This function will convert the given data to printable data, using
-the hex encoding, as used in the PSK password files.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the buffer given is not
-long enough, or 0 on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hmac.3 b/doc/manpages/gnutls_hmac.3
deleted file mode 100644
index 4f4bc2b..0000000
--- a/doc/manpages/gnutls_hmac.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hmac" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hmac \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_hmac(gnutls_hmac_hd_t " handle ", const void * " text ", 
size_t " textlen ");"
-.SH ARGUMENTS
-.IP "gnutls_hmac_hd_t handle" 12
-is a \fBgnutls_cipher_hd_t\fP structure.
-.IP "const void * text" 12
-the data to hash
-.IP "size_t textlen" 12
-The length of data to hash
-.SH " DESCRIPTION"
-This function will hash the given data using the algorithm
-specified by the context.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hmac_deinit.3 
b/doc/manpages/gnutls_hmac_deinit.3
deleted file mode 100644
index d52c453..0000000
--- a/doc/manpages/gnutls_hmac_deinit.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hmac_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hmac_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "void gnutls_hmac_deinit(gnutls_hmac_hd_t " handle ", void * " digest ");"
-.SH ARGUMENTS
-.IP "gnutls_hmac_hd_t handle" 12
-is a \fBgnutls_hmac_hd_t\fP structure.
-.IP "void * digest" 12
-is the output value of the MAC
-.SH " DESCRIPTION"
-This function will deinitialize all resources occupied by
-the given hmac context.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hmac_fast.3 b/doc/manpages/gnutls_hmac_fast.3
deleted file mode 100644
index 024d84b..0000000
--- a/doc/manpages/gnutls_hmac_fast.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hmac_fast" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hmac_fast \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_hmac_fast(gnutls_mac_algorithm_t " algorithm ", const void * " 
key ", size_t " keylen ", const void * " text ", size_t " textlen ", void * " 
digest ");"
-.SH ARGUMENTS
-.IP "gnutls_mac_algorithm_t algorithm" 12
-the hash algorithm to use
-.IP "const void * key" 12
-the key to use
-.IP "size_t keylen" 12
-The length of the key
-.IP "const void * text" 12
-the data to hash
-.IP "size_t textlen" 12
-The length of data to hash
-.IP "void * digest" 12
-is the output value of the hash
-.SH " DESCRIPTION"
-This convenience function will hash the given data and return output
-on a single call.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hmac_get_len.3 
b/doc/manpages/gnutls_hmac_get_len.3
deleted file mode 100644
index 9a8156a..0000000
--- a/doc/manpages/gnutls_hmac_get_len.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hmac_get_len" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hmac_get_len \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_hmac_get_len(gnutls_mac_algorithm_t " algorithm ");"
-.SH ARGUMENTS
-.IP "gnutls_mac_algorithm_t algorithm" 12
-the hmac algorithm to use
-.SH " DESCRIPTION"
-This function will return the length of the output data
-of the given hmac algorithm.
-.SH " RETURNS"
-The length or zero on error.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hmac_init.3 b/doc/manpages/gnutls_hmac_init.3
deleted file mode 100644
index e18773f..0000000
--- a/doc/manpages/gnutls_hmac_init.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hmac_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hmac_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_hmac_init(gnutls_hmac_hd_t * " dig ", 
gnutls_digest_algorithm_t " algorithm ", const void * " key ", size_t " keylen 
");"
-.SH ARGUMENTS
-.IP "gnutls_hmac_hd_t * dig" 12
-is a \fBgnutls_hmac_hd_t\fP structure.
-.IP "gnutls_digest_algorithm_t algorithm" 12
-the HMAC algorithm to use
-.IP "const void * key" 12
-The key to be used for encryption
-.IP "size_t keylen" 12
-The length of the key
-.SH " DESCRIPTION"
-This function will initialize an context that can be used to
-produce a Message Authentication Code (MAC) of data.  This will
-effectively use the current crypto backend in use by gnutls or the
-cryptographic accelerator in use.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_hmac_output.3 
b/doc/manpages/gnutls_hmac_output.3
deleted file mode 100644
index a6f10dc..0000000
--- a/doc/manpages/gnutls_hmac_output.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_hmac_output" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_hmac_output \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "void gnutls_hmac_output(gnutls_hmac_hd_t " handle ", void * " digest ");"
-.SH ARGUMENTS
-.IP "gnutls_hmac_hd_t handle" 12
-is a \fBgnutls_hmac_hd_t\fP structure.
-.IP "void * digest" 12
-is the output value of the MAC
-.SH " DESCRIPTION"
-This function will output the current MAC value.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_init.3 b/doc/manpages/gnutls_init.3
deleted file mode 100644
index c1fc239..0000000
--- a/doc/manpages/gnutls_init.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_init(gnutls_session_t * " session ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t * session" 12
-is a pointer to a \fBgnutls_session_t\fP structure.
-.IP "unsigned int flags" 12
-indicate if this session is to be used for server or client.
-.SH " DESCRIPTION"
-This function initializes the current session to null. Every
-session must be initialized before use, so internal structures can
-be allocated.  This function allocates structures which can only
-be free'd by calling \fBgnutls_deinit()\fP.  Returns \fBGNUTLS_E_SUCCESS\fP 
(0) on success.
- \fIflags\fP can be one of \fBGNUTLS_CLIENT\fP and \fBGNUTLS_SERVER\fP. For a 
DTLS
-entity, the flags \fBGNUTLS_DATAGRAM\fP and  \fBGNUTLS_NONBLOCK\fP are
-also available. The latter flag will enable a non\-blocking
-operation of the DTLS timers.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_key_generate.3 
b/doc/manpages/gnutls_key_generate.3
deleted file mode 100644
index fd5f6ef..0000000
--- a/doc/manpages/gnutls_key_generate.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_key_generate" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_key_generate \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_key_generate(gnutls_datum_t * " key ", unsigned int " key_size 
");"
-.SH ARGUMENTS
-.IP "gnutls_datum_t * key" 12
-is a pointer to a \fBgnutls_datum_t\fP which will contain a newly
-created key.
-.IP "unsigned int key_size" 12
-The number of bytes of the key.
-.SH " DESCRIPTION"
-Generates a random key of \fIkey_bytes\fP size.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, or an
-error code.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_kx_get.3 b/doc/manpages/gnutls_kx_get.3
deleted file mode 100644
index 80a07c1..0000000
--- a/doc/manpages/gnutls_kx_get.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_kx_get" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_kx_get \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_kx_algorithm_t gnutls_kx_get(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Get currently used key exchange algorithm.
-.SH " RETURNS"
-the key exchange algorithm used in the last handshake, a
-\fBgnutls_kx_algorithm_t\fP value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_kx_get_id.3 b/doc/manpages/gnutls_kx_get_id.3
deleted file mode 100644
index fc90621..0000000
--- a/doc/manpages/gnutls_kx_get_id.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_kx_get_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_kx_get_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_kx_algorithm_t gnutls_kx_get_id(const char * " name ");"
-.SH ARGUMENTS
-.IP "const char * name" 12
-is a KX name
-.SH " DESCRIPTION"
-Convert a string to a \fBgnutls_kx_algorithm_t\fP value.  The names are
-compared in a case insensitive way.
-.SH " RETURNS"
-an id of the specified KX algorithm, or \fBGNUTLS_KX_UNKNOWN\fP
-on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_kx_get_name.3 
b/doc/manpages/gnutls_kx_get_name.3
deleted file mode 100644
index 721ea86..0000000
--- a/doc/manpages/gnutls_kx_get_name.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_kx_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_kx_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_kx_get_name(gnutls_kx_algorithm_t " algorithm ");"
-.SH ARGUMENTS
-.IP "gnutls_kx_algorithm_t algorithm" 12
-is a key exchange algorithm
-.SH " DESCRIPTION"
-Convert a \fBgnutls_kx_algorithm_t\fP value to a string.
-.SH " RETURNS"
-a pointer to a string that contains the name of the
-specified key exchange algorithm, or \fBNULL\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_kx_list.3 b/doc/manpages/gnutls_kx_list.3
deleted file mode 100644
index a2242fb..0000000
--- a/doc/manpages/gnutls_kx_list.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_kx_list" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_kx_list \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const gnutls_kx_algorithm_t * gnutls_kx_list( " void ");"
-.SH ARGUMENTS
-.IP " void" 12
-.SH " DESCRIPTION"
-
-Get a list of supported key exchange algorithms.
-
-This function is not thread safe.
-.SH " RETURNS"
-a (0)\-terminated list of \fBgnutls_kx_algorithm_t\fP integers
-indicating the available key exchange algorithms.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_kx_set_priority.3 
b/doc/manpages/gnutls_kx_set_priority.3
deleted file mode 100644
index 72b9fe2..0000000
--- a/doc/manpages/gnutls_kx_set_priority.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_kx_set_priority" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_kx_set_priority \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_kx_set_priority(gnutls_session_t " session ", const int * " 
list ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "const int * list" 12
-is a 0 terminated list of gnutls_kx_algorithm_t elements.
-.SH " DESCRIPTION"
-Sets the priority on the key exchange algorithms supported by
-gnutls.  Priority is higher for elements specified before others.
-After specifying the algorithms you want, you must append a 0.
-Note that the priority is set on the client. The server does not
-use the algorithm's priority except for disabling algorithms that
-were not specified.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_mac_get.3 b/doc/manpages/gnutls_mac_get.3
deleted file mode 100644
index e8fe03b..0000000
--- a/doc/manpages/gnutls_mac_get.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_mac_get" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_mac_get \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_mac_algorithm_t gnutls_mac_get(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Get currently used MAC algorithm.
-.SH " RETURNS"
-the currently used mac algorithm, a
-\fBgnutls_mac_algorithm_t\fP value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_mac_get_id.3 b/doc/manpages/gnutls_mac_get_id.3
deleted file mode 100644
index c1beb95..0000000
--- a/doc/manpages/gnutls_mac_get_id.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_mac_get_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_mac_get_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_mac_algorithm_t gnutls_mac_get_id(const char * " name ");"
-.SH ARGUMENTS
-.IP "const char * name" 12
-is a MAC algorithm name
-.SH " DESCRIPTION"
-Convert a string to a \fBgnutls_mac_algorithm_t\fP value.  The names are
-compared in a case insensitive way.
-.SH " RETURNS"
-a \fBgnutls_mac_algorithm_t\fP id of the specified MAC
-algorithm string, or \fBGNUTLS_MAC_UNKNOWN\fP on failures.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_mac_get_key_size.3 
b/doc/manpages/gnutls_mac_get_key_size.3
deleted file mode 100644
index f412175..0000000
--- a/doc/manpages/gnutls_mac_get_key_size.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_mac_get_key_size" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_mac_get_key_size \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "size_t gnutls_mac_get_key_size(gnutls_mac_algorithm_t " algorithm ");"
-.SH ARGUMENTS
-.IP "gnutls_mac_algorithm_t algorithm" 12
-is an encryption algorithm
-.SH " DESCRIPTION"
-Get size of MAC key.
-.SH " RETURNS"
-length (in bytes) of the given MAC key size, or 0 if the
-given MAC algorithm is invalid.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_mac_get_name.3 
b/doc/manpages/gnutls_mac_get_name.3
deleted file mode 100644
index 89a5392..0000000
--- a/doc/manpages/gnutls_mac_get_name.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_mac_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_mac_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_mac_get_name(gnutls_mac_algorithm_t " algorithm ");"
-.SH ARGUMENTS
-.IP "gnutls_mac_algorithm_t algorithm" 12
-is a MAC algorithm
-.SH " DESCRIPTION"
-Convert a \fBgnutls_mac_algorithm_t\fP value to a string.
-.SH " RETURNS"
-a string that contains the name of the specified MAC
-algorithm, or \fBNULL\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_mac_list.3 b/doc/manpages/gnutls_mac_list.3
deleted file mode 100644
index 5ee7339..0000000
--- a/doc/manpages/gnutls_mac_list.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_mac_list" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_mac_list \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const gnutls_mac_algorithm_t * gnutls_mac_list( " void ");"
-.SH ARGUMENTS
-.IP " void" 12
-.SH " DESCRIPTION"
-
-Get a list of hash algorithms for use as MACs.  Note that not
-necessarily all MACs are supported in TLS cipher suites.  For
-example, MD2 is not supported as a cipher suite, but is supported
-for other purposes (e.g., X.509 signature verification or similar).
-
-This function is not thread safe.
-.SH " RETURNS"
-Return a (0)\-terminated list of \fBgnutls_mac_algorithm_t\fP
-integers indicating the available MACs.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_mac_set_priority.3 
b/doc/manpages/gnutls_mac_set_priority.3
deleted file mode 100644
index b236668..0000000
--- a/doc/manpages/gnutls_mac_set_priority.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_mac_set_priority" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_mac_set_priority \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_mac_set_priority(gnutls_session_t " session ", const int * " 
list ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "const int * list" 12
-is a 0 terminated list of gnutls_mac_algorithm_t elements.
-.SH " DESCRIPTION"
-Sets the priority on the mac algorithms supported by gnutls.
-Priority is higher for elements specified before others.  After
-specifying the algorithms you want, you must append a 0.  Note
-that the priority is set on the client. The server does not use
-the algorithm's priority except for disabling algorithms that were
-not specified.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_check_hostname.3 
b/doc/manpages/gnutls_openpgp_crt_check_hostname.3
deleted file mode 100644
index 265bfec..0000000
--- a/doc/manpages/gnutls_openpgp_crt_check_hostname.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_check_hostname" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_check_hostname \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_check_hostname(gnutls_openpgp_crt_t " key ", const 
char * " hostname ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-should contain a \fBgnutls_openpgp_crt_t\fP structure
-.IP "const char * hostname" 12
-A null terminated string that contains a DNS name
-.SH " DESCRIPTION"
-This function will check if the given key's owner matches the
-given hostname. This is a basic implementation of the matching
-described in RFC2818 (HTTPS), which takes into account wildcards.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_deinit.3 
b/doc/manpages/gnutls_openpgp_crt_deinit.3
deleted file mode 100644
index 9742829..0000000
--- a/doc/manpages/gnutls_openpgp_crt_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "void gnutls_openpgp_crt_deinit(gnutls_openpgp_crt_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will deinitialize a key structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_export.3 
b/doc/manpages/gnutls_openpgp_crt_export.3
deleted file mode 100644
index a041a53..0000000
--- a/doc/manpages/gnutls_openpgp_crt_export.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_export" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_export \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_export(gnutls_openpgp_crt_t " key ", 
gnutls_openpgp_crt_fmt_t " format ", void * " output_data ", size_t * " 
output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-Holds the key.
-.IP "gnutls_openpgp_crt_fmt_t format" 12
-One of gnutls_openpgp_crt_fmt_t elements.
-.IP "void * output_data" 12
-will contain the key base64 encoded or raw
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will
-be replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will convert the given key to RAW or Base64 format.
-If the buffer provided is not long enough to hold the output, then
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP will be returned.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_auth_subkey.3 
b/doc/manpages/gnutls_openpgp_crt_get_auth_subkey.3
deleted file mode 100644
index 05845fe..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_auth_subkey.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_auth_subkey" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_auth_subkey \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_auth_subkey(gnutls_openpgp_crt_t " crt ", 
gnutls_openpgp_keyid_t " keyid ", unsigned int " flag ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t crt" 12
-the structure that contains the OpenPGP public key.
-.IP "gnutls_openpgp_keyid_t keyid" 12
-the struct to save the keyid.
-.IP "unsigned int flag" 12
-Non (0) indicates that a valid subkey is always returned.
-.SH " DESCRIPTION"
-Returns the 64\-bit keyID of the first valid OpenPGP subkey marked
-for authentication.  If flag is non (0) and no authentication
-subkey exists, then a valid subkey will be returned even if it is
-not marked for authentication.
-Returns the 64\-bit keyID of the first valid OpenPGP subkey marked
-for authentication.  If flag is non (0) and no authentication
-subkey exists, then a valid subkey will be returned even if it is
-not marked for authentication.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_creation_time.3 
b/doc/manpages/gnutls_openpgp_crt_get_creation_time.3
deleted file mode 100644
index 50c590a..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_creation_time.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_creation_time" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_creation_time \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "time_t gnutls_openpgp_crt_get_creation_time(gnutls_openpgp_crt_t " key 
");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.SH " DESCRIPTION"
-Get key creation time.
-.SH " RETURNS"
-the timestamp when the OpenPGP key was created.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_expiration_time.3 
b/doc/manpages/gnutls_openpgp_crt_get_expiration_time.3
deleted file mode 100644
index a782264..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_expiration_time.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_expiration_time" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_expiration_time \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "time_t gnutls_openpgp_crt_get_expiration_time(gnutls_openpgp_crt_t " key 
");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.SH " DESCRIPTION"
-Get key expiration time.  A value of '0' means that the key doesn't
-expire at all.
-.SH " RETURNS"
-the time when the OpenPGP key expires.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_fingerprint.3 
b/doc/manpages/gnutls_openpgp_crt_get_fingerprint.3
deleted file mode 100644
index 99f29be..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_fingerprint.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_fingerprint" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_fingerprint \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_fingerprint(gnutls_openpgp_crt_t " key ", void 
* " fpr ", size_t * " fprlen ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the raw data that contains the OpenPGP public key.
-.IP "void * fpr" 12
-the buffer to save the fingerprint, must hold at least 20 bytes.
-.IP "size_t * fprlen" 12
-the integer to save the length of the fingerprint.
-.SH " DESCRIPTION"
-Get key fingerprint.  Depending on the algorithm, the fingerprint
-can be 16 or 20 bytes.
-.SH " RETURNS"
-On success, 0 is returned.  Otherwise, an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_key_id.3 
b/doc/manpages/gnutls_openpgp_crt_get_key_id.3
deleted file mode 100644
index da4e18e..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_key_id.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_key_id(gnutls_openpgp_crt_t " key ", 
gnutls_openpgp_keyid_t " keyid ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.IP "gnutls_openpgp_keyid_t keyid" 12
-the buffer to save the keyid.
-.SH " DESCRIPTION"
-Get key id string.
-.SH " RETURNS"
-the 64\-bit keyID of the OpenPGP key.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_key_usage.3 
b/doc/manpages/gnutls_openpgp_crt_get_key_usage.3
deleted file mode 100644
index 91e0d44..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_key_usage.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_key_usage" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_key_usage \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_key_usage(gnutls_openpgp_crt_t " key ", 
unsigned int * " key_usage ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-should contain a gnutls_openpgp_crt_t structure
-.IP "unsigned int * key_usage" 12
-where the key usage bits will be stored
-.SH " DESCRIPTION"
-This function will return certificate's key usage, by checking the
-key algorithm. The key usage value will ORed values of the:
-\fBGNUTLS_KEY_DIGITAL_SIGNATURE\fP, \fBGNUTLS_KEY_KEY_ENCIPHERMENT\fP.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_name.3 
b/doc/manpages/gnutls_openpgp_crt_get_name.3
deleted file mode 100644
index ca7fe5b..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_name.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_name(gnutls_openpgp_crt_t " key ", int " idx 
", char * " buf ", size_t * " sizeof_buf ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.IP "int idx" 12
-the index of the ID to extract
-.IP "char * buf" 12
-a pointer to a structure to hold the name, may be \fBNULL\fP
-to only get the \fIsizeof_buf\fP.
-.IP "size_t * sizeof_buf" 12
-holds the maximum size of \fIbuf\fP, on return hold the
-actual/required size of \fIbuf\fP.
-.SH " DESCRIPTION"
-Extracts the userID from the parsed OpenPGP key.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, and if the index of the ID
-does not exist \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP, or an
-error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_pk_algorithm.3 
b/doc/manpages/gnutls_openpgp_crt_get_pk_algorithm.3
deleted file mode 100644
index 65c2872..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_pk_algorithm.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_pk_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_pk_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "gnutls_pk_algorithm_t 
gnutls_openpgp_crt_get_pk_algorithm(gnutls_openpgp_crt_t " key ", unsigned int 
* " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-is an OpenPGP key
-.IP "unsigned int * bits" 12
-if bits is non null it will hold the size of the parameters' in bits
-.SH " DESCRIPTION"
-This function will return the public key algorithm of an OpenPGP
-certificate.
-
-If bits is non null, it should have enough size to hold the parameters
-size in bits. For RSA the bits returned is the modulus.
-For DSA the bits returned are of the public exponent.
-.SH " RETURNS"
-a member of the \fBgnutls_pk_algorithm_t\fP enumeration on
-success, or GNUTLS_PK_UNKNOWN on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_pk_dsa_raw.3 
b/doc/manpages/gnutls_openpgp_crt_get_pk_dsa_raw.3
deleted file mode 100644
index 32d1170..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_pk_dsa_raw.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_pk_dsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_pk_dsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_pk_dsa_raw(gnutls_openpgp_crt_t " crt ", 
gnutls_datum_t * " p ", gnutls_datum_t * " q ", gnutls_datum_t * " g ", 
gnutls_datum_t * " y ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t crt" 12
-Holds the certificate
-.IP "gnutls_datum_t * p" 12
-will hold the p
-.IP "gnutls_datum_t * q" 12
-will hold the q
-.IP "gnutls_datum_t * g" 12
-will hold the g
-.IP "gnutls_datum_t * y" 12
-will hold the y
-.SH " DESCRIPTION"
-This function will export the DSA public key's parameters found in
-the given certificate.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_pk_rsa_raw.3 
b/doc/manpages/gnutls_openpgp_crt_get_pk_rsa_raw.3
deleted file mode 100644
index 6126122..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_pk_rsa_raw.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_pk_rsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_pk_rsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_pk_rsa_raw(gnutls_openpgp_crt_t " crt ", 
gnutls_datum_t * " m ", gnutls_datum_t * " e ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t crt" 12
-Holds the certificate
-.IP "gnutls_datum_t * m" 12
-will hold the modulus
-.IP "gnutls_datum_t * e" 12
-will hold the public exponent
-.SH " DESCRIPTION"
-This function will export the RSA public key's parameters found in
-the given structure.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_preferred_key_id.3 
b/doc/manpages/gnutls_openpgp_crt_get_preferred_key_id.3
deleted file mode 100644
index c57b932..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_preferred_key_id.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_preferred_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_preferred_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_preferred_key_id(gnutls_openpgp_crt_t " key ", 
gnutls_openpgp_keyid_t " keyid ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.IP "gnutls_openpgp_keyid_t keyid" 12
-the struct to save the keyid.
-.SH " DESCRIPTION"
-Get preferred key id.  If it hasn't been set it returns
-\fBGNUTLS_E_INVALID_REQUEST\fP.
-.SH " RETURNS"
-the 64\-bit preferred keyID of the OpenPGP key.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_revoked_status.3 
b/doc/manpages/gnutls_openpgp_crt_get_revoked_status.3
deleted file mode 100644
index 9b53963..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_revoked_status.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_revoked_status" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_revoked_status \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_revoked_status(gnutls_openpgp_crt_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.SH " DESCRIPTION"
-Get revocation status of key.
-.SH " RETURNS"
-true (1) if the key has been revoked, or false (0) if it
-has not.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_subkey_count.3 
b/doc/manpages/gnutls_openpgp_crt_get_subkey_count.3
deleted file mode 100644
index 44839a0..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_subkey_count.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_subkey_count" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_subkey_count \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_subkey_count(gnutls_openpgp_crt_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-is an OpenPGP key
-.SH " DESCRIPTION"
-This function will return the number of subkeys present in the
-given OpenPGP certificate.
-.SH " RETURNS"
-the number of subkeys, or a negative error code on error.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_subkey_creation_time.3 
b/doc/manpages/gnutls_openpgp_crt_get_subkey_creation_time.3
deleted file mode 100644
index 87d8ff7..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_subkey_creation_time.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_subkey_creation_time" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_subkey_creation_time \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "time_t gnutls_openpgp_crt_get_subkey_creation_time(gnutls_openpgp_crt_t " 
key ", unsigned int " idx ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.IP "unsigned int idx" 12
-the subkey index
-.SH " DESCRIPTION"
-Get subkey creation time.
-.SH " RETURNS"
-the timestamp when the OpenPGP sub\-key was created.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_subkey_expiration_time.3 
b/doc/manpages/gnutls_openpgp_crt_get_subkey_expiration_time.3
deleted file mode 100644
index b08ea4a..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_subkey_expiration_time.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_subkey_expiration_time" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_subkey_expiration_time \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "time_t gnutls_openpgp_crt_get_subkey_expiration_time(gnutls_openpgp_crt_t 
" key ", unsigned int " idx ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.IP "unsigned int idx" 12
-the subkey index
-.SH " DESCRIPTION"
-Get subkey expiration time.  A value of '0' means that the key
-doesn't expire at all.
-.SH " RETURNS"
-the time when the OpenPGP key expires.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_subkey_fingerprint.3 
b/doc/manpages/gnutls_openpgp_crt_get_subkey_fingerprint.3
deleted file mode 100644
index e7d243b..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_subkey_fingerprint.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_subkey_fingerprint" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_subkey_fingerprint \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_subkey_fingerprint(gnutls_openpgp_crt_t " key 
", unsigned int " idx ", void * " fpr ", size_t * " fprlen ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the raw data that contains the OpenPGP public key.
-.IP "unsigned int idx" 12
-the subkey index
-.IP "void * fpr" 12
-the buffer to save the fingerprint, must hold at least 20 bytes.
-.IP "size_t * fprlen" 12
-the integer to save the length of the fingerprint.
-.SH " DESCRIPTION"
-Get key fingerprint of a subkey.  Depending on the algorithm, the
-fingerprint can be 16 or 20 bytes.
-.SH " RETURNS"
-On success, 0 is returned.  Otherwise, an error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_subkey_id.3 
b/doc/manpages/gnutls_openpgp_crt_get_subkey_id.3
deleted file mode 100644
index 4742064..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_subkey_id.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_subkey_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_subkey_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_subkey_id(gnutls_openpgp_crt_t " key ", 
unsigned int " idx ", gnutls_openpgp_keyid_t " keyid ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.IP "unsigned int idx" 12
-the subkey index
-.IP "gnutls_openpgp_keyid_t keyid" 12
-the buffer to save the keyid.
-.SH " DESCRIPTION"
-Get the subkey's key\-id.
-.SH " RETURNS"
-the 64\-bit keyID of the OpenPGP key.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_subkey_idx.3 
b/doc/manpages/gnutls_openpgp_crt_get_subkey_idx.3
deleted file mode 100644
index f1483f8..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_subkey_idx.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_subkey_idx" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_subkey_idx \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_subkey_idx(gnutls_openpgp_crt_t " key ", const 
gnutls_openpgp_keyid_t " keyid ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.IP "const gnutls_openpgp_keyid_t keyid" 12
-the keyid.
-.SH " DESCRIPTION"
-Get subkey's index.
-.SH " RETURNS"
-the index of the subkey or a negative error value.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_subkey_pk_algorithm.3 
b/doc/manpages/gnutls_openpgp_crt_get_subkey_pk_algorithm.3
deleted file mode 100644
index b4ef42d..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_subkey_pk_algorithm.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_subkey_pk_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_subkey_pk_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "gnutls_pk_algorithm_t 
gnutls_openpgp_crt_get_subkey_pk_algorithm(gnutls_openpgp_crt_t " key ", 
unsigned int " idx ", unsigned int * " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-is an OpenPGP key
-.IP "unsigned int idx" 12
-is the subkey index
-.IP "unsigned int * bits" 12
-if bits is non null it will hold the size of the parameters' in bits
-.SH " DESCRIPTION"
-This function will return the public key algorithm of a subkey of an OpenPGP
-certificate.
-
-If bits is non null, it should have enough size to hold the
-parameters size in bits.  For RSA the bits returned is the modulus.
-For DSA the bits returned are of the public exponent.
-.SH " RETURNS"
-a member of the \fBgnutls_pk_algorithm_t\fP enumeration on
-success, or GNUTLS_PK_UNKNOWN on error.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_subkey_pk_dsa_raw.3 
b/doc/manpages/gnutls_openpgp_crt_get_subkey_pk_dsa_raw.3
deleted file mode 100644
index f4551ab..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_subkey_pk_dsa_raw.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_subkey_pk_dsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_subkey_pk_dsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_subkey_pk_dsa_raw(gnutls_openpgp_crt_t " crt 
", unsigned int " idx ", gnutls_datum_t * " p ", gnutls_datum_t * " q ", 
gnutls_datum_t * " g ", gnutls_datum_t * " y ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t crt" 12
-Holds the certificate
-.IP "unsigned int idx" 12
-Is the subkey index
-.IP "gnutls_datum_t * p" 12
-will hold the p
-.IP "gnutls_datum_t * q" 12
-will hold the q
-.IP "gnutls_datum_t * g" 12
-will hold the g
-.IP "gnutls_datum_t * y" 12
-will hold the y
-.SH " DESCRIPTION"
-This function will export the DSA public key's parameters found in
-the given certificate.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_subkey_pk_rsa_raw.3 
b/doc/manpages/gnutls_openpgp_crt_get_subkey_pk_rsa_raw.3
deleted file mode 100644
index 23a3d16..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_subkey_pk_rsa_raw.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_subkey_pk_rsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_subkey_pk_rsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_subkey_pk_rsa_raw(gnutls_openpgp_crt_t " crt 
", unsigned int " idx ", gnutls_datum_t * " m ", gnutls_datum_t * " e ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t crt" 12
-Holds the certificate
-.IP "unsigned int idx" 12
-Is the subkey index
-.IP "gnutls_datum_t * m" 12
-will hold the modulus
-.IP "gnutls_datum_t * e" 12
-will hold the public exponent
-.SH " DESCRIPTION"
-This function will export the RSA public key's parameters found in
-the given structure.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_subkey_revoked_status.3 
b/doc/manpages/gnutls_openpgp_crt_get_subkey_revoked_status.3
deleted file mode 100644
index ecc2628..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_subkey_revoked_status.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_subkey_revoked_status" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_subkey_revoked_status \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_subkey_revoked_status(gnutls_openpgp_crt_t " 
key ", unsigned int " idx ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.IP "unsigned int idx" 12
-is the subkey index
-.SH " DESCRIPTION"
-Get subkey revocation status.  A negative error code indicates an error.
-.SH " RETURNS"
-true (1) if the key has been revoked, or false (0) if it
-has not.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_subkey_usage.3 
b/doc/manpages/gnutls_openpgp_crt_get_subkey_usage.3
deleted file mode 100644
index c4691ae..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_subkey_usage.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_subkey_usage" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_subkey_usage \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_subkey_usage(gnutls_openpgp_crt_t " key ", 
unsigned int " idx ", unsigned int * " key_usage ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-should contain a gnutls_openpgp_crt_t structure
-.IP "unsigned int idx" 12
-the subkey index
-.IP "unsigned int * key_usage" 12
-where the key usage bits will be stored
-.SH " DESCRIPTION"
-This function will return certificate's key usage, by checking the
-key algorithm.  The key usage value will ORed values of
-\fBGNUTLS_KEY_DIGITAL_SIGNATURE\fP or \fBGNUTLS_KEY_KEY_ENCIPHERMENT\fP.
-
-A negative error code may be returned in case of parsing error.
-.SH " RETURNS"
-key usage value.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_get_version.3 
b/doc/manpages/gnutls_openpgp_crt_get_version.3
deleted file mode 100644
index 0e99756..0000000
--- a/doc/manpages/gnutls_openpgp_crt_get_version.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_get_version" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_get_version \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_get_version(gnutls_openpgp_crt_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.SH " DESCRIPTION"
-Extract the version of the OpenPGP key.
-.SH " RETURNS"
-the version number is returned, or a negative error code on errors.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_import.3 
b/doc/manpages/gnutls_openpgp_crt_import.3
deleted file mode 100644
index 2b500d4..0000000
--- a/doc/manpages/gnutls_openpgp_crt_import.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_import(gnutls_openpgp_crt_t " key ", const 
gnutls_datum_t * " data ", gnutls_openpgp_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-The structure to store the parsed key.
-.IP "const gnutls_datum_t * data" 12
-The RAW or BASE64 encoded key.
-.IP "gnutls_openpgp_crt_fmt_t format" 12
-One of gnutls_openpgp_crt_fmt_t elements.
-.SH " DESCRIPTION"
-This function will convert the given RAW or Base64 encoded key to
-the native \fBgnutls_openpgp_crt_t\fP format. The output will be stored
-in 'key'.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_init.3 
b/doc/manpages/gnutls_openpgp_crt_init.3
deleted file mode 100644
index 1b72daf..0000000
--- a/doc/manpages/gnutls_openpgp_crt_init.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_init(gnutls_openpgp_crt_t * " key ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t * key" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize an OpenPGP key structure.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_print.3 
b/doc/manpages/gnutls_openpgp_crt_print.3
deleted file mode 100644
index 4929d3f..0000000
--- a/doc/manpages/gnutls_openpgp_crt_print.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_print" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_print \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_print(gnutls_openpgp_crt_t " cert ", 
gnutls_certificate_print_formats_t " format ", gnutls_datum_t * " out ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t cert" 12
-The structure to be printed
-.IP "gnutls_certificate_print_formats_t format" 12
-Indicate the format to use
-.IP "gnutls_datum_t * out" 12
-Newly allocated datum with (0) terminated string.
-.SH " DESCRIPTION"
-This function will pretty print an OpenPGP certificate, suitable
-for display to a human.
-
-The format should be (0) for future compatibility.
-
-The output \fIout\fP needs to be deallocate using \fBgnutls_free()\fP.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_set_preferred_key_id.3 
b/doc/manpages/gnutls_openpgp_crt_set_preferred_key_id.3
deleted file mode 100644
index 2940577..0000000
--- a/doc/manpages/gnutls_openpgp_crt_set_preferred_key_id.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_set_preferred_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_set_preferred_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_set_preferred_key_id(gnutls_openpgp_crt_t " key ", 
const gnutls_openpgp_keyid_t " keyid ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that contains the OpenPGP public key.
-.IP "const gnutls_openpgp_keyid_t keyid" 12
-the selected keyid
-.SH " DESCRIPTION"
-This allows setting a preferred key id for the given certificate.
-This key will be used by functions that involve key handling.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_verify_ring.3 
b/doc/manpages/gnutls_openpgp_crt_verify_ring.3
deleted file mode 100644
index ecc077c..0000000
--- a/doc/manpages/gnutls_openpgp_crt_verify_ring.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_verify_ring" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_verify_ring \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_verify_ring(gnutls_openpgp_crt_t " key ", 
gnutls_openpgp_keyring_t " keyring ", unsigned int " flags ", unsigned int * " 
verify ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that holds the key.
-.IP "gnutls_openpgp_keyring_t keyring" 12
-holds the keyring to check against
-.IP "unsigned int flags" 12
-unused (should be 0)
-.IP "unsigned int * verify" 12
-will hold the certificate verification output.
-.SH " DESCRIPTION"
-Verify all signatures in the key, using the given set of keys
-(keyring).
-
-The key verification output will be put in \fIverify\fP and will be one
-or more of the \fBgnutls_certificate_status_t\fP enumerated elements
-bitwise or'd.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_crt_verify_self.3 
b/doc/manpages/gnutls_openpgp_crt_verify_self.3
deleted file mode 100644
index 9a85a0a..0000000
--- a/doc/manpages/gnutls_openpgp_crt_verify_self.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_crt_verify_self" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_crt_verify_self \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_crt_verify_self(gnutls_openpgp_crt_t " key ", unsigned 
int " flags ", unsigned int * " verify ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_crt_t key" 12
-the structure that holds the key.
-.IP "unsigned int flags" 12
-unused (should be 0)
-.IP "unsigned int * verify" 12
-will hold the key verification output.
-.SH " DESCRIPTION"
-Verifies the self signature in the key.  The key verification
-output will be put in \fIverify\fP and will be one or more of the
-gnutls_certificate_status_t enumerated elements bitwise or'd.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_keyring_check_id.3 
b/doc/manpages/gnutls_openpgp_keyring_check_id.3
deleted file mode 100644
index a882e56..0000000
--- a/doc/manpages/gnutls_openpgp_keyring_check_id.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_keyring_check_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_keyring_check_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_keyring_check_id(gnutls_openpgp_keyring_t " ring ", 
const gnutls_openpgp_keyid_t " keyid ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_keyring_t ring" 12
-holds the keyring to check against
-.IP "const gnutls_openpgp_keyid_t keyid" 12
-will hold the keyid to check for.
-.IP "unsigned int flags" 12
-unused (should be 0)
-.SH " DESCRIPTION"
-Check if a given key ID exists in the keyring.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success (if keyid exists) and a
-negative error code on failure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_keyring_deinit.3 
b/doc/manpages/gnutls_openpgp_keyring_deinit.3
deleted file mode 100644
index 87bbe37..0000000
--- a/doc/manpages/gnutls_openpgp_keyring_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_keyring_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_keyring_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "void gnutls_openpgp_keyring_deinit(gnutls_openpgp_keyring_t " keyring ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_keyring_t keyring" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will deinitialize a keyring structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_keyring_get_crt.3 
b/doc/manpages/gnutls_openpgp_keyring_get_crt.3
deleted file mode 100644
index e3f8d20..0000000
--- a/doc/manpages/gnutls_openpgp_keyring_get_crt.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_keyring_get_crt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_keyring_get_crt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_keyring_get_crt(gnutls_openpgp_keyring_t " ring ", 
unsigned int " idx ", gnutls_openpgp_crt_t * " cert ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_keyring_t ring" 12
-Holds the keyring.
-.IP "unsigned int idx" 12
-the index of the certificate to export
-.IP "gnutls_openpgp_crt_t * cert" 12
-An uninitialized \fBgnutls_openpgp_crt_t\fP structure
-.SH " DESCRIPTION"
-This function will extract an OpenPGP certificate from the given
-keyring.  If the index given is out of range
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP will be returned. The
-returned structure needs to be deinited.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_keyring_get_crt_count.3 
b/doc/manpages/gnutls_openpgp_keyring_get_crt_count.3
deleted file mode 100644
index ee09d3c..0000000
--- a/doc/manpages/gnutls_openpgp_keyring_get_crt_count.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_keyring_get_crt_count" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_keyring_get_crt_count \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_keyring_get_crt_count(gnutls_openpgp_keyring_t " ring 
");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_keyring_t ring" 12
-is an OpenPGP key ring
-.SH " DESCRIPTION"
-This function will return the number of OpenPGP certificates
-present in the given keyring.
-.SH " RETURNS"
-the number of subkeys, or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_keyring_import.3 
b/doc/manpages/gnutls_openpgp_keyring_import.3
deleted file mode 100644
index bb3e179..0000000
--- a/doc/manpages/gnutls_openpgp_keyring_import.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_keyring_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_keyring_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_keyring_import(gnutls_openpgp_keyring_t " keyring ", 
const gnutls_datum_t * " data ", gnutls_openpgp_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_keyring_t keyring" 12
-The structure to store the parsed key.
-.IP "const gnutls_datum_t * data" 12
-The RAW or BASE64 encoded keyring.
-.IP "gnutls_openpgp_crt_fmt_t format" 12
-One of \fBgnutls_openpgp_keyring_fmt\fP elements.
-.SH " DESCRIPTION"
-This function will convert the given RAW or Base64 encoded keyring
-to the native \fBgnutls_openpgp_keyring_t\fP format.  The output will be
-stored in 'keyring'.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_keyring_init.3 
b/doc/manpages/gnutls_openpgp_keyring_init.3
deleted file mode 100644
index 5dab5fb..0000000
--- a/doc/manpages/gnutls_openpgp_keyring_init.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_keyring_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_keyring_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_keyring_init(gnutls_openpgp_keyring_t * " keyring ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_keyring_t * keyring" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize an keyring structure.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_deinit.3 
b/doc/manpages/gnutls_openpgp_privkey_deinit.3
deleted file mode 100644
index e0c2da1..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "void gnutls_openpgp_privkey_deinit(gnutls_openpgp_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will deinitialize a key structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_export.3 
b/doc/manpages/gnutls_openpgp_privkey_export.3
deleted file mode 100644
index fce2179..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_export.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_export" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_export \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_export(gnutls_openpgp_privkey_t " key ", 
gnutls_openpgp_crt_fmt_t " format ", const char * " password ", unsigned int " 
flags ", void * " output_data ", size_t * " output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-Holds the key.
-.IP "gnutls_openpgp_crt_fmt_t format" 12
-One of gnutls_openpgp_crt_fmt_t elements.
-.IP "const char * password" 12
-the password that will be used to encrypt the key. (unused for now)
-.IP "unsigned int flags" 12
-(0) for future compatibility
-.IP "void * output_data" 12
-will contain the key base64 encoded or raw
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will convert the given key to RAW or Base64 format.
-If the buffer provided is not long enough to hold the output, then
-GNUTLS_E_SHORT_MEMORY_BUFFER will be returned.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_export_dsa_raw.3 
b/doc/manpages/gnutls_openpgp_privkey_export_dsa_raw.3
deleted file mode 100644
index fafd3cd..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_export_dsa_raw.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_export_dsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_export_dsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_export_dsa_raw(gnutls_openpgp_privkey_t " pkey 
", gnutls_datum_t * " p ", gnutls_datum_t * " q ", gnutls_datum_t * " g ", 
gnutls_datum_t * " y ", gnutls_datum_t * " x ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t pkey" 12
-Holds the certificate
-.IP "gnutls_datum_t * p" 12
-will hold the p
-.IP "gnutls_datum_t * q" 12
-will hold the q
-.IP "gnutls_datum_t * g" 12
-will hold the g
-.IP "gnutls_datum_t * y" 12
-will hold the y
-.IP "gnutls_datum_t * x" 12
-will hold the x
-.SH " DESCRIPTION"
-This function will export the DSA private key's parameters found in
-the given certificate.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_export_rsa_raw.3 
b/doc/manpages/gnutls_openpgp_privkey_export_rsa_raw.3
deleted file mode 100644
index d22c6f0..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_export_rsa_raw.3
+++ /dev/null
@@ -1,53 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_export_rsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_export_rsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_export_rsa_raw(gnutls_openpgp_privkey_t " pkey 
", gnutls_datum_t * " m ", gnutls_datum_t * " e ", gnutls_datum_t * " d ", 
gnutls_datum_t * " p ", gnutls_datum_t * " q ", gnutls_datum_t * " u ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t pkey" 12
-Holds the certificate
-.IP "gnutls_datum_t * m" 12
-will hold the modulus
-.IP "gnutls_datum_t * e" 12
-will hold the public exponent
-.IP "gnutls_datum_t * d" 12
-will hold the private exponent
-.IP "gnutls_datum_t * p" 12
-will hold the first prime (p)
-.IP "gnutls_datum_t * q" 12
-will hold the second prime (q)
-.IP "gnutls_datum_t * u" 12
-will hold the coefficient
-.SH " DESCRIPTION"
-This function will export the RSA private key's parameters found in
-the given structure.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_export_subkey_dsa_raw.3 
b/doc/manpages/gnutls_openpgp_privkey_export_subkey_dsa_raw.3
deleted file mode 100644
index 3d6496a..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_export_subkey_dsa_raw.3
+++ /dev/null
@@ -1,53 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_export_subkey_dsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_export_subkey_dsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_export_subkey_dsa_raw(gnutls_openpgp_privkey_t 
" pkey ", unsigned int " idx ", gnutls_datum_t * " p ", gnutls_datum_t * " q ", 
gnutls_datum_t * " g ", gnutls_datum_t * " y ", gnutls_datum_t * " x ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t pkey" 12
-Holds the certificate
-.IP "unsigned int idx" 12
-Is the subkey index
-.IP "gnutls_datum_t * p" 12
-will hold the p
-.IP "gnutls_datum_t * q" 12
-will hold the q
-.IP "gnutls_datum_t * g" 12
-will hold the g
-.IP "gnutls_datum_t * y" 12
-will hold the y
-.IP "gnutls_datum_t * x" 12
-will hold the x
-.SH " DESCRIPTION"
-This function will export the DSA private key's parameters found
-in the given certificate.  The new parameters will be allocated
-using \fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_export_subkey_rsa_raw.3 
b/doc/manpages/gnutls_openpgp_privkey_export_subkey_rsa_raw.3
deleted file mode 100644
index 0db98c8..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_export_subkey_rsa_raw.3
+++ /dev/null
@@ -1,55 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_export_subkey_rsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_export_subkey_rsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_export_subkey_rsa_raw(gnutls_openpgp_privkey_t 
" pkey ", unsigned int " idx ", gnutls_datum_t * " m ", gnutls_datum_t * " e ", 
gnutls_datum_t * " d ", gnutls_datum_t * " p ", gnutls_datum_t * " q ", 
gnutls_datum_t * " u ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t pkey" 12
-Holds the certificate
-.IP "unsigned int idx" 12
-Is the subkey index
-.IP "gnutls_datum_t * m" 12
-will hold the modulus
-.IP "gnutls_datum_t * e" 12
-will hold the public exponent
-.IP "gnutls_datum_t * d" 12
-will hold the private exponent
-.IP "gnutls_datum_t * p" 12
-will hold the first prime (p)
-.IP "gnutls_datum_t * q" 12
-will hold the second prime (q)
-.IP "gnutls_datum_t * u" 12
-will hold the coefficient
-.SH " DESCRIPTION"
-This function will export the RSA private key's parameters found in
-the given structure.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_get_fingerprint.3 
b/doc/manpages/gnutls_openpgp_privkey_get_fingerprint.3
deleted file mode 100644
index f9dafa1..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_get_fingerprint.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_get_fingerprint" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_get_fingerprint \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_get_fingerprint(gnutls_openpgp_privkey_t " key 
", void * " fpr ", size_t * " fprlen ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-the raw data that contains the OpenPGP secret key.
-.IP "void * fpr" 12
-the buffer to save the fingerprint, must hold at least 20 bytes.
-.IP "size_t * fprlen" 12
-the integer to save the length of the fingerprint.
-.SH " DESCRIPTION"
-Get the fingerprint of the OpenPGP key. Depends on the
-algorithm, the fingerprint can be 16 or 20 bytes.
-.SH " RETURNS"
-On success, 0 is returned, or an error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_get_key_id.3 
b/doc/manpages/gnutls_openpgp_privkey_get_key_id.3
deleted file mode 100644
index a074c24..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_get_key_id.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_get_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_get_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_get_key_id(gnutls_openpgp_privkey_t " key ", 
gnutls_openpgp_keyid_t " keyid ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-the structure that contains the OpenPGP secret key.
-.IP "gnutls_openpgp_keyid_t keyid" 12
-the buffer to save the keyid.
-.SH " DESCRIPTION"
-Get key\-id.
-.SH " RETURNS"
-the 64\-bit keyID of the OpenPGP key.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_get_pk_algorithm.3 
b/doc/manpages/gnutls_openpgp_privkey_get_pk_algorithm.3
deleted file mode 100644
index e6c5263..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_get_pk_algorithm.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_get_pk_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_get_pk_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "gnutls_pk_algorithm_t 
gnutls_openpgp_privkey_get_pk_algorithm(gnutls_openpgp_privkey_t " key ", 
unsigned int * " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-is an OpenPGP key
-.IP "unsigned int * bits" 12
-if bits is non null it will hold the size of the parameters' in bits
-.SH " DESCRIPTION"
-This function will return the public key algorithm of an OpenPGP
-certificate.
-
-If bits is non null, it should have enough size to hold the parameters
-size in bits. For RSA the bits returned is the modulus.
-For DSA the bits returned are of the public exponent.
-.SH " RETURNS"
-a member of the \fBgnutls_pk_algorithm_t\fP enumeration on
-success, or a negative error code on error.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_get_preferred_key_id.3 
b/doc/manpages/gnutls_openpgp_privkey_get_preferred_key_id.3
deleted file mode 100644
index ff0faf8..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_get_preferred_key_id.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_get_preferred_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_get_preferred_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_get_preferred_key_id(gnutls_openpgp_privkey_t 
" key ", gnutls_openpgp_keyid_t " keyid ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-the structure that contains the OpenPGP public key.
-.IP "gnutls_openpgp_keyid_t keyid" 12
-the struct to save the keyid.
-.SH " DESCRIPTION"
-Get the preferred key\-id for the key.
-.SH " RETURNS"
-the 64\-bit preferred keyID of the OpenPGP key, or if it
-hasn't been set it returns \fBGNUTLS_E_INVALID_REQUEST\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_get_revoked_status.3 
b/doc/manpages/gnutls_openpgp_privkey_get_revoked_status.3
deleted file mode 100644
index a8a057b..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_get_revoked_status.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_get_revoked_status" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_get_revoked_status \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_get_revoked_status(gnutls_openpgp_privkey_t " 
key ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-the structure that contains the OpenPGP private key.
-.SH " DESCRIPTION"
-Get revocation status of key.
-.SH " RETURNS"
-true (1) if the key has been revoked, or false (0) if it
-has not, or a negative error code indicates an error.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_get_subkey_count.3 
b/doc/manpages/gnutls_openpgp_privkey_get_subkey_count.3
deleted file mode 100644
index e6cf6fe..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_get_subkey_count.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_get_subkey_count" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_get_subkey_count \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_get_subkey_count(gnutls_openpgp_privkey_t " 
key ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-is an OpenPGP key
-.SH " DESCRIPTION"
-This function will return the number of subkeys present in the
-given OpenPGP certificate.
-.SH " RETURNS"
-the number of subkeys, or a negative error code on error.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_get_subkey_creation_time.3 
b/doc/manpages/gnutls_openpgp_privkey_get_subkey_creation_time.3
deleted file mode 100644
index 6fa772a..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_get_subkey_creation_time.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_get_subkey_creation_time" 3 "3.0.8" "gnutls" 
"gnutls"
-.SH NAME
-gnutls_openpgp_privkey_get_subkey_creation_time \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "time_t 
gnutls_openpgp_privkey_get_subkey_creation_time(gnutls_openpgp_privkey_t " key 
", unsigned int " idx ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-the structure that contains the OpenPGP private key.
-.IP "unsigned int idx" 12
-the subkey index
-.SH " DESCRIPTION"
-Get subkey creation time.
-.SH " RETURNS"
-the timestamp when the OpenPGP key was created.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_get_subkey_fingerprint.3 
b/doc/manpages/gnutls_openpgp_privkey_get_subkey_fingerprint.3
deleted file mode 100644
index 9430b0f..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_get_subkey_fingerprint.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_get_subkey_fingerprint" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_get_subkey_fingerprint \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int 
gnutls_openpgp_privkey_get_subkey_fingerprint(gnutls_openpgp_privkey_t " key ", 
unsigned int " idx ", void * " fpr ", size_t * " fprlen ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-the raw data that contains the OpenPGP secret key.
-.IP "unsigned int idx" 12
-the subkey index
-.IP "void * fpr" 12
-the buffer to save the fingerprint, must hold at least 20 bytes.
-.IP "size_t * fprlen" 12
-the integer to save the length of the fingerprint.
-.SH " DESCRIPTION"
-Get the fingerprint of an OpenPGP subkey.  Depends on the
-algorithm, the fingerprint can be 16 or 20 bytes.
-.SH " RETURNS"
-On success, 0 is returned, or an error code.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_get_subkey_id.3 
b/doc/manpages/gnutls_openpgp_privkey_get_subkey_id.3
deleted file mode 100644
index d9c990c..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_get_subkey_id.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_get_subkey_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_get_subkey_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_get_subkey_id(gnutls_openpgp_privkey_t " key 
", unsigned int " idx ", gnutls_openpgp_keyid_t " keyid ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-the structure that contains the OpenPGP secret key.
-.IP "unsigned int idx" 12
-the subkey index
-.IP "gnutls_openpgp_keyid_t keyid" 12
-the buffer to save the keyid.
-.SH " DESCRIPTION"
-Get the key\-id for the subkey.
-.SH " RETURNS"
-the 64\-bit keyID of the OpenPGP key.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_get_subkey_idx.3 
b/doc/manpages/gnutls_openpgp_privkey_get_subkey_idx.3
deleted file mode 100644
index 57c5489..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_get_subkey_idx.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_get_subkey_idx" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_get_subkey_idx \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_get_subkey_idx(gnutls_openpgp_privkey_t " key 
", const gnutls_openpgp_keyid_t " keyid ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-the structure that contains the OpenPGP private key.
-.IP "const gnutls_openpgp_keyid_t keyid" 12
-the keyid.
-.SH " DESCRIPTION"
-Get index of subkey.
-.SH " RETURNS"
-the index of the subkey or a negative error value.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_get_subkey_pk_algorithm.3 
b/doc/manpages/gnutls_openpgp_privkey_get_subkey_pk_algorithm.3
deleted file mode 100644
index 0aa1e8d..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_get_subkey_pk_algorithm.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_get_subkey_pk_algorithm" 3 "3.0.8" "gnutls" 
"gnutls"
-.SH NAME
-gnutls_openpgp_privkey_get_subkey_pk_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "gnutls_pk_algorithm_t 
gnutls_openpgp_privkey_get_subkey_pk_algorithm(gnutls_openpgp_privkey_t " key 
", unsigned int " idx ", unsigned int * " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-is an OpenPGP key
-.IP "unsigned int idx" 12
-is the subkey index
-.IP "unsigned int * bits" 12
-if bits is non null it will hold the size of the parameters' in bits
-.SH " DESCRIPTION"
-This function will return the public key algorithm of a subkey of an OpenPGP
-certificate.
-
-If bits is non null, it should have enough size to hold the parameters
-size in bits. For RSA the bits returned is the modulus.
-For DSA the bits returned are of the public exponent.
-.SH " RETURNS"
-a member of the \fBgnutls_pk_algorithm_t\fP enumeration on
-success, or a negative error code on error.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_get_subkey_revoked_status.3 
b/doc/manpages/gnutls_openpgp_privkey_get_subkey_revoked_status.3
deleted file mode 100644
index f2c478f..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_get_subkey_revoked_status.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_get_subkey_revoked_status" 3 "3.0.8" "gnutls" 
"gnutls"
-.SH NAME
-gnutls_openpgp_privkey_get_subkey_revoked_status \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int 
gnutls_openpgp_privkey_get_subkey_revoked_status(gnutls_openpgp_privkey_t       
                                            " key ", unsigned int " idx ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t                                                  
 key" 12
-the structure that contains the OpenPGP private key.
-.IP "unsigned int idx" 12
-is the subkey index
-.SH " DESCRIPTION"
-Get revocation status of key.
-.SH " RETURNS"
-true (1) if the key has been revoked, or false (0) if it
-has not, or a negative error code indicates an error.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_import.3 
b/doc/manpages/gnutls_openpgp_privkey_import.3
deleted file mode 100644
index b4e4f2a..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_import.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_import(gnutls_openpgp_privkey_t " key ", const 
gnutls_datum_t * " data ", gnutls_openpgp_crt_fmt_t " format ", const char * " 
password ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-The structure to store the parsed key.
-.IP "const gnutls_datum_t * data" 12
-The RAW or BASE64 encoded key.
-.IP "gnutls_openpgp_crt_fmt_t format" 12
-One of \fBgnutls_openpgp_crt_fmt_t\fP elements.
-.IP "const char * password" 12
-not used for now
-.IP "unsigned int flags" 12
-should be (0)
-.SH " DESCRIPTION"
-This function will convert the given RAW or Base64 encoded key to
-the native gnutls_openpgp_privkey_t format.  The output will be
-stored in 'key'.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_init.3 
b/doc/manpages/gnutls_openpgp_privkey_init.3
deleted file mode 100644
index 14bbcae..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_init.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_init(gnutls_openpgp_privkey_t * " key ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t * key" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize an OpenPGP key structure.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_sec_param.3 
b/doc/manpages/gnutls_openpgp_privkey_sec_param.3
deleted file mode 100644
index ca21f32..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_sec_param.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_sec_param" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_sec_param \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "gnutls_sec_param_t 
gnutls_openpgp_privkey_sec_param(gnutls_openpgp_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-a key structure
-.SH " DESCRIPTION"
-This function will return the security parameter appropriate with
-this private key.
-.SH " RETURNS"
-On success, a valid security parameter is returned otherwise
-\fBGNUTLS_SEC_PARAM_UNKNOWN\fP is returned.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_set_preferred_key_id.3 
b/doc/manpages/gnutls_openpgp_privkey_set_preferred_key_id.3
deleted file mode 100644
index 6001a4b..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_set_preferred_key_id.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_set_preferred_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_set_preferred_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "int gnutls_openpgp_privkey_set_preferred_key_id(gnutls_openpgp_privkey_t 
" key ", const gnutls_openpgp_keyid_t                                           
   " keyid ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-the structure that contains the OpenPGP public key.
-.IP "const gnutls_openpgp_keyid_t                                              
keyid" 12
-the selected keyid
-.SH " DESCRIPTION"
-This allows setting a preferred key id for the given certificate.
-This key will be used by functions that involve key handling.
-.SH " RETURNS"
-On success, 0 is returned, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_privkey_sign_hash.3 
b/doc/manpages/gnutls_openpgp_privkey_sign_hash.3
deleted file mode 100644
index 5ec2745..0000000
--- a/doc/manpages/gnutls_openpgp_privkey_sign_hash.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_privkey_sign_hash" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_privkey_sign_hash \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_openpgp_privkey_sign_hash(gnutls_openpgp_privkey_t " key ", 
const gnutls_datum_t * " hash ", gnutls_datum_t * " signature ");"
-.SH ARGUMENTS
-.IP "gnutls_openpgp_privkey_t key" 12
-Holds the key
-.IP "const gnutls_datum_t * hash" 12
-holds the data to be signed
-.IP "gnutls_datum_t * signature" 12
-will contain newly allocated signature
-.SH " DESCRIPTION"
-This function will sign the given hash using the private key.  You
-should use \fBgnutls_openpgp_privkey_set_preferred_key_id()\fP before
-calling this function to set the subkey to use.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " DEPRECATED"
-Use \fBgnutls_privkey_sign_hash()\fP instead.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_send_cert.3 
b/doc/manpages/gnutls_openpgp_send_cert.3
deleted file mode 100644
index 156d745..0000000
--- a/doc/manpages/gnutls_openpgp_send_cert.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_send_cert" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_send_cert \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_openpgp_send_cert(gnutls_session_t " session ", 
gnutls_openpgp_crt_status_t " status ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a pointer to a \fBgnutls_session_t\fP structure.
-.IP "gnutls_openpgp_crt_status_t status" 12
-is one of GNUTLS_OPENPGP_CERT, or GNUTLS_OPENPGP_CERT_FINGERPRINT
-.SH " DESCRIPTION"
-This function will order gnutls to send the key fingerprint
-instead of the key in the initial handshake procedure. This should
-be used with care and only when there is indication or knowledge
-that the server can obtain the client's key.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_openpgp_set_recv_key_function.3 
b/doc/manpages/gnutls_openpgp_set_recv_key_function.3
deleted file mode 100644
index 7c10d9a..0000000
--- a/doc/manpages/gnutls_openpgp_set_recv_key_function.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_openpgp_set_recv_key_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_openpgp_set_recv_key_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/openpgp.h>
-.sp
-.BI "void gnutls_openpgp_set_recv_key_function(gnutls_session_t " session ", 
gnutls_openpgp_recv_key_func " func ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-a TLS session
-.IP "gnutls_openpgp_recv_key_func func" 12
-the callback
-.SH " DESCRIPTION"
-This funtion will set a key retrieval function for OpenPGP keys. This
-callback is only useful in server side, and will be used if the peer
-sent a key fingerprint instead of a full key.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pcert_deinit.3 
b/doc/manpages/gnutls_pcert_deinit.3
deleted file mode 100644
index 280d397..0000000
--- a/doc/manpages/gnutls_pcert_deinit.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pcert_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pcert_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "void gnutls_pcert_deinit(gnutls_pcert_st * " pcert ");"
-.SH ARGUMENTS
-.IP "gnutls_pcert_st * pcert" 12
-The structure to be deinitialized
-.SH " DESCRIPTION"
-This function will deinitialize a pcert structure.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pcert_import_openpgp.3 
b/doc/manpages/gnutls_pcert_import_openpgp.3
deleted file mode 100644
index 3642387..0000000
--- a/doc/manpages/gnutls_pcert_import_openpgp.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pcert_import_openpgp" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pcert_import_openpgp \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pcert_import_openpgp(gnutls_pcert_st* " pcert ", 
gnutls_openpgp_crt_t " crt ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pcert_st* pcert" 12
-The pcert structure
-.IP "gnutls_openpgp_crt_t crt" 12
-The raw certificate to be imported
-.IP "unsigned int flags" 12
-zero for now
-.SH " DESCRIPTION"
-This convenience function will import the given certificate to a
-\fBgnutls_pcert_st\fP structure. The structure must be deinitialized
-afterwards using \fBgnutls_pcert_deinit()\fP;
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pcert_import_openpgp_raw.3 
b/doc/manpages/gnutls_pcert_import_openpgp_raw.3
deleted file mode 100644
index 23dd918..0000000
--- a/doc/manpages/gnutls_pcert_import_openpgp_raw.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pcert_import_openpgp_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pcert_import_openpgp_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pcert_import_openpgp_raw(gnutls_pcert_st * " pcert ", const 
gnutls_datum_t* " cert ", gnutls_openpgp_crt_fmt_t " format ", 
gnutls_openpgp_keyid_t " keyid ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pcert_st * pcert" 12
-The pcert structure
-.IP "const gnutls_datum_t* cert" 12
-The raw certificate to be imported
-.IP "gnutls_openpgp_crt_fmt_t format" 12
-The format of the certificate
-.IP "gnutls_openpgp_keyid_t keyid" 12
-The key ID to use (NULL for the master key)
-.IP "unsigned int flags" 12
-zero for now
-.SH " DESCRIPTION"
-This convenience function will import the given certificate to a
-\fBgnutls_pcert_st\fP structure. The structure must be deinitialized
-afterwards using \fBgnutls_pcert_deinit()\fP;
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pcert_import_x509.3 
b/doc/manpages/gnutls_pcert_import_x509.3
deleted file mode 100644
index 4558566..0000000
--- a/doc/manpages/gnutls_pcert_import_x509.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pcert_import_x509" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pcert_import_x509 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pcert_import_x509(gnutls_pcert_st* " pcert ", 
gnutls_x509_crt_t " crt ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pcert_st* pcert" 12
-The pcert structure
-.IP "gnutls_x509_crt_t crt" 12
-The raw certificate to be imported
-.IP "unsigned int flags" 12
-zero for now
-.SH " DESCRIPTION"
-This convenience function will import the given certificate to a
-\fBgnutls_pcert_st\fP structure. The structure must be deinitialized
-afterwards using \fBgnutls_pcert_deinit()\fP;
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pcert_import_x509_raw.3 
b/doc/manpages/gnutls_pcert_import_x509_raw.3
deleted file mode 100644
index 64486dc..0000000
--- a/doc/manpages/gnutls_pcert_import_x509_raw.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pcert_import_x509_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pcert_import_x509_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pcert_import_x509_raw(gnutls_pcert_st * " pcert ", const 
gnutls_datum_t* " cert ", gnutls_x509_crt_fmt_t " format ", unsigned int " 
flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pcert_st * pcert" 12
-The pcert structure
-.IP "const gnutls_datum_t* cert" 12
-The raw certificate to be imported
-.IP "gnutls_x509_crt_fmt_t format" 12
-The format of the certificate
-.IP "unsigned int flags" 12
-zero for now
-.SH " DESCRIPTION"
-This convenience function will import the given certificate to a
-\fBgnutls_pcert_st\fP structure. The structure must be deinitialized
-afterwards using \fBgnutls_pcert_deinit()\fP;
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pcert_list_import_x509_raw.3 
b/doc/manpages/gnutls_pcert_list_import_x509_raw.3
deleted file mode 100644
index 43a79d7..0000000
--- a/doc/manpages/gnutls_pcert_list_import_x509_raw.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pcert_list_import_x509_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pcert_list_import_x509_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pcert_list_import_x509_raw(gnutls_pcert_st * " pcerts ", 
unsigned int * " pcert_max ", const gnutls_datum_t * " data ", 
gnutls_x509_crt_fmt_t " format ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pcert_st * pcerts" 12
-The structures to store the parsed certificate. Must not be initialized.
-.IP "unsigned int * pcert_max" 12
-Initially must hold the maximum number of certs. It will be updated with the 
number of certs available.
-.IP "const gnutls_datum_t * data" 12
-The certificates.
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM.
-.IP "unsigned int flags" 12
-must be (0) or an OR'd sequence of gnutls_certificate_import_flags.
-.SH " DESCRIPTION"
-This function will convert the given PEM encoded certificate list
-to the native gnutls_x509_crt_t format. The output will be stored
-in \fIcerts\fP.  They will be automatically initialized.
-
-If the Certificate is PEM encoded it should have a header of "X509
-CERTIFICATE", or "CERTIFICATE".
-.SH " RETURNS"
-the number of certificates read or a negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pem_base64_decode.3 
b/doc/manpages/gnutls_pem_base64_decode.3
deleted file mode 100644
index 01ced2f..0000000
--- a/doc/manpages/gnutls_pem_base64_decode.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pem_base64_decode" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pem_base64_decode \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_pem_base64_decode(const char * " header ", const 
gnutls_datum_t * " b64_data ", unsigned char * " result ", size_t * " 
result_size ");"
-.SH ARGUMENTS
-.IP "const char * header" 12
-A null terminated string with the PEM header (eg. CERTIFICATE)
-.IP "const gnutls_datum_t * b64_data" 12
-contain the encoded data
-.IP "unsigned char * result" 12
-the place where decoded data will be copied
-.IP "size_t * result_size" 12
-holds the size of the result
-.SH " DESCRIPTION"
-This function will decode the given encoded data.  If the header
-given is non null this function will search for "\-\-\-\-\-BEGIN header"
-and decode only this part.  Otherwise it will decode the first PEM
-packet found.
-.SH " RETURNS"
-On success \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP is returned if the buffer given is
-not long enough, or 0 on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pem_base64_decode_alloc.3 
b/doc/manpages/gnutls_pem_base64_decode_alloc.3
deleted file mode 100644
index e62675c..0000000
--- a/doc/manpages/gnutls_pem_base64_decode_alloc.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pem_base64_decode_alloc" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pem_base64_decode_alloc \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_pem_base64_decode_alloc(const char * " header ", const 
gnutls_datum_t * " b64_data ", gnutls_datum_t * " result ");"
-.SH ARGUMENTS
-.IP "const char * header" 12
-The PEM header (eg. CERTIFICATE)
-.IP "const gnutls_datum_t * b64_data" 12
-contains the encoded data
-.IP "gnutls_datum_t * result" 12
-the place where decoded data lie
-.SH " DESCRIPTION"
-This function will decode the given encoded data. The decoded data
-will be allocated, and stored into result.  If the header given is
-non null this function will search for "\-\-\-\-\-BEGIN header" and
-decode only this part. Otherwise it will decode the first PEM
-packet found.
-
-You should use \fBgnutls_free()\fP to free the returned data.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pem_base64_encode.3 
b/doc/manpages/gnutls_pem_base64_encode.3
deleted file mode 100644
index 148413d..0000000
--- a/doc/manpages/gnutls_pem_base64_encode.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pem_base64_encode" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pem_base64_encode \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_pem_base64_encode(const char * " msg ", const gnutls_datum_t * 
" data ", char * " result ", size_t * " result_size ");"
-.SH ARGUMENTS
-.IP "const char * msg" 12
-is a message to be put in the header
-.IP "const gnutls_datum_t * data" 12
-contain the raw data
-.IP "char * result" 12
-the place where base64 data will be copied
-.IP "size_t * result_size" 12
-holds the size of the result
-.SH " DESCRIPTION"
-This function will convert the given data to printable data, using
-the base64 encoding. This is the encoding used in PEM messages.
-
-The output string will be null terminated, although the size will
-not include the terminating null.
-.SH " RETURNS"
-On success \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP is returned if the buffer given is
-not long enough, or 0 on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pem_base64_encode_alloc.3 
b/doc/manpages/gnutls_pem_base64_encode_alloc.3
deleted file mode 100644
index 537f8a1..0000000
--- a/doc/manpages/gnutls_pem_base64_encode_alloc.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pem_base64_encode_alloc" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pem_base64_encode_alloc \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_pem_base64_encode_alloc(const char * " msg ", const 
gnutls_datum_t * " data ", gnutls_datum_t * " result ");"
-.SH ARGUMENTS
-.IP "const char * msg" 12
-is a message to be put in the encoded header
-.IP "const gnutls_datum_t * data" 12
-contains the raw data
-.IP "gnutls_datum_t * result" 12
-will hold the newly allocated encoded data
-.SH " DESCRIPTION"
-This function will convert the given data to printable data, using
-the base64 encoding.  This is the encoding used in PEM messages.
-This function will allocate the required memory to hold the encoded
-data.
-
-You should use \fBgnutls_free()\fP to free the returned data.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_perror.3 b/doc/manpages/gnutls_perror.3
deleted file mode 100644
index 3b4bd40..0000000
--- a/doc/manpages/gnutls_perror.3
+++ /dev/null
@@ -1,36 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_perror" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_perror \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_perror(int " error ");"
-.SH ARGUMENTS
-.IP "int error" 12
-is a GnuTLS error code, a negative error code
-.SH " DESCRIPTION"
-This function is like \fBperror()\fP. The only difference is that it
-accepts an error number returned by a gnutls function.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pk_algorithm_get_name.3 
b/doc/manpages/gnutls_pk_algorithm_get_name.3
deleted file mode 100644
index 6d78ffd..0000000
--- a/doc/manpages/gnutls_pk_algorithm_get_name.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pk_algorithm_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pk_algorithm_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_pk_algorithm_get_name(gnutls_pk_algorithm_t " 
algorithm ");"
-.SH ARGUMENTS
-.IP "gnutls_pk_algorithm_t algorithm" 12
-is a pk algorithm
-.SH " DESCRIPTION"
-Convert a \fBgnutls_pk_algorithm_t\fP value to a string.
-.SH " RETURNS"
-a string that contains the name of the specified public
-key algorithm, or \fBNULL\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pk_bits_to_sec_param.3 
b/doc/manpages/gnutls_pk_bits_to_sec_param.3
deleted file mode 100644
index 10672d9..0000000
--- a/doc/manpages/gnutls_pk_bits_to_sec_param.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pk_bits_to_sec_param" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pk_bits_to_sec_param \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_sec_param_t gnutls_pk_bits_to_sec_param(gnutls_pk_algorithm_t " 
algo ", unsigned int " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_pk_algorithm_t algo" 12
-is a public key algorithm
-.IP "unsigned int bits" 12
-is the number of bits
-.SH " DESCRIPTION"
-This is the inverse of \fBgnutls_sec_param_to_pk_bits()\fP. Given an algorithm
-and the number of bits, it will return the security parameter. This is
-a rough indication.
-.SH " RETURNS"
-The security parameter.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pk_get_id.3 b/doc/manpages/gnutls_pk_get_id.3
deleted file mode 100644
index 2fcd606..0000000
--- a/doc/manpages/gnutls_pk_get_id.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pk_get_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pk_get_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_pk_algorithm_t gnutls_pk_get_id(const char * " name ");"
-.SH ARGUMENTS
-.IP "const char * name" 12
-is a string containing a public key algorithm name.
-.SH " DESCRIPTION"
-Convert a string to a \fBgnutls_pk_algorithm_t\fP value.  The names are
-compared in a case insensitive way.  For example,
-gnutls_pk_get_id("RSA") will return \fBGNUTLS_PK_RSA\fP.
-.SH " RETURNS"
-a \fBgnutls_pk_algorithm_t\fP id of the specified public key
-algorithm string, or \fBGNUTLS_PK_UNKNOWN\fP on failures.
-.SH " SINCE"
-2.6.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pk_get_name.3 
b/doc/manpages/gnutls_pk_get_name.3
deleted file mode 100644
index 5fd6571..0000000
--- a/doc/manpages/gnutls_pk_get_name.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pk_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pk_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_pk_get_name(gnutls_pk_algorithm_t " algorithm ");"
-.SH ARGUMENTS
-.IP "gnutls_pk_algorithm_t algorithm" 12
-is a public key algorithm
-.SH " DESCRIPTION"
-Convert a \fBgnutls_pk_algorithm_t\fP value to a string.
-.SH " RETURNS"
-a pointer to a string that contains the name of the
-specified public key algorithm, or \fBNULL\fP.
-.SH " SINCE"
-2.6.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pk_list.3 b/doc/manpages/gnutls_pk_list.3
deleted file mode 100644
index ac77a33..0000000
--- a/doc/manpages/gnutls_pk_list.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pk_list" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pk_list \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const gnutls_pk_algorithm_t * gnutls_pk_list( " void ");"
-.SH ARGUMENTS
-.IP " void" 12
-.SH " DESCRIPTION"
-
-Get a list of supported public key algorithms.
-
-This function is not thread safe.
-.SH " RETURNS"
-a (0)\-terminated list of \fBgnutls_pk_algorithm_t\fP integers
-indicating the available ciphers.
-.SH " SINCE"
-2.6.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_add_provider.3 
b/doc/manpages/gnutls_pkcs11_add_provider.3
deleted file mode 100644
index 9b500d0..0000000
--- a/doc/manpages/gnutls_pkcs11_add_provider.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_add_provider" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_add_provider \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_add_provider(const char * " name ", const char * " 
params ");"
-.SH ARGUMENTS
-.IP "const char * name" 12
-The filename of the module
-.IP "const char * params" 12
-should be NULL
-.SH " DESCRIPTION"
-This function will load and add a PKCS 11 module to the module
-list used in gnutls. After this function is called the module will
-be used for PKCS 11 operations.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_copy_secret_key.3 
b/doc/manpages/gnutls_pkcs11_copy_secret_key.3
deleted file mode 100644
index ffae9d2..0000000
--- a/doc/manpages/gnutls_pkcs11_copy_secret_key.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_copy_secret_key" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_copy_secret_key \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_copy_secret_key(const char * " token_url ", 
gnutls_datum_t * " key ", const char * " label ", unsigned int " key_usage ", 
unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "const char * token_url" 12
-A PKCS \fB11\fP URL specifying a token
-.IP "gnutls_datum_t * key" 12
-The raw key
-.IP "const char * label" 12
-A name to be used for the stored data
-.IP "unsigned int key_usage" 12
-One of GNUTLS_KEY_*
-.IP "unsigned int flags" 12
-One of GNUTLS_PKCS11_OBJ_FLAG_*
-.SH " DESCRIPTION"
-This function will copy a raw secret (symmetric) key into a PKCS \fB11\fP 
-token specified by a URL. The key can be marked as sensitive or not.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_copy_x509_crt.3 
b/doc/manpages/gnutls_pkcs11_copy_x509_crt.3
deleted file mode 100644
index 489eb05..0000000
--- a/doc/manpages/gnutls_pkcs11_copy_x509_crt.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_copy_x509_crt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_copy_x509_crt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_copy_x509_crt(const char * " token_url ", 
gnutls_x509_crt_t " crt ", const char * " label ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "const char * token_url" 12
-A PKCS \fB11\fP URL specifying a token
-.IP "gnutls_x509_crt_t crt" 12
-A certificate
-.IP "const char * label" 12
-A name to be used for the stored data
-.IP "unsigned int flags" 12
-One of GNUTLS_PKCS11_OBJ_FLAG_*
-.SH " DESCRIPTION"
-This function will copy a certificate into a PKCS \fB11\fP token specified by
-a URL. The certificate can be marked as trusted or not.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_copy_x509_privkey.3 
b/doc/manpages/gnutls_pkcs11_copy_x509_privkey.3
deleted file mode 100644
index 14bb180..0000000
--- a/doc/manpages/gnutls_pkcs11_copy_x509_privkey.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_copy_x509_privkey" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_copy_x509_privkey \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_copy_x509_privkey(const char * " token_url ", 
gnutls_x509_privkey_t " key ", const char * " label ", unsigned int " key_usage 
", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "const char * token_url" 12
-A PKCS \fB11\fP URL specifying a token
-.IP "gnutls_x509_privkey_t key" 12
-A private key
-.IP "const char * label" 12
-A name to be used for the stored data
-.IP "unsigned int key_usage" 12
-One of GNUTLS_KEY_*
-.IP "unsigned int flags" 12
-One of GNUTLS_PKCS11_OBJ_* flags
-.SH " DESCRIPTION"
-This function will copy a private key into a PKCS \fB11\fP token specified by
-a URL. It is highly recommended flags to contain 
\fBGNUTLS_PKCS11_OBJ_FLAG_MARK_SENSITIVE\fP
-unless there is a strong reason not to.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_deinit.3 
b/doc/manpages/gnutls_pkcs11_deinit.3
deleted file mode 100644
index 408e37e..0000000
--- a/doc/manpages/gnutls_pkcs11_deinit.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "void gnutls_pkcs11_deinit( " void ");"
-.SH ARGUMENTS
-.IP " void" 12
-.SH " DESCRIPTION"
-
-This function will deinitialize the PKCS 11 subsystem in gnutls.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_delete_url.3 
b/doc/manpages/gnutls_pkcs11_delete_url.3
deleted file mode 100644
index dec02be..0000000
--- a/doc/manpages/gnutls_pkcs11_delete_url.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_delete_url" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_delete_url \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_delete_url(const char * " object_url ", unsigned int " 
flags ");"
-.SH ARGUMENTS
-.IP "const char * object_url" 12
-The URL of the object to delete.
-.IP "unsigned int flags" 12
-One of GNUTLS_PKCS11_OBJ_* flags
-.SH " DESCRIPTION"
-This function will delete objects matching the given URL.
-Note that not all tokens support the delete operation.
-.SH " RETURNS"
-On success, the number of objects deleted is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_init.3 
b/doc/manpages/gnutls_pkcs11_init.3
deleted file mode 100644
index 68c5d4e..0000000
--- a/doc/manpages/gnutls_pkcs11_init.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_init(unsigned int " flags ", const char * " 
deprecated_config_file ");"
-.SH ARGUMENTS
-.IP "unsigned int flags" 12
-\fBGNUTLS_PKCS11_FLAG_MANUAL\fP or \fBGNUTLS_PKCS11_FLAG_AUTO\fP
-.IP "const char * deprecated_config_file" 12
-either NULL or the location of a deprecated
-configuration file
-.SH " DESCRIPTION"
-This function will initialize the PKCS 11 subsystem in gnutls. It will
-read configuration files if \fBGNUTLS_PKCS11_FLAG_AUTO\fP is used or allow
-you to independently load PKCS 11 modules using 
\fBgnutls_pkcs11_add_provider()\fP
-if \fBGNUTLS_PKCS11_FLAG_MANUAL\fP is specified.
-
-Normally you don't need to call this function since it is being called
-by \fBgnutls_global_init()\fP using the \fBGNUTLS_PKCS11_FLAG_AUTO\fP. If 
other option
-is required then it must be called before it.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_obj_deinit.3 
b/doc/manpages/gnutls_pkcs11_obj_deinit.3
deleted file mode 100644
index c4c5178..0000000
--- a/doc/manpages/gnutls_pkcs11_obj_deinit.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_obj_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_obj_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "void gnutls_pkcs11_obj_deinit(gnutls_pkcs11_obj_t " obj ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_obj_t obj" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will deinitialize a certificate structure.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_obj_export.3 
b/doc/manpages/gnutls_pkcs11_obj_export.3
deleted file mode 100644
index bf4ff7d..0000000
--- a/doc/manpages/gnutls_pkcs11_obj_export.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_obj_export" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_obj_export \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_obj_export(gnutls_pkcs11_obj_t " obj ", void * " 
output_data ", size_t * " output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_obj_t obj" 12
-Holds the object
-.IP "void * output_data" 12
-will contain a certificate PEM or DER encoded
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will export the PKCS11 object data.  It is normal for
-data to be inaccesible and in that case \fBGNUTLS_E_INVALID_REQUEST\fP
-will be returned.
-
-If the buffer provided is not long enough to hold the output, then
-*output_data_size is updated and GNUTLS_E_SHORT_MEMORY_BUFFER will
-be returned.
-
-If the structure is PEM encoded, it will have a header
-of "BEGIN CERTIFICATE".
-.SH " RETURNS"
-In case of failure a negative error code will be
-returned, and \fBGNUTLS_E_SUCCESS\fP (0) on success.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_obj_export_url.3 
b/doc/manpages/gnutls_pkcs11_obj_export_url.3
deleted file mode 100644
index 52dcdfe..0000000
--- a/doc/manpages/gnutls_pkcs11_obj_export_url.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_obj_export_url" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_obj_export_url \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_obj_export_url(gnutls_pkcs11_obj_t " obj ", 
gnutls_pkcs11_url_type_t " detailed ", char ** " url ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_obj_t obj" 12
-Holds the PKCS 11 certificate
-.IP "gnutls_pkcs11_url_type_t detailed" 12
-non zero if a detailed URL is required
-.IP "char ** url" 12
-will contain an allocated url
-.SH " DESCRIPTION"
-This function will export a URL identifying the given certificate.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_obj_get_info.3 
b/doc/manpages/gnutls_pkcs11_obj_get_info.3
deleted file mode 100644
index 79335c7..0000000
--- a/doc/manpages/gnutls_pkcs11_obj_get_info.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_obj_get_info" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_obj_get_info \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_obj_get_info(gnutls_pkcs11_obj_t " crt ", 
gnutls_pkcs11_obj_info_t " itype ", void * " output ", size_t * " output_size 
");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_obj_t crt" 12
-should contain a \fBgnutls_pkcs11_obj_t\fP structure
-.IP "gnutls_pkcs11_obj_info_t itype" 12
-Denotes the type of information requested
-.IP "void * output" 12
-where output will be stored
-.IP "size_t * output_size" 12
-contains the maximum size of the output and will be overwritten with actual
-.SH " DESCRIPTION"
-This function will return information about the PKCS11 certificate
-such as the label, id as well as token information where the key is
-stored. When output is text it returns null terminated string
-although \fIoutput_size\fP contains the size of the actual data only.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP (0) on success or a negative error code on error.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_obj_get_type.3 
b/doc/manpages/gnutls_pkcs11_obj_get_type.3
deleted file mode 100644
index f0061ee..0000000
--- a/doc/manpages/gnutls_pkcs11_obj_get_type.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_obj_get_type" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_obj_get_type \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "gnutls_pkcs11_obj_type_t gnutls_pkcs11_obj_get_type(gnutls_pkcs11_obj_t " 
obj ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_obj_t obj" 12
-Holds the PKCS 11 object
-.SH " DESCRIPTION"
-This function will return the type of the certificate being
-stored in the structure.
-.SH " RETURNS"
-The type of the certificate.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_obj_import_url.3 
b/doc/manpages/gnutls_pkcs11_obj_import_url.3
deleted file mode 100644
index ae08072..0000000
--- a/doc/manpages/gnutls_pkcs11_obj_import_url.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_obj_import_url" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_obj_import_url \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_obj_import_url(gnutls_pkcs11_obj_t " cert ", const char 
* " url ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_obj_t cert" 12
-The structure to store the parsed certificate
-.IP "const char * url" 12
-a PKCS 11 url identifying the key
-.IP "unsigned int flags" 12
-One of GNUTLS_PKCS11_OBJ_* flags
-.SH " DESCRIPTION"
-This function will "import" a PKCS 11 URL identifying a certificate
-key to the \fBgnutls_pkcs11_obj_t\fP structure. This does not involve any
-parsing (such as X.509 or OpenPGP) since the \fBgnutls_pkcs11_obj_t\fP is
-format agnostic. Only data are transferred.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_obj_init.3 
b/doc/manpages/gnutls_pkcs11_obj_init.3
deleted file mode 100644
index e208e1c..0000000
--- a/doc/manpages/gnutls_pkcs11_obj_init.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_obj_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_obj_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_obj_init(gnutls_pkcs11_obj_t * " obj ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_obj_t * obj" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize a pkcs11 certificate structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_obj_list_import_url.3 
b/doc/manpages/gnutls_pkcs11_obj_list_import_url.3
deleted file mode 100644
index 0812980..0000000
--- a/doc/manpages/gnutls_pkcs11_obj_list_import_url.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_obj_list_import_url" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_obj_list_import_url \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_obj_list_import_url(gnutls_pkcs11_obj_t * " p_list ", 
unsigned int * " n_list ", const char * " url ", gnutls_pkcs11_obj_attr_t " 
attrs ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_obj_t * p_list" 12
-An uninitialized object list (may be NULL)
-.IP "unsigned int * n_list" 12
-initially should hold the maximum size of the list. Will contain the actual 
size.
-.IP "const char * url" 12
-A PKCS 11 url identifying a set of objects
-.IP "gnutls_pkcs11_obj_attr_t attrs" 12
-Attributes of type \fBgnutls_pkcs11_obj_attr_t\fP that can be used to limit 
output
-.IP "unsigned int flags" 12
-One of GNUTLS_PKCS11_OBJ_* flags
-.SH " DESCRIPTION"
-This function will initialize and set values to an object list
-by using all objects identified by a PKCS 11 URL.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_privkey_deinit.3 
b/doc/manpages/gnutls_pkcs11_privkey_deinit.3
deleted file mode 100644
index a99429f..0000000
--- a/doc/manpages/gnutls_pkcs11_privkey_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_privkey_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_privkey_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "void gnutls_pkcs11_privkey_deinit(gnutls_pkcs11_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_privkey_t key" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will deinitialize a private key structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_privkey_export_url.3 
b/doc/manpages/gnutls_pkcs11_privkey_export_url.3
deleted file mode 100644
index 3ee5379..0000000
--- a/doc/manpages/gnutls_pkcs11_privkey_export_url.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_privkey_export_url" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_privkey_export_url \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_privkey_export_url(gnutls_pkcs11_privkey_t " key ", 
gnutls_pkcs11_url_type_t " detailed ", char ** " url ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_privkey_t key" 12
-Holds the PKCS 11 key
-.IP "gnutls_pkcs11_url_type_t detailed" 12
-non zero if a detailed URL is required
-.IP "char ** url" 12
-will contain an allocated url
-.SH " DESCRIPTION"
-This function will export a URL identifying the given key.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_privkey_generate.3 
b/doc/manpages/gnutls_pkcs11_privkey_generate.3
deleted file mode 100644
index 2aee9c7..0000000
--- a/doc/manpages/gnutls_pkcs11_privkey_generate.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_privkey_generate" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_privkey_generate \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_privkey_generate(const char* " url ", 
gnutls_pk_algorithm_t " pk ", unsigned int " bits ", const char* " label ", 
unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "const char* url" 12
-a token URL
-.IP "gnutls_pk_algorithm_t pk" 12
-the public key algorithm
-.IP "unsigned int bits" 12
-the security bits
-.IP "const char* label" 12
-a label
-.IP "unsigned int flags" 12
-should be zero
-.SH " DESCRIPTION"
-This function will generate a private key in the specified
-by the \fIurl\fP token. The pivate key will be generate within
-the token and will not be exportable.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_privkey_get_info.3 
b/doc/manpages/gnutls_pkcs11_privkey_get_info.3
deleted file mode 100644
index 1669372..0000000
--- a/doc/manpages/gnutls_pkcs11_privkey_get_info.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_privkey_get_info" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_privkey_get_info \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_privkey_get_info(gnutls_pkcs11_privkey_t " pkey ", 
gnutls_pkcs11_obj_info_t " itype ", void * " output ", size_t * " output_size 
");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_privkey_t pkey" 12
-should contain a \fBgnutls_pkcs11_privkey_t\fP structure
-.IP "gnutls_pkcs11_obj_info_t itype" 12
-Denotes the type of information requested
-.IP "void * output" 12
-where output will be stored
-.IP "size_t * output_size" 12
-contains the maximum size of the output and will be overwritten with actual
-.SH " DESCRIPTION"
-This function will return information about the PKCS 11 private key such
-as the label, id as well as token information where the key is stored. When
-output is text it returns null terminated string although \fBoutput_size\fP 
contains
-the size of the actual data only.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP (0) on success or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_privkey_get_pk_algorithm.3 
b/doc/manpages/gnutls_pkcs11_privkey_get_pk_algorithm.3
deleted file mode 100644
index 998c007..0000000
--- a/doc/manpages/gnutls_pkcs11_privkey_get_pk_algorithm.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_privkey_get_pk_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_privkey_get_pk_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_privkey_get_pk_algorithm(gnutls_pkcs11_privkey_t " key 
", unsigned int * " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_privkey_t key" 12
-should contain a \fBgnutls_pkcs11_privkey_t\fP structure
-.IP "unsigned int * bits" 12
-if bits is non null it will hold the size of the parameters' in bits
-.SH " DESCRIPTION"
-This function will return the public key algorithm of a private
-key.
-.SH " RETURNS"
-a member of the \fBgnutls_pk_algorithm_t\fP enumeration on
-success, or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_privkey_import_url.3 
b/doc/manpages/gnutls_pkcs11_privkey_import_url.3
deleted file mode 100644
index 883e288..0000000
--- a/doc/manpages/gnutls_pkcs11_privkey_import_url.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_privkey_import_url" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_privkey_import_url \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_privkey_import_url(gnutls_pkcs11_privkey_t " pkey ", 
const char * " url ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_privkey_t pkey" 12
-The structure to store the parsed key
-.IP "const char * url" 12
-a PKCS 11 url identifying the key
-.IP "unsigned int flags" 12
-sequence of GNUTLS_PKCS_PRIVKEY_*
-.SH " DESCRIPTION"
-This function will "import" a PKCS 11 URL identifying a private
-key to the \fBgnutls_pkcs11_privkey_t\fP structure. In reality since
-in most cases keys cannot be exported, the private key structure
-is being associated with the available operations on the token.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_privkey_init.3 
b/doc/manpages/gnutls_pkcs11_privkey_init.3
deleted file mode 100644
index 3090b26..0000000
--- a/doc/manpages/gnutls_pkcs11_privkey_init.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_privkey_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_privkey_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_privkey_init(gnutls_pkcs11_privkey_t * " key ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_privkey_t * key" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize an private key structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_set_pin_function.3 
b/doc/manpages/gnutls_pkcs11_set_pin_function.3
deleted file mode 100644
index 1a671ee..0000000
--- a/doc/manpages/gnutls_pkcs11_set_pin_function.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_set_pin_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_set_pin_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "void gnutls_pkcs11_set_pin_function(gnutls_pkcs11_pin_callback_t " fn ", 
void * " userdata ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_pin_callback_t fn" 12
-The PIN callback, a \fBgnutls_pkcs11_pin_callback_t()\fP function.
-.IP "void * userdata" 12
-data to be supplied to callback
-.SH " DESCRIPTION"
-This function will set a callback function to be used when a PIN is
-required for PKCS 11 operations.  See
-\fBgnutls_pkcs11_pin_callback_t()\fP on how the callback should behave.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_set_token_function.3 
b/doc/manpages/gnutls_pkcs11_set_token_function.3
deleted file mode 100644
index 24f4819..0000000
--- a/doc/manpages/gnutls_pkcs11_set_token_function.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_set_token_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_set_token_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "void gnutls_pkcs11_set_token_function(gnutls_pkcs11_token_callback_t " fn 
", void * " userdata ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_token_callback_t fn" 12
-The token callback
-.IP "void * userdata" 12
-data to be supplied to callback
-.SH " DESCRIPTION"
-This function will set a callback function to be used when a token
-needs to be inserted to continue PKCS 11 operations.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_token_get_flags.3 
b/doc/manpages/gnutls_pkcs11_token_get_flags.3
deleted file mode 100644
index e9b90f7..0000000
--- a/doc/manpages/gnutls_pkcs11_token_get_flags.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_token_get_flags" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_token_get_flags \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_token_get_flags(const char * " url ", unsigned int * " 
flags ");"
-.SH ARGUMENTS
-.IP "const char * url" 12
-should contain a PKCS 11 URL
-.IP "unsigned int * flags" 12
-The output flags (GNUTLS_PKCS11_TOKEN_*)
-.SH " DESCRIPTION"
-This function will return information about the PKCS 11 token flags.
-The flags from the \fBgnutls_pkcs11_token_info_t\fP enumeration.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP (0) on success or a negative error code on error.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_token_get_info.3 
b/doc/manpages/gnutls_pkcs11_token_get_info.3
deleted file mode 100644
index 913723a..0000000
--- a/doc/manpages/gnutls_pkcs11_token_get_info.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_token_get_info" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_token_get_info \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_token_get_info(const char * " url ", 
gnutls_pkcs11_token_info_t " ttype ", void * " output ", size_t * " output_size 
");"
-.SH ARGUMENTS
-.IP "const char * url" 12
-should contain a PKCS 11 URL
-.IP "gnutls_pkcs11_token_info_t ttype" 12
-Denotes the type of information requested
-.IP "void * output" 12
-where output will be stored
-.IP "size_t * output_size" 12
-contains the maximum size of the output and will be overwritten with actual
-.SH " DESCRIPTION"
-This function will return information about the PKCS 11 token such
-as the label, id, etc.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP (0) on success or a negative error code
-on error.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_token_get_mechanism.3 
b/doc/manpages/gnutls_pkcs11_token_get_mechanism.3
deleted file mode 100644
index 765f1f2..0000000
--- a/doc/manpages/gnutls_pkcs11_token_get_mechanism.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_token_get_mechanism" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_token_get_mechanism \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_token_get_mechanism(const char * " url ", int " idx ", 
unsigned long * " mechanism ");"
-.SH ARGUMENTS
-.IP "const char * url" 12
-should contain a PKCS 11 URL
-.IP "int idx" 12
-The index of the mechanism
-.IP "unsigned long * mechanism" 12
-The PKCS \fB11\fP mechanism ID
-.SH " DESCRIPTION"
-This function will return the names of the supported mechanisms
-by the token. It should be called with an increasing index until
-it return GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP (0) on success or a negative error code on error.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_token_get_url.3 
b/doc/manpages/gnutls_pkcs11_token_get_url.3
deleted file mode 100644
index 8df2256..0000000
--- a/doc/manpages/gnutls_pkcs11_token_get_url.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_token_get_url" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_token_get_url \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_token_get_url(unsigned int " seq ", 
gnutls_pkcs11_url_type_t " detailed ", char ** " url ");"
-.SH ARGUMENTS
-.IP "unsigned int seq" 12
-sequence number starting from 0
-.IP "gnutls_pkcs11_url_type_t detailed" 12
-non zero if a detailed URL is required
-.IP "char ** url" 12
-will contain an allocated url
-.SH " DESCRIPTION"
-This function will return the URL for each token available
-in system. The url has to be released using \fBgnutls_free()\fP
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP if the sequence number
-exceeds the available tokens, otherwise a negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_token_init.3 
b/doc/manpages/gnutls_pkcs11_token_init.3
deleted file mode 100644
index 411bea4..0000000
--- a/doc/manpages/gnutls_pkcs11_token_init.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_token_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_token_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_token_init(const char * " token_url ", const char * " 
so_pin ", const char * " label ");"
-.SH ARGUMENTS
-.IP "const char * token_url" 12
-A PKCS \fB11\fP URL specifying a token
-.IP "const char * so_pin" 12
-Security Officer's PIN
-.IP "const char * label" 12
-A name to be used for the token
-.SH " DESCRIPTION"
-This function will initialize (format) a token. If the token is
-at a factory defaults state the security officer's PIN given will be
-set to be the default. Otherwise it should match the officer's PIN.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_token_set_pin.3 
b/doc/manpages/gnutls_pkcs11_token_set_pin.3
deleted file mode 100644
index b0c48a3..0000000
--- a/doc/manpages/gnutls_pkcs11_token_set_pin.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_token_set_pin" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_token_set_pin \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_pkcs11_token_set_pin(const char * " token_url ", const char * 
" oldpin ", const char * " newpin ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "const char * token_url" 12
-A PKCS \fB11\fP URL specifying a token
-.IP "const char * oldpin" 12
-old user's PIN
-.IP "const char * newpin" 12
-new user's PIN
-.IP "unsigned int flags" 12
-one of \fBgnutls_pkcs11_pin_flag_t\fP.
-.SH " DESCRIPTION"
-This function will modify or set a user's PIN for the given token. 
-If it is called to set a user pin for first time the oldpin must
-be NULL.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs11_type_get_name.3 
b/doc/manpages/gnutls_pkcs11_type_get_name.3
deleted file mode 100644
index 42b9759..0000000
--- a/doc/manpages/gnutls_pkcs11_type_get_name.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs11_type_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs11_type_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "const char * gnutls_pkcs11_type_get_name(gnutls_pkcs11_obj_type_t " type 
");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs11_obj_type_t type" 12
-Holds the PKCS 11 object type, a \fBgnutls_pkcs11_obj_type_t\fP.
-.SH " DESCRIPTION"
-This function will return a human readable description of the
-PKCS11 object type \fIobj\fP.  It will return "Unknown" for unknown
-types.
-.SH " RETURNS"
-human readable string labeling the PKCS11 object type \fItype\fP.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_decrypt.3 
b/doc/manpages/gnutls_pkcs12_bag_decrypt.3
deleted file mode 100644
index 060d68e..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_decrypt.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_decrypt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_decrypt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_bag_decrypt(gnutls_pkcs12_bag_t " bag ", const char * " 
pass ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The bag
-.IP "const char * pass" 12
-The password used for encryption, must be ASCII.
-.SH " DESCRIPTION"
-This function will decrypt the given encrypted bag and return 0 on
-success.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_deinit.3 
b/doc/manpages/gnutls_pkcs12_bag_deinit.3
deleted file mode 100644
index 93e0bbf..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "void gnutls_pkcs12_bag_deinit(gnutls_pkcs12_bag_t " bag ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will deinitialize a PKCS12 Bag structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_encrypt.3 
b/doc/manpages/gnutls_pkcs12_bag_encrypt.3
deleted file mode 100644
index 15a10ce..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_encrypt.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_encrypt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_encrypt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_bag_encrypt(gnutls_pkcs12_bag_t " bag ", const char * " 
pass ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The bag
-.IP "const char * pass" 12
-The password used for encryption, must be ASCII
-.IP "unsigned int flags" 12
-should be one of \fBgnutls_pkcs_encrypt_flags_t\fP elements bitwise or'd
-.SH " DESCRIPTION"
-This function will encrypt the given bag.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_get_count.3 
b/doc/manpages/gnutls_pkcs12_bag_get_count.3
deleted file mode 100644
index 0bbaf16..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_get_count.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_get_count" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_get_count \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_bag_get_count(gnutls_pkcs12_bag_t " bag ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The bag
-.SH " DESCRIPTION"
-This function will return the number of the elements withing the bag.
-.SH " RETURNS"
-Number of elements in bag, or an negative error code on
-error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_get_data.3 
b/doc/manpages/gnutls_pkcs12_bag_get_data.3
deleted file mode 100644
index 4f7bde3..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_get_data.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_get_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_get_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_bag_get_data(gnutls_pkcs12_bag_t " bag ", int " indx ", 
gnutls_datum_t * " data ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The bag
-.IP "int indx" 12
-The element of the bag to get the data from
-.IP "gnutls_datum_t * data" 12
-where the bag's data will be. Should be treated as constant.
-.SH " DESCRIPTION"
-This function will return the bag's data. The data is a constant
-that is stored into the bag.  Should not be accessed after the bag
-is deleted.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_get_friendly_name.3 
b/doc/manpages/gnutls_pkcs12_bag_get_friendly_name.3
deleted file mode 100644
index 115a71a..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_get_friendly_name.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_get_friendly_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_get_friendly_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_bag_get_friendly_name(gnutls_pkcs12_bag_t " bag ", int 
" indx ", char ** " name ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The bag
-.IP "int indx" 12
-The bag's element to add the id
-.IP "char ** name" 12
-will hold a pointer to the name (to be treated as const)
-.SH " DESCRIPTION"
-This function will return the friendly name, of the specified bag
-element.  The key ID is usually used to distinguish the local
-private key and the certificate pair.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value. or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_get_key_id.3 
b/doc/manpages/gnutls_pkcs12_bag_get_key_id.3
deleted file mode 100644
index e3a4f62..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_get_key_id.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_get_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_get_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_bag_get_key_id(gnutls_pkcs12_bag_t " bag ", int " indx 
", gnutls_datum_t * " id ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The bag
-.IP "int indx" 12
-The bag's element to add the id
-.IP "gnutls_datum_t * id" 12
-where the ID will be copied (to be treated as const)
-.SH " DESCRIPTION"
-This function will return the key ID, of the specified bag element.
-The key ID is usually used to distinguish the local private key and
-the certificate pair.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value. or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_get_type.3 
b/doc/manpages/gnutls_pkcs12_bag_get_type.3
deleted file mode 100644
index 83148da..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_get_type.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_get_type" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_get_type \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "gnutls_pkcs12_bag_type_t gnutls_pkcs12_bag_get_type(gnutls_pkcs12_bag_t " 
bag ", int " indx ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The bag
-.IP "int indx" 12
-The element of the bag to get the type
-.SH " DESCRIPTION"
-This function will return the bag's type.
-.SH " RETURNS"
-One of the \fBgnutls_pkcs12_bag_type_t\fP enumerations.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_init.3 
b/doc/manpages/gnutls_pkcs12_bag_init.3
deleted file mode 100644
index f83a797..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_init.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_bag_init(gnutls_pkcs12_bag_t * " bag ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t * bag" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize a PKCS12 bag structure. PKCS12 Bags
-usually contain private keys, lists of X.509 Certificates and X.509
-Certificate revocation lists.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_set_crl.3 
b/doc/manpages/gnutls_pkcs12_bag_set_crl.3
deleted file mode 100644
index ec979e1..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_set_crl.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_set_crl" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_set_crl \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_bag_set_crl(gnutls_pkcs12_bag_t " bag ", 
gnutls_x509_crl_t " crl ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The bag
-.IP "gnutls_x509_crl_t crl" 12
-the CRL to be copied.
-.SH " DESCRIPTION"
-This function will insert the given CRL into the
-bag. This is just a wrapper over \fBgnutls_pkcs12_bag_set_data()\fP.
-.SH " RETURNS"
-the index of the added bag on success, or a negative error code
-on failure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_set_crt.3 
b/doc/manpages/gnutls_pkcs12_bag_set_crt.3
deleted file mode 100644
index 028c6bb..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_set_crt.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_set_crt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_set_crt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_bag_set_crt(gnutls_pkcs12_bag_t " bag ", 
gnutls_x509_crt_t " crt ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The bag
-.IP "gnutls_x509_crt_t crt" 12
-the certificate to be copied.
-.SH " DESCRIPTION"
-This function will insert the given certificate into the
-bag. This is just a wrapper over \fBgnutls_pkcs12_bag_set_data()\fP.
-.SH " RETURNS"
-the index of the added bag on success, or a negative
-value on failure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_set_data.3 
b/doc/manpages/gnutls_pkcs12_bag_set_data.3
deleted file mode 100644
index 5b36f90..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_set_data.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_set_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_set_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_bag_set_data(gnutls_pkcs12_bag_t " bag ", 
gnutls_pkcs12_bag_type_t " type ", const gnutls_datum_t * " data ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The bag
-.IP "gnutls_pkcs12_bag_type_t type" 12
-The data's type
-.IP "const gnutls_datum_t * data" 12
-the data to be copied.
-.SH " DESCRIPTION"
-This function will insert the given data of the given type into
-the bag.
-.SH " RETURNS"
-the index of the added bag on success, or a negative
-value on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_set_friendly_name.3 
b/doc/manpages/gnutls_pkcs12_bag_set_friendly_name.3
deleted file mode 100644
index 3c89522..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_set_friendly_name.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_set_friendly_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_set_friendly_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_bag_set_friendly_name(gnutls_pkcs12_bag_t " bag ", int 
" indx ", const char * " name ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The bag
-.IP "int indx" 12
-The bag's element to add the id
-.IP "const char * name" 12
-the name
-.SH " DESCRIPTION"
-This function will add the given key friendly name, to the
-specified, by the index, bag element. The name will be encoded as
-a 'Friendly name' bag attribute, which is usually used to set a
-user name to the local private key and the certificate pair.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value. or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_bag_set_key_id.3 
b/doc/manpages/gnutls_pkcs12_bag_set_key_id.3
deleted file mode 100644
index 4cd4b24..0000000
--- a/doc/manpages/gnutls_pkcs12_bag_set_key_id.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_bag_set_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_bag_set_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_bag_set_key_id(gnutls_pkcs12_bag_t " bag ", int " indx 
", const gnutls_datum_t * " id ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_bag_t bag" 12
-The bag
-.IP "int indx" 12
-The bag's element to add the id
-.IP "const gnutls_datum_t * id" 12
-the ID
-.SH " DESCRIPTION"
-This function will add the given key ID, to the specified, by the
-index, bag element. The key ID will be encoded as a 'Local key
-identifier' bag attribute, which is usually used to distinguish
-the local private key and the certificate pair.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value. or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_deinit.3 
b/doc/manpages/gnutls_pkcs12_deinit.3
deleted file mode 100644
index 1cefb46..0000000
--- a/doc/manpages/gnutls_pkcs12_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "void gnutls_pkcs12_deinit(gnutls_pkcs12_t " pkcs12 ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_t pkcs12" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will deinitialize a PKCS12 structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_export.3 
b/doc/manpages/gnutls_pkcs12_export.3
deleted file mode 100644
index c1b9fbf..0000000
--- a/doc/manpages/gnutls_pkcs12_export.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_export" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_export \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_export(gnutls_pkcs12_t " pkcs12 ", 
gnutls_x509_crt_fmt_t " format ", void * " output_data ", size_t * " 
output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_t pkcs12" 12
-Holds the pkcs12 structure
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of output params. One of PEM or DER.
-.IP "void * output_data" 12
-will contain a structure PEM or DER encoded
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will export the pkcs12 structure to DER or PEM format.
-
-If the buffer provided is not long enough to hold the output, then
-*output_data_size will be updated and GNUTLS_E_SHORT_MEMORY_BUFFER
-will be returned.
-
-If the structure is PEM encoded, it will have a header
-of "BEGIN PKCS12".
-.SH " RETURNS"
-In case of failure a negative error code will be
-returned, and 0 on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_generate_mac.3 
b/doc/manpages/gnutls_pkcs12_generate_mac.3
deleted file mode 100644
index 99f81f1..0000000
--- a/doc/manpages/gnutls_pkcs12_generate_mac.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_generate_mac" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_generate_mac \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_generate_mac(gnutls_pkcs12_t " pkcs12 ", const char * " 
pass ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_t pkcs12" 12
-should contain a gnutls_pkcs12_t structure
-.IP "const char * pass" 12
-The password for the MAC
-.SH " DESCRIPTION"
-This function will generate a MAC for the PKCS12 structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_get_bag.3 
b/doc/manpages/gnutls_pkcs12_get_bag.3
deleted file mode 100644
index 0209c9a..0000000
--- a/doc/manpages/gnutls_pkcs12_get_bag.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_get_bag" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_get_bag \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_get_bag(gnutls_pkcs12_t " pkcs12 ", int " indx ", 
gnutls_pkcs12_bag_t " bag ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_t pkcs12" 12
-should contain a gnutls_pkcs12_t structure
-.IP "int indx" 12
-contains the index of the bag to extract
-.IP "gnutls_pkcs12_bag_t bag" 12
-An initialized bag, where the contents of the bag will be copied
-.SH " DESCRIPTION"
-This function will return a Bag from the PKCS12 structure.
-
-After the last Bag has been read
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP will be returned.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_import.3 
b/doc/manpages/gnutls_pkcs12_import.3
deleted file mode 100644
index 517ca79..0000000
--- a/doc/manpages/gnutls_pkcs12_import.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_import(gnutls_pkcs12_t " pkcs12 ", const gnutls_datum_t 
* " data ", gnutls_x509_crt_fmt_t " format ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_t pkcs12" 12
-The structure to store the parsed PKCS12.
-.IP "const gnutls_datum_t * data" 12
-The DER or PEM encoded PKCS12.
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM
-.IP "unsigned int flags" 12
-an ORed sequence of gnutls_privkey_pkcs8_flags
-.SH " DESCRIPTION"
-This function will convert the given DER or PEM encoded PKCS12
-to the native gnutls_pkcs12_t format. The output will be stored in 'pkcs12'.
-
-If the PKCS12 is PEM encoded it should have a header of "PKCS12".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_init.3 
b/doc/manpages/gnutls_pkcs12_init.3
deleted file mode 100644
index e4bb4a3..0000000
--- a/doc/manpages/gnutls_pkcs12_init.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_init(gnutls_pkcs12_t * " pkcs12 ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_t * pkcs12" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize a PKCS12 structure. PKCS12 structures
-usually contain lists of X.509 Certificates and X.509 Certificate
-revocation lists.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_set_bag.3 
b/doc/manpages/gnutls_pkcs12_set_bag.3
deleted file mode 100644
index 3c0eead..0000000
--- a/doc/manpages/gnutls_pkcs12_set_bag.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_set_bag" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_set_bag \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_set_bag(gnutls_pkcs12_t " pkcs12 ", gnutls_pkcs12_bag_t 
" bag ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_t pkcs12" 12
-should contain a gnutls_pkcs12_t structure
-.IP "gnutls_pkcs12_bag_t bag" 12
-An initialized bag
-.SH " DESCRIPTION"
-This function will insert a Bag into the PKCS12 structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs12_verify_mac.3 
b/doc/manpages/gnutls_pkcs12_verify_mac.3
deleted file mode 100644
index 6624c87..0000000
--- a/doc/manpages/gnutls_pkcs12_verify_mac.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs12_verify_mac" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs12_verify_mac \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs12.h>
-.sp
-.BI "int gnutls_pkcs12_verify_mac(gnutls_pkcs12_t " pkcs12 ", const char * " 
pass ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs12_t pkcs12" 12
-should contain a gnutls_pkcs12_t structure
-.IP "const char * pass" 12
-The password for the MAC
-.SH " DESCRIPTION"
-This function will verify the MAC for the PKCS12 structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_deinit.3 
b/doc/manpages/gnutls_pkcs7_deinit.3
deleted file mode 100644
index 5ec9122..0000000
--- a/doc/manpages/gnutls_pkcs7_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "void gnutls_pkcs7_deinit(gnutls_pkcs7_t " pkcs7 ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will deinitialize a PKCS7 structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_delete_crl.3 
b/doc/manpages/gnutls_pkcs7_delete_crl.3
deleted file mode 100644
index c096546..0000000
--- a/doc/manpages/gnutls_pkcs7_delete_crl.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_delete_crl" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_delete_crl \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_delete_crl(gnutls_pkcs7_t " pkcs7 ", int " indx ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-should contain a \fBgnutls_pkcs7_t\fP structure
-.IP "int indx" 12
-the index of the crl to delete
-.SH " DESCRIPTION"
-This function will delete a crl from a PKCS7 or RFC2630 crl set.
-Index starts from 0. Returns 0 on success.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_delete_crt.3 
b/doc/manpages/gnutls_pkcs7_delete_crt.3
deleted file mode 100644
index e03ebb3..0000000
--- a/doc/manpages/gnutls_pkcs7_delete_crt.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_delete_crt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_delete_crt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_delete_crt(gnutls_pkcs7_t " pkcs7 ", int " indx ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-should contain a gnutls_pkcs7_t structure
-.IP "int indx" 12
-the index of the certificate to delete
-.SH " DESCRIPTION"
-This function will delete a certificate from a PKCS7 or RFC2630
-certificate set.  Index starts from 0. Returns 0 on success.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_export.3 
b/doc/manpages/gnutls_pkcs7_export.3
deleted file mode 100644
index a7f5da1..0000000
--- a/doc/manpages/gnutls_pkcs7_export.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_export" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_export \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_export(gnutls_pkcs7_t " pkcs7 ", gnutls_x509_crt_fmt_t " 
format ", void * " output_data ", size_t * " output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-Holds the pkcs7 structure
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of output params. One of PEM or DER.
-.IP "void * output_data" 12
-will contain a structure PEM or DER encoded
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will export the pkcs7 structure to DER or PEM format.
-
-If the buffer provided is not long enough to hold the output, then
address@hidden is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP
-will be returned.
-
-If the structure is PEM encoded, it will have a header
-of "BEGIN PKCS7".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_get_crl_count.3 
b/doc/manpages/gnutls_pkcs7_get_crl_count.3
deleted file mode 100644
index c969732..0000000
--- a/doc/manpages/gnutls_pkcs7_get_crl_count.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_get_crl_count" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_get_crl_count \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_get_crl_count(gnutls_pkcs7_t " pkcs7 ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-should contain a gnutls_pkcs7_t structure
-.SH " DESCRIPTION"
-This function will return the number of certifcates in the PKCS7
-or RFC2630 crl set.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_get_crl_raw.3 
b/doc/manpages/gnutls_pkcs7_get_crl_raw.3
deleted file mode 100644
index bbee8f8..0000000
--- a/doc/manpages/gnutls_pkcs7_get_crl_raw.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_get_crl_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_get_crl_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_get_crl_raw(gnutls_pkcs7_t " pkcs7 ", int " indx ", void 
* " crl ", size_t * " crl_size ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-should contain a \fBgnutls_pkcs7_t\fP structure
-.IP "int indx" 12
-contains the index of the crl to extract
-.IP "void * crl" 12
-the contents of the crl will be copied there (may be null)
-.IP "size_t * crl_size" 12
-should hold the size of the crl
-.SH " DESCRIPTION"
-This function will return a crl of the PKCS7 or RFC2630 crl set.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.  If the provided buffer is not long enough,
-then \fIcrl_size\fP is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP is
-returned.  After the last crl has been read
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP will be returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_get_crt_count.3 
b/doc/manpages/gnutls_pkcs7_get_crt_count.3
deleted file mode 100644
index 2e3c339..0000000
--- a/doc/manpages/gnutls_pkcs7_get_crt_count.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_get_crt_count" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_get_crt_count \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_get_crt_count(gnutls_pkcs7_t " pkcs7 ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-should contain a \fBgnutls_pkcs7_t\fP structure
-.SH " DESCRIPTION"
-This function will return the number of certifcates in the PKCS7
-or RFC2630 certificate set.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_get_crt_raw.3 
b/doc/manpages/gnutls_pkcs7_get_crt_raw.3
deleted file mode 100644
index bf71915..0000000
--- a/doc/manpages/gnutls_pkcs7_get_crt_raw.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_get_crt_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_get_crt_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_get_crt_raw(gnutls_pkcs7_t " pkcs7 ", int " indx ", void 
* " certificate ", size_t * " certificate_size ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-should contain a gnutls_pkcs7_t structure
-.IP "int indx" 12
-contains the index of the certificate to extract
-.IP "void * certificate" 12
-the contents of the certificate will be copied
-there (may be null)
-.IP "size_t * certificate_size" 12
-should hold the size of the certificate
-.SH " DESCRIPTION"
-This function will return a certificate of the PKCS7 or RFC2630
-certificate set.
-
-After the last certificate has been read
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP will be returned.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.  If the provided buffer is not long enough,
-then \fIcertificate_size\fP is updated and
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_import.3 
b/doc/manpages/gnutls_pkcs7_import.3
deleted file mode 100644
index c988ad8..0000000
--- a/doc/manpages/gnutls_pkcs7_import.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_import(gnutls_pkcs7_t " pkcs7 ", const gnutls_datum_t * 
" data ", gnutls_x509_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-The structure to store the parsed PKCS7.
-.IP "const gnutls_datum_t * data" 12
-The DER or PEM encoded PKCS7.
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM
-.SH " DESCRIPTION"
-This function will convert the given DER or PEM encoded PKCS7 to
-the native \fBgnutls_pkcs7_t\fP format.  The output will be stored in 
\fIpkcs7\fP.
-
-If the PKCS7 is PEM encoded it should have a header of "PKCS7".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_init.3 b/doc/manpages/gnutls_pkcs7_init.3
deleted file mode 100644
index c823fa2..0000000
--- a/doc/manpages/gnutls_pkcs7_init.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_init(gnutls_pkcs7_t * " pkcs7 ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t * pkcs7" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize a PKCS7 structure. PKCS7 structures
-usually contain lists of X.509 Certificates and X.509 Certificate
-revocation lists.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_set_crl.3 
b/doc/manpages/gnutls_pkcs7_set_crl.3
deleted file mode 100644
index 3e138cb..0000000
--- a/doc/manpages/gnutls_pkcs7_set_crl.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_set_crl" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_set_crl \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_set_crl(gnutls_pkcs7_t " pkcs7 ", gnutls_x509_crl_t " 
crl ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-should contain a \fBgnutls_pkcs7_t\fP structure
-.IP "gnutls_x509_crl_t crl" 12
-the DER encoded crl to be added
-.SH " DESCRIPTION"
-This function will add a parsed CRL to the PKCS7 or RFC2630 crl
-set.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_set_crl_raw.3 
b/doc/manpages/gnutls_pkcs7_set_crl_raw.3
deleted file mode 100644
index 1ac927c..0000000
--- a/doc/manpages/gnutls_pkcs7_set_crl_raw.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_set_crl_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_set_crl_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_set_crl_raw(gnutls_pkcs7_t " pkcs7 ", const 
gnutls_datum_t * " crl ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-should contain a \fBgnutls_pkcs7_t\fP structure
-.IP "const gnutls_datum_t * crl" 12
-the DER encoded crl to be added
-.SH " DESCRIPTION"
-This function will add a crl to the PKCS7 or RFC2630 crl set.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_set_crt.3 
b/doc/manpages/gnutls_pkcs7_set_crt.3
deleted file mode 100644
index e05cfd4..0000000
--- a/doc/manpages/gnutls_pkcs7_set_crt.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_set_crt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_set_crt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_set_crt(gnutls_pkcs7_t " pkcs7 ", gnutls_x509_crt_t " 
crt ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-should contain a \fBgnutls_pkcs7_t\fP structure
-.IP "gnutls_x509_crt_t crt" 12
-the certificate to be copied.
-.SH " DESCRIPTION"
-This function will add a parsed certificate to the PKCS7 or
-RFC2630 certificate set.  This is a wrapper function over
-\fBgnutls_pkcs7_set_crt_raw()\fP .
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pkcs7_set_crt_raw.3 
b/doc/manpages/gnutls_pkcs7_set_crt_raw.3
deleted file mode 100644
index 28d1086..0000000
--- a/doc/manpages/gnutls_pkcs7_set_crt_raw.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pkcs7_set_crt_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pkcs7_set_crt_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_pkcs7_set_crt_raw(gnutls_pkcs7_t " pkcs7 ", const 
gnutls_datum_t * " crt ");"
-.SH ARGUMENTS
-.IP "gnutls_pkcs7_t pkcs7" 12
-should contain a \fBgnutls_pkcs7_t\fP structure
-.IP "const gnutls_datum_t * crt" 12
-the DER encoded certificate to be added
-.SH " DESCRIPTION"
-This function will add a certificate to the PKCS7 or RFC2630
-certificate set.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_prf.3 b/doc/manpages/gnutls_prf.3
deleted file mode 100644
index 40c152e..0000000
--- a/doc/manpages/gnutls_prf.3
+++ /dev/null
@@ -1,65 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_prf" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_prf \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_prf(gnutls_session_t " session ", size_t " label_size ", const 
char * " label ", int " server_random_first ", size_t " extra_size ", const 
char * " extra ", size_t " outsize ", char * " out ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "size_t label_size" 12
-length of the \fIlabel\fP variable.
-.IP "const char * label" 12
-label used in PRF computation, typically a short string.
-.IP "int server_random_first" 12
-non\-0 if server random field should be first in seed
-.IP "size_t extra_size" 12
-length of the \fIextra\fP variable.
-.IP "const char * extra" 12
-optional extra data to seed the PRF with.
-.IP "size_t outsize" 12
-size of pre\-allocated output buffer to hold the output.
-.IP "char * out" 12
-pre\-allocate buffer to hold the generated data.
-.SH " DESCRIPTION"
-Apply the TLS Pseudo\-Random\-Function (PRF) using the master secret
-on some data, seeded with the client and server random fields.
-
-The \fIlabel\fP variable usually contain a string denoting the purpose
-for the generated data.  The \fIserver_random_first\fP indicate whether
-the client random field or the server random field should be first
-in the seed.  Non\-0 indicate that the server random field is first,
-0 that the client random field is first.
-
-The \fIextra\fP variable can be used to add more data to the seed, after
-the random variables.  It can be used to tie make sure the
-generated output is strongly connected to some additional data
-(e.g., a string used in user authentication).
-
-The output is placed in address@hidden, which must be pre\-allocated.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_prf_raw.3 b/doc/manpages/gnutls_prf_raw.3
deleted file mode 100644
index 661a1e9..0000000
--- a/doc/manpages/gnutls_prf_raw.3
+++ /dev/null
@@ -1,64 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_prf_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_prf_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_prf_raw(gnutls_session_t " session ", size_t " label_size ", 
const char * " label ", size_t " seed_size ", const char * " seed ", size_t " 
outsize ", char * " out ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "size_t label_size" 12
-length of the \fIlabel\fP variable.
-.IP "const char * label" 12
-label used in PRF computation, typically a short string.
-.IP "size_t seed_size" 12
-length of the \fIseed\fP variable.
-.IP "const char * seed" 12
-optional extra data to seed the PRF with.
-.IP "size_t outsize" 12
-size of pre\-allocated output buffer to hold the output.
-.IP "char * out" 12
-pre\-allocate buffer to hold the generated data.
-.SH " DESCRIPTION"
-Apply the TLS Pseudo\-Random\-Function (PRF) using the master secret
-on some data.
-
-The \fIlabel\fP variable usually contain a string denoting the purpose
-for the generated data.  The \fIseed\fP usually contain data such as the
-client and server random, perhaps together with some additional
-data that is added to guarantee uniqueness of the output for a
-particular purpose.
-
-Because the output is not guaranteed to be unique for a particular
-session unless \fIseed\fP include the client random and server random
-fields (the PRF would output the same data on another connection
-resumed from the first one), it is not recommended to use this
-function directly.  The \fBgnutls_prf()\fP function seed the PRF with the
-client and server random fields directly, and is recommended if you
-want to generate pseudo random data unique for each session.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_priority_deinit.3 
b/doc/manpages/gnutls_priority_deinit.3
deleted file mode 100644
index 847ad32..0000000
--- a/doc/manpages/gnutls_priority_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_priority_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_priority_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_priority_deinit(gnutls_priority_t " priority_cache ");"
-.SH ARGUMENTS
-.IP "gnutls_priority_t priority_cache" 12
-is a \fBgnutls_prioritity_t\fP structure.
-.SH " DESCRIPTION"
-Deinitializes the priority cache.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_priority_init.3 
b/doc/manpages/gnutls_priority_init.3
deleted file mode 100644
index ef1cf05..0000000
--- a/doc/manpages/gnutls_priority_init.3
+++ /dev/null
@@ -1,95 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_priority_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_priority_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_priority_init(gnutls_priority_t * " priority_cache ", const 
char * " priorities ", const char ** " err_pos ");"
-.SH ARGUMENTS
-.IP "gnutls_priority_t * priority_cache" 12
-is a \fBgnutls_prioritity_t\fP structure.
-.IP "const char * priorities" 12
-is a string describing priorities
-.IP "const char ** err_pos" 12
-In case of an error this will have the position in the string the error occured
-.SH " DESCRIPTION"
-Sets priorities for the ciphers, key exchange methods, macs and
-compression methods.
-
-The \fBpriorities\fP option allows you to specify a colon
-separated list of the cipher priorities to enable.
-Some keywords are defined to provide quick access
-to common preferences.
-
-"PERFORMANCE" means all the "secure" ciphersuites are enabled,
-limited to 128 bit ciphers and sorted by terms of speed
-performance.
-
-"NORMAL" means all "secure" ciphersuites. The 256\-bit ciphers are
-included as a fallback only.  The ciphers are sorted by security
-margin.
-
-"SECURE128" means all "secure" ciphersuites of security level 128\-bit
-or more.
-
-"SECURE192" means all "secure" ciphersuites of security level 192\-bit
-or more.
-
-"SUITEB128" means all the NSA SuiteB ciphersuites with security level
-of 128.
-
-"SUITEB192" means all the NSA SuiteB ciphersuites with security level
-of 192.
-
-"EXPORT" means all ciphersuites are enabled, including the
-low\-security 40 bit ciphers.
-
-"NONE" means nothing is enabled.  This disables even protocols and
-compression methods.
-
-Special keywords are "!", "\-" and "+".
-"!" or "\-" appended with an algorithm will remove this algorithm.
-"+" appended with an algorithm will add this algorithm.
-
-Check the GnuTLS manual section "Priority strings" for detailed
-information.
-.SH " EXAMPLES"
-
-"NONE:+VERS\-TLS\-ALL:+MAC\-ALL:+RSA:+AES\-128\-CBC:+SIGN\-ALL:+COMP\-NULL"
-
-"NORMAL:\-ARCFOUR\-128" means normal ciphers except for ARCFOUR\-128.
-
-"SECURE:\-VERS\-SSL3.0:+COMP\-DEFLATE" means that only secure ciphers are
-enabled, SSL3.0 is disabled, and libz compression enabled.
-
-"NONE:+VERS\-TLS\-ALL:+AES\-128\-CBC:+RSA:+SHA1:+COMP\-NULL:+SIGN\-RSA\-SHA1", 
-
-"NONE:+VERS\-TLS\-ALL:+AES\-128\-CBC:+ECDHE\-RSA:+SHA1:+COMP\-NULL:+SIGN\-RSA\-SHA1:+CURVE\-SECP256R1",
 
-
-"NORMAL:\fBCOMPAT\fP" is the most compatible mode.
-.SH " RETURNS"
-On syntax error \fBGNUTLS_E_INVALID_REQUEST\fP is returned,
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_priority_set.3 
b/doc/manpages/gnutls_priority_set.3
deleted file mode 100644
index d71e2d8..0000000
--- a/doc/manpages/gnutls_priority_set.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_priority_set" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_priority_set \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_priority_set(gnutls_session_t " session ", gnutls_priority_t " 
priority ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_priority_t priority" 12
-is a \fBgnutls_priority_t\fP structure.
-.SH " DESCRIPTION"
-Sets the priorities to use on the ciphers, key exchange methods,
-macs and compression methods.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_priority_set_direct.3 
b/doc/manpages/gnutls_priority_set_direct.3
deleted file mode 100644
index b185d73..0000000
--- a/doc/manpages/gnutls_priority_set_direct.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_priority_set_direct" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_priority_set_direct \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_priority_set_direct(gnutls_session_t " session ", const char * 
" priorities ", const char ** " err_pos ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "const char * priorities" 12
-is a string describing priorities
-.IP "const char ** err_pos" 12
-In case of an error this will have the position in the string the error occured
-.SH " DESCRIPTION"
-Sets the priorities to use on the ciphers, key exchange methods,
-macs and compression methods.  This function avoids keeping a
-priority cache and is used to directly set string priorities to a
-TLS session.  For documentation check the \fBgnutls_priority_init()\fP.
-.SH " RETURNS"
-On syntax error \fBGNUTLS_E_INVALID_REQUEST\fP is returned,
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_privkey_decrypt_data.3 
b/doc/manpages/gnutls_privkey_decrypt_data.3
deleted file mode 100644
index 025673d..0000000
--- a/doc/manpages/gnutls_privkey_decrypt_data.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_privkey_decrypt_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_privkey_decrypt_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_privkey_decrypt_data(gnutls_privkey_t " key ", unsigned int " 
flags ", const gnutls_datum_t * " ciphertext ", gnutls_datum_t * " plaintext 
");"
-.SH ARGUMENTS
-.IP "gnutls_privkey_t key" 12
-Holds the key
-.IP "unsigned int flags" 12
-zero for now
-.IP "const gnutls_datum_t * ciphertext" 12
-holds the data to be decrypted
-.IP "gnutls_datum_t * plaintext" 12
-will contain the decrypted data, allocated with \fBgnutls_malloc()\fP
-.SH " DESCRIPTION"
-This function will decrypt the given data using the algorithm
-supported by the private key.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_privkey_deinit.3 
b/doc/manpages/gnutls_privkey_deinit.3
deleted file mode 100644
index 75e89dc..0000000
--- a/doc/manpages/gnutls_privkey_deinit.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_privkey_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_privkey_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "void gnutls_privkey_deinit(gnutls_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_privkey_t key" 12
-The structure to be deinitialized
-.SH " DESCRIPTION"
-This function will deinitialize a private key structure.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_privkey_get_pk_algorithm.3 
b/doc/manpages/gnutls_privkey_get_pk_algorithm.3
deleted file mode 100644
index fb05223..0000000
--- a/doc/manpages/gnutls_privkey_get_pk_algorithm.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_privkey_get_pk_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_privkey_get_pk_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_privkey_get_pk_algorithm(gnutls_privkey_t " key ", unsigned 
int * " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_privkey_t key" 12
-should contain a \fBgnutls_privkey_t\fP structure
-.IP "unsigned int * bits" 12
-If set will return the number of bits of the parameters (may be NULL)
-.SH " DESCRIPTION"
-This function will return the public key algorithm of a private
-key and if possible will return a number of bits that indicates
-the security parameter of the key.
-.SH " RETURNS"
-a member of the \fBgnutls_pk_algorithm_t\fP enumeration on
-success, or a negative error code on error.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_privkey_get_type.3 
b/doc/manpages/gnutls_privkey_get_type.3
deleted file mode 100644
index 8b43511..0000000
--- a/doc/manpages/gnutls_privkey_get_type.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_privkey_get_type" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_privkey_get_type \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "gnutls_privkey_type_t gnutls_privkey_get_type(gnutls_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_privkey_t key" 12
-should contain a \fBgnutls_privkey_t\fP structure
-.SH " DESCRIPTION"
-This function will return the type of the private key. This is
-actually the type of the subsystem used to set this private key.
-.SH " RETURNS"
-a member of the \fBgnutls_privkey_type_t\fP enumeration on
-success, or a negative error code on error.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_privkey_import_ext.3 
b/doc/manpages/gnutls_privkey_import_ext.3
deleted file mode 100644
index 8341b11..0000000
--- a/doc/manpages/gnutls_privkey_import_ext.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_privkey_import_ext" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_privkey_import_ext \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_privkey_import_ext(gnutls_privkey_t " pkey ", 
gnutls_pk_algorithm_t " pk ", void* " userdata ", gnutls_privkey_sign_func " 
sign_func ", gnutls_privkey_decrypt_func " decrypt_func ", unsigned int " flags 
");"
-.SH ARGUMENTS
-.IP "gnutls_privkey_t pkey" 12
-The private key
-.IP "gnutls_pk_algorithm_t pk" 12
-The public key algorithm
-.IP "void* userdata" 12
-private data to be provided to the callbacks
-.IP "gnutls_privkey_sign_func sign_func" 12
-callback for signature operations
-.IP "gnutls_privkey_decrypt_func decrypt_func" 12
-callback for decryption operations
-.IP "unsigned int flags" 12
-Flags for the import
-.SH " DESCRIPTION"
-This function will associate the given callbacks with the
-\fBgnutls_privkey_t\fP structure. At least one of the two callbacks
-must be non\-null.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_privkey_import_openpgp.3 
b/doc/manpages/gnutls_privkey_import_openpgp.3
deleted file mode 100644
index 0e03bba..0000000
--- a/doc/manpages/gnutls_privkey_import_openpgp.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_privkey_import_openpgp" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_privkey_import_openpgp \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_privkey_import_openpgp(gnutls_privkey_t " pkey ", 
gnutls_openpgp_privkey_t " key ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_privkey_t pkey" 12
-The private key
-.IP "gnutls_openpgp_privkey_t key" 12
-The private key to be imported
-.IP "unsigned int flags" 12
-Flags for the import
-.SH " DESCRIPTION"
-This function will import the given private key to the abstract
-\fBgnutls_privkey_t\fP structure.
-
-The \fBgnutls_openpgp_privkey_t\fP object must not be deallocated
-during the lifetime of this structure. The subkey set as
-preferred will be used, or the master key otherwise.
- \fIflags\fP might be zero or one of \fBGNUTLS_PRIVKEY_IMPORT_AUTO_RELEASE\fP
-and \fBGNUTLS_PRIVKEY_IMPORT_COPY\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_privkey_import_pkcs11.3 
b/doc/manpages/gnutls_privkey_import_pkcs11.3
deleted file mode 100644
index 86550b2..0000000
--- a/doc/manpages/gnutls_privkey_import_pkcs11.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_privkey_import_pkcs11" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_privkey_import_pkcs11 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_privkey_import_pkcs11(gnutls_privkey_t " pkey ", 
gnutls_pkcs11_privkey_t " key ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_privkey_t pkey" 12
-The private key
-.IP "gnutls_pkcs11_privkey_t key" 12
-The private key to be imported
-.IP "unsigned int flags" 12
-Flags for the import
-.SH " DESCRIPTION"
-This function will import the given private key to the abstract
-\fBgnutls_privkey_t\fP structure.
-
-The \fBgnutls_pkcs11_privkey_t\fP object must not be deallocated
-during the lifetime of this structure.
- \fIflags\fP might be zero or one of \fBGNUTLS_PRIVKEY_IMPORT_AUTO_RELEASE\fP
-and \fBGNUTLS_PRIVKEY_IMPORT_COPY\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_privkey_import_x509.3 
b/doc/manpages/gnutls_privkey_import_x509.3
deleted file mode 100644
index 748ba77..0000000
--- a/doc/manpages/gnutls_privkey_import_x509.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_privkey_import_x509" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_privkey_import_x509 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_privkey_import_x509(gnutls_privkey_t " pkey ", 
gnutls_x509_privkey_t " key ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_privkey_t pkey" 12
-The private key
-.IP "gnutls_x509_privkey_t key" 12
-The private key to be imported
-.IP "unsigned int flags" 12
-Flags for the import
-.SH " DESCRIPTION"
-This function will import the given private key to the abstract
-\fBgnutls_privkey_t\fP structure.
-
-The \fBgnutls_x509_privkey_t\fP object must not be deallocated
-during the lifetime of this structure.
- \fIflags\fP might be zero or one of \fBGNUTLS_PRIVKEY_IMPORT_AUTO_RELEASE\fP
-and \fBGNUTLS_PRIVKEY_IMPORT_COPY\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_privkey_init.3 
b/doc/manpages/gnutls_privkey_init.3
deleted file mode 100644
index adcd8d5..0000000
--- a/doc/manpages/gnutls_privkey_init.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_privkey_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_privkey_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_privkey_init(gnutls_privkey_t * " key ");"
-.SH ARGUMENTS
-.IP "gnutls_privkey_t * key" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize an private key structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_privkey_sign_data.3 
b/doc/manpages/gnutls_privkey_sign_data.3
deleted file mode 100644
index 4b1557b..0000000
--- a/doc/manpages/gnutls_privkey_sign_data.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_privkey_sign_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_privkey_sign_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_privkey_sign_data(gnutls_privkey_t " signer ", 
gnutls_digest_algorithm_t " hash ", unsigned int " flags ", const 
gnutls_datum_t * " data ", gnutls_datum_t * " signature ");"
-.SH ARGUMENTS
-.IP "gnutls_privkey_t signer" 12
-Holds the key
-.IP "gnutls_digest_algorithm_t hash" 12
-should be a digest algorithm
-.IP "unsigned int flags" 12
-should be 0 for now
-.IP "const gnutls_datum_t * data" 12
-holds the data to be signed
-.IP "gnutls_datum_t * signature" 12
-will contain the signature allocate with \fBgnutls_malloc()\fP
-.SH " DESCRIPTION"
-This function will sign the given data using a signature algorithm
-supported by the private key. Signature algorithms are always used
-together with a hash functions.  Different hash functions may be
-used for the RSA algorithm, but only the SHA family for the DSA keys.
-
-Use \fBgnutls_pubkey_get_preferred_hash_algorithm()\fP to determine
-the hash algorithm.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_privkey_sign_hash.3 
b/doc/manpages/gnutls_privkey_sign_hash.3
deleted file mode 100644
index 52cd4b1..0000000
--- a/doc/manpages/gnutls_privkey_sign_hash.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_privkey_sign_hash" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_privkey_sign_hash \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_privkey_sign_hash(gnutls_privkey_t " signer ", 
gnutls_digest_algorithm_t " hash_algo ", unsigned int " flags ", const 
gnutls_datum_t * " hash_data ", gnutls_datum_t * " signature ");"
-.SH ARGUMENTS
-.IP "gnutls_privkey_t signer" 12
-Holds the signer's key
-.IP "gnutls_digest_algorithm_t hash_algo" 12
-The hash algorithm used
-.IP "unsigned int flags" 12
-zero for now
-.IP "const gnutls_datum_t * hash_data" 12
-holds the data to be signed
-.IP "gnutls_datum_t * signature" 12
-will contain newly allocated signature
-.SH " DESCRIPTION"
-This function will sign the given hashed data using a signature algorithm
-supported by the private key. Signature algorithms are always used
-together with a hash functions.  Different hash functions may be
-used for the RSA algorithm, but only SHA\-XXX for the DSA keys.
-
-Use \fBgnutls_pubkey_get_preferred_hash_algorithm()\fP to determine
-the hash algorithm.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_protocol_get_id.3 
b/doc/manpages/gnutls_protocol_get_id.3
deleted file mode 100644
index 11abe05..0000000
--- a/doc/manpages/gnutls_protocol_get_id.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_protocol_get_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_protocol_get_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_protocol_t gnutls_protocol_get_id(const char * " name ");"
-.SH ARGUMENTS
-.IP "const char * name" 12
-is a protocol name
-.SH " DESCRIPTION"
-The names are compared in a case insensitive way.
-.SH " RETURNS"
-an id of the specified protocol, or
-\fBGNUTLS_VERSION_UNKNOWN\fP on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_protocol_get_name.3 
b/doc/manpages/gnutls_protocol_get_name.3
deleted file mode 100644
index d6f3f84..0000000
--- a/doc/manpages/gnutls_protocol_get_name.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_protocol_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_protocol_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_protocol_get_name(gnutls_protocol_t " version ");"
-.SH ARGUMENTS
-.IP "gnutls_protocol_t version" 12
-is a (gnutls) version number
-.SH " DESCRIPTION"
-Convert a \fBgnutls_protocol_t\fP value to a string.
-.SH " RETURNS"
-a string that contains the name of the specified TLS
-version (e.g., "TLS1.0"), or \fBNULL\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_protocol_get_version.3 
b/doc/manpages/gnutls_protocol_get_version.3
deleted file mode 100644
index 0370fad..0000000
--- a/doc/manpages/gnutls_protocol_get_version.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_protocol_get_version" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_protocol_get_version \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_protocol_t gnutls_protocol_get_version(gnutls_session_t " session 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Get TLS version, a \fBgnutls_protocol_t\fP value.
-.SH " RETURNS"
-The version of the currently used protocol.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_protocol_list.3 
b/doc/manpages/gnutls_protocol_list.3
deleted file mode 100644
index be8417b..0000000
--- a/doc/manpages/gnutls_protocol_list.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_protocol_list" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_protocol_list \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const gnutls_protocol_t * gnutls_protocol_list( " void ");"
-.SH ARGUMENTS
-.IP " void" 12
-.SH " DESCRIPTION"
-
-Get a list of supported protocols, e.g. SSL 3.0, TLS 1.0 etc.
-
-This function is not threat safe.
-.SH " RETURNS"
-a (0)\-terminated list of \fBgnutls_protocol_t\fP integers
-indicating the available protocols.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_protocol_set_priority.3 
b/doc/manpages/gnutls_protocol_set_priority.3
deleted file mode 100644
index 640fb62..0000000
--- a/doc/manpages/gnutls_protocol_set_priority.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_protocol_set_priority" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_protocol_set_priority \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_protocol_set_priority(gnutls_session_t " session ", const int 
* " list ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "const int * list" 12
-is a 0 terminated list of gnutls_protocol_t elements.
-.SH " DESCRIPTION"
-Sets the priority on the protocol versions supported by gnutls.
-This function actually enables or disables protocols. Newer protocol
-versions always have highest priority.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_psk_allocate_client_credentials.3 
b/doc/manpages/gnutls_psk_allocate_client_credentials.3
deleted file mode 100644
index 392a1f8..0000000
--- a/doc/manpages/gnutls_psk_allocate_client_credentials.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_psk_allocate_client_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_psk_allocate_client_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int 
gnutls_psk_allocate_client_credentials(gnutls_psk_client_credentials_t * " sc 
");"
-.SH ARGUMENTS
-.IP "gnutls_psk_client_credentials_t * sc" 12
-is a pointer to a \fBgnutls_psk_server_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_psk_allocate_server_credentials.3 
b/doc/manpages/gnutls_psk_allocate_server_credentials.3
deleted file mode 100644
index 93b7e33..0000000
--- a/doc/manpages/gnutls_psk_allocate_server_credentials.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_psk_allocate_server_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_psk_allocate_server_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int 
gnutls_psk_allocate_server_credentials(gnutls_psk_server_credentials_t * " sc 
");"
-.SH ARGUMENTS
-.IP "gnutls_psk_server_credentials_t * sc" 12
-is a pointer to a \fBgnutls_psk_server_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_psk_client_get_hint.3 
b/doc/manpages/gnutls_psk_client_get_hint.3
deleted file mode 100644
index 3bb11f0..0000000
--- a/doc/manpages/gnutls_psk_client_get_hint.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_psk_client_get_hint" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_psk_client_get_hint \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_psk_client_get_hint(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.SH " DESCRIPTION"
-The PSK identity hint may give the client help in deciding which
-username to use.  This should only be called in case of PSK
-authentication and in case of a client.
-.SH " RETURNS"
-the identity hint of the peer, or \fBNULL\fP in case of an error.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_psk_free_client_credentials.3 
b/doc/manpages/gnutls_psk_free_client_credentials.3
deleted file mode 100644
index 8357fe8..0000000
--- a/doc/manpages/gnutls_psk_free_client_credentials.3
+++ /dev/null
@@ -1,36 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_psk_free_client_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_psk_free_client_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_psk_free_client_credentials(gnutls_psk_client_credentials_t " 
sc ");"
-.SH ARGUMENTS
-.IP "gnutls_psk_client_credentials_t sc" 12
-is a \fBgnutls_psk_client_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_psk_free_server_credentials.3 
b/doc/manpages/gnutls_psk_free_server_credentials.3
deleted file mode 100644
index e85ce65..0000000
--- a/doc/manpages/gnutls_psk_free_server_credentials.3
+++ /dev/null
@@ -1,36 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_psk_free_server_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_psk_free_server_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_psk_free_server_credentials(gnutls_psk_server_credentials_t " 
sc ");"
-.SH ARGUMENTS
-.IP "gnutls_psk_server_credentials_t sc" 12
-is a \fBgnutls_psk_server_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus this
-helper function is provided in order to free (deallocate) it.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_psk_server_get_username.3 
b/doc/manpages/gnutls_psk_server_get_username.3
deleted file mode 100644
index c4f8e8d..0000000
--- a/doc/manpages/gnutls_psk_server_get_username.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_psk_server_get_username" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_psk_server_get_username \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_psk_server_get_username(gnutls_session_t " session 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.SH " DESCRIPTION"
-This should only be called in case of PSK authentication and in
-case of a server.
-.SH " RETURNS"
-the username of the peer, or \fBNULL\fP in case of an error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_psk_set_client_credentials.3 
b/doc/manpages/gnutls_psk_set_client_credentials.3
deleted file mode 100644
index da040e3..0000000
--- a/doc/manpages/gnutls_psk_set_client_credentials.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_psk_set_client_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_psk_set_client_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_psk_set_client_credentials(gnutls_psk_client_credentials_t " 
res ", const char * " username ", const gnutls_datum_t * " key ", 
gnutls_psk_key_flags " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_psk_client_credentials_t res" 12
-is a \fBgnutls_psk_client_credentials_t\fP structure.
-.IP "const char * username" 12
-is the user's zero\-terminated userid
-.IP "const gnutls_datum_t * key" 12
-is the user's key
-.IP "gnutls_psk_key_flags flags" 12
-indicate the format of the key, either
-\fBGNUTLS_PSK_KEY_RAW\fP or \fBGNUTLS_PSK_KEY_HEX\fP.
-.SH " DESCRIPTION"
-This function sets the username and password, in a
-gnutls_psk_client_credentials_t structure.  Those will be used in
-PSK authentication.  \fIusername\fP should be an ASCII string or UTF\-8
-strings prepared using the "SASLprep" profile of "stringprep".  The
-key can be either in raw byte format or in Hex format (without the
-0x prefix).
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_psk_set_params_function.3 
b/doc/manpages/gnutls_psk_set_params_function.3
deleted file mode 100644
index 687e608..0000000
--- a/doc/manpages/gnutls_psk_set_params_function.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_psk_set_params_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_psk_set_params_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_psk_set_params_function(gnutls_psk_server_credentials_t " res 
", gnutls_params_function * " func ");"
-.SH ARGUMENTS
-.IP "gnutls_psk_server_credentials_t res" 12
-is a gnutls_psk_server_credentials_t structure
-.IP "gnutls_params_function * func" 12
-is the function to be called
-.SH " DESCRIPTION"
-This function will set a callback in order for the server to get
-the Diffie\-Hellman or RSA parameters for PSK authentication.  The
-callback should return \fBGNUTLS_E_SUCCESS\fP (0) on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_psk_set_server_credentials_file.3 
b/doc/manpages/gnutls_psk_set_server_credentials_file.3
deleted file mode 100644
index dc56bce..0000000
--- a/doc/manpages/gnutls_psk_set_server_credentials_file.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_psk_set_server_credentials_file" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_psk_set_server_credentials_file \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int 
gnutls_psk_set_server_credentials_file(gnutls_psk_server_credentials_t          
                               " res ", const char * " password_file ");"
-.SH ARGUMENTS
-.IP "gnutls_psk_server_credentials_t                                         
res" 12
-is a \fBgnutls_psk_server_credentials_t\fP structure.
-.IP "const char * password_file" 12
-is the PSK password file (passwd.psk)
-.SH " DESCRIPTION"
-This function sets the password file, in a
-\fBgnutls_psk_server_credentials_t\fP structure.  This password file
-holds usernames and keys and will be used for PSK authentication.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_psk_set_server_credentials_hint.3 
b/doc/manpages/gnutls_psk_set_server_credentials_hint.3
deleted file mode 100644
index be79a35..0000000
--- a/doc/manpages/gnutls_psk_set_server_credentials_hint.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_psk_set_server_credentials_hint" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_psk_set_server_credentials_hint \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int 
gnutls_psk_set_server_credentials_hint(gnutls_psk_server_credentials_t " res ", 
const char * " hint ");"
-.SH ARGUMENTS
-.IP "gnutls_psk_server_credentials_t res" 12
-is a \fBgnutls_psk_server_credentials_t\fP structure.
-.IP "const char * hint" 12
-is the PSK identity hint string
-.SH " DESCRIPTION"
-This function sets the identity hint, in a
-\fBgnutls_psk_server_credentials_t\fP structure.  This hint is sent to
-the client to help it chose a good PSK credential (i.e., username
-and password).
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_psk_set_server_dh_params.3 
b/doc/manpages/gnutls_psk_set_server_dh_params.3
deleted file mode 100644
index 8241e51..0000000
--- a/doc/manpages/gnutls_psk_set_server_dh_params.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_psk_set_server_dh_params" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_psk_set_server_dh_params \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_psk_set_server_dh_params(gnutls_psk_server_credentials_t " 
res ", gnutls_dh_params_t " dh_params ");"
-.SH ARGUMENTS
-.IP "gnutls_psk_server_credentials_t res" 12
-is a gnutls_psk_server_credentials_t structure
-.IP "gnutls_dh_params_t dh_params" 12
-is a structure that holds Diffie\-Hellman parameters.
-.SH " DESCRIPTION"
-This function will set the Diffie\-Hellman parameters for an
-anonymous server to use. These parameters will be used in
-Diffie\-Hellman exchange with PSK cipher suites.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_psk_set_server_params_function.3 
b/doc/manpages/gnutls_psk_set_server_params_function.3
deleted file mode 100644
index 93e003f..0000000
--- a/doc/manpages/gnutls_psk_set_server_params_function.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_psk_set_server_params_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_psk_set_server_params_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void 
gnutls_psk_set_server_params_function(gnutls_psk_server_credentials_t " res ", 
gnutls_params_function * " func ");"
-.SH ARGUMENTS
-.IP "gnutls_psk_server_credentials_t res" 12
-is a \fBgnutls_certificate_credentials_t\fP structure
-.IP "gnutls_params_function * func" 12
-is the function to be called
-.SH " DESCRIPTION"
-This function will set a callback in order for the server to get
-the Diffie\-Hellman parameters for PSK authentication.  The callback
-should return \fBGNUTLS_E_SUCCESS\fP (0) on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_deinit.3 
b/doc/manpages/gnutls_pubkey_deinit.3
deleted file mode 100644
index 7e3b9cd..0000000
--- a/doc/manpages/gnutls_pubkey_deinit.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "void gnutls_pubkey_deinit(gnutls_pubkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-The structure to be deinitialized
-.SH " DESCRIPTION"
-This function will deinitialize a public key structure.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_export.3 
b/doc/manpages/gnutls_pubkey_export.3
deleted file mode 100644
index 950101b..0000000
--- a/doc/manpages/gnutls_pubkey_export.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_export" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_export \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_export(gnutls_pubkey_t " key ", gnutls_x509_crt_fmt_t " 
format ", void * " output_data ", size_t * " output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-Holds the certificate
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of output params. One of PEM or DER.
-.IP "void * output_data" 12
-will contain a certificate PEM or DER encoded
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will export the certificate to DER or PEM format.
-
-If the buffer provided is not long enough to hold the output, then
-*output_data_size is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP will
-be returned.
-
-If the structure is PEM encoded, it will have a header
-of "BEGIN CERTIFICATE".
-.SH " RETURNS"
-In case of failure a negative error code will be
-returned, and 0 on success.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_get_key_id.3 
b/doc/manpages/gnutls_pubkey_get_key_id.3
deleted file mode 100644
index c02ff10..0000000
--- a/doc/manpages/gnutls_pubkey_get_key_id.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_get_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_get_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_get_key_id(gnutls_pubkey_t " key ", unsigned int " 
flags ", unsigned char * " output_data ", size_t * " output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-Holds the public key
-.IP "unsigned int flags" 12
-should be 0 for now
-.IP "unsigned char * output_data" 12
-will contain the key ID
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will return a unique ID the depends on the public
-key parameters. This ID can be used in checking whether a
-certificate corresponds to the given public key.
-
-If the buffer provided is not long enough to hold the output, then
-*output_data_size is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP will
-be returned.  The output will normally be a SHA\-1 hash output,
-which is 20 bytes.
-.SH " RETURNS"
-In case of failure a negative error code will be
-returned, and 0 on success.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_get_key_usage.3 
b/doc/manpages/gnutls_pubkey_get_key_usage.3
deleted file mode 100644
index b3a9462..0000000
--- a/doc/manpages/gnutls_pubkey_get_key_usage.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_get_key_usage" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_get_key_usage \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_get_key_usage(gnutls_pubkey_t " key ", unsigned int * " 
usage ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-should contain a \fBgnutls_pubkey_t\fP structure
-.IP "unsigned int * usage" 12
-If set will return the number of bits of the parameters (may be NULL)
-.SH " DESCRIPTION"
-This function will return the key usage of the public key.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_get_openpgp_key_id.3 
b/doc/manpages/gnutls_pubkey_get_openpgp_key_id.3
deleted file mode 100644
index c17e6eb..0000000
--- a/doc/manpages/gnutls_pubkey_get_openpgp_key_id.3
+++ /dev/null
@@ -1,56 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_get_openpgp_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_get_openpgp_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_get_openpgp_key_id(gnutls_pubkey_t " key ", unsigned 
int " flags ", unsigned char * " output_data ", size_t * " output_data_size ", 
unsigned int * " subkey ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-Holds the public key
-.IP "unsigned int flags" 12
-should be 0 for now
-.IP "unsigned char * output_data" 12
-will contain the key ID
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.IP "unsigned int * subkey" 12
-Will be non zero if the key ID corresponds to a subkey
-.SH " DESCRIPTION"
-This function will return a unique ID the depends on the public
-key parameters. This ID can be used in checking whether a
-certificate corresponds to the given public key.
-
-If the buffer provided is not long enough to hold the output, then
-*output_data_size is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP will
-be returned.  The output will normally be a SHA\-1 hash output,
-which is 20 bytes.
-.SH " RETURNS"
-In case of failure a negative error code will be
-returned, and 0 on success.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_get_pk_algorithm.3 
b/doc/manpages/gnutls_pubkey_get_pk_algorithm.3
deleted file mode 100644
index 1343a11..0000000
--- a/doc/manpages/gnutls_pubkey_get_pk_algorithm.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_get_pk_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_get_pk_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_get_pk_algorithm(gnutls_pubkey_t " key ", unsigned int 
* " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-should contain a \fBgnutls_pubkey_t\fP structure
-.IP "unsigned int * bits" 12
-If set will return the number of bits of the parameters (may be NULL)
-.SH " DESCRIPTION"
-This function will return the public key algorithm of a public
-key and if possible will return a number of bits that indicates
-the security parameter of the key.
-.SH " RETURNS"
-a member of the \fBgnutls_pk_algorithm_t\fP enumeration on
-success, or a negative error code on error.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_get_pk_dsa_raw.3 
b/doc/manpages/gnutls_pubkey_get_pk_dsa_raw.3
deleted file mode 100644
index fda82b6..0000000
--- a/doc/manpages/gnutls_pubkey_get_pk_dsa_raw.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_get_pk_dsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_get_pk_dsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_get_pk_dsa_raw(gnutls_pubkey_t " key ", gnutls_datum_t 
* " p ", gnutls_datum_t * " q ", gnutls_datum_t * " g ", gnutls_datum_t * " y 
");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-Holds the public key
-.IP "gnutls_datum_t * p" 12
-will hold the p
-.IP "gnutls_datum_t * q" 12
-will hold the q
-.IP "gnutls_datum_t * g" 12
-will hold the g
-.IP "gnutls_datum_t * y" 12
-will hold the y
-.SH " DESCRIPTION"
-This function will export the DSA public key's parameters found in
-the given certificate.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_get_pk_ecc_raw.3 
b/doc/manpages/gnutls_pubkey_get_pk_ecc_raw.3
deleted file mode 100644
index 2fb29da..0000000
--- a/doc/manpages/gnutls_pubkey_get_pk_ecc_raw.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_get_pk_ecc_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_get_pk_ecc_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_get_pk_ecc_raw(gnutls_pubkey_t " key ", 
gnutls_ecc_curve_t * " curve ", gnutls_datum_t * " x ", gnutls_datum_t * " y 
");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-Holds the public key
-.IP "gnutls_ecc_curve_t * curve" 12
-will hold the curve
-.IP "gnutls_datum_t * x" 12
-will hold x
-.IP "gnutls_datum_t * y" 12
-will hold y
-.SH " DESCRIPTION"
-This function will export the ECC public key's parameters found in
-the given certificate.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_get_pk_ecc_x962.3 
b/doc/manpages/gnutls_pubkey_get_pk_ecc_x962.3
deleted file mode 100644
index a3f1604..0000000
--- a/doc/manpages/gnutls_pubkey_get_pk_ecc_x962.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_get_pk_ecc_x962" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_get_pk_ecc_x962 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_get_pk_ecc_x962(gnutls_pubkey_t " key ", 
gnutls_datum_t* " parameters ", gnutls_datum_t * " ecpoint ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-Holds the public key
-.IP "gnutls_datum_t* parameters" 12
-DER encoding of an ANSI X9.62 parameters
-.IP "gnutls_datum_t * ecpoint" 12
-DER encoding of ANSI X9.62 ECPoint
-.SH " DESCRIPTION"
-This function will export the ECC public key's parameters found in
-the given certificate.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_get_pk_rsa_raw.3 
b/doc/manpages/gnutls_pubkey_get_pk_rsa_raw.3
deleted file mode 100644
index 0b4b9ee..0000000
--- a/doc/manpages/gnutls_pubkey_get_pk_rsa_raw.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_get_pk_rsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_get_pk_rsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_get_pk_rsa_raw(gnutls_pubkey_t " key ", gnutls_datum_t 
* " m ", gnutls_datum_t * " e ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-Holds the certificate
-.IP "gnutls_datum_t * m" 12
-will hold the modulus
-.IP "gnutls_datum_t * e" 12
-will hold the public exponent
-.SH " DESCRIPTION"
-This function will export the RSA public key's parameters found in
-the given structure.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_get_preferred_hash_algorithm.3 
b/doc/manpages/gnutls_pubkey_get_preferred_hash_algorithm.3
deleted file mode 100644
index 709afdb..0000000
--- a/doc/manpages/gnutls_pubkey_get_preferred_hash_algorithm.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_get_preferred_hash_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_get_preferred_hash_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_get_preferred_hash_algorithm(gnutls_pubkey_t " key ", 
gnutls_digest_algorithm_t *                                             " hash 
", unsigned int * " mand ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-Holds the certificate
-.IP "gnutls_digest_algorithm_t *                                             
hash" 12
-The result of the call with the hash algorithm used for signature
-.IP "unsigned int * mand" 12
-If non zero it means that the algorithm MUST use this hash. May be NULL.
-.SH " DESCRIPTION"
-This function will read the certifcate and return the appropriate digest
-algorithm to use for signing with this certificate. Some certificates (i.e.
-DSA might not be able to sign without the preferred algorithm).
-.SH " RETURNS"
-the 0 if the hash algorithm is found. A negative error code is
-returned on error.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_get_verify_algorithm.3 
b/doc/manpages/gnutls_pubkey_get_verify_algorithm.3
deleted file mode 100644
index a1acd9b..0000000
--- a/doc/manpages/gnutls_pubkey_get_verify_algorithm.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_get_verify_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_get_verify_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_get_verify_algorithm(gnutls_pubkey_t " key ", const 
gnutls_datum_t * " signature ", gnutls_digest_algorithm_t * " hash ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-Holds the certificate
-.IP "const gnutls_datum_t * signature" 12
-contains the signature
-.IP "gnutls_digest_algorithm_t * hash" 12
-The result of the call with the hash algorithm used for signature
-.SH " DESCRIPTION"
-This function will read the certifcate and the signed data to
-determine the hash algorithm used to generate the signature.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_import.3 
b/doc/manpages/gnutls_pubkey_import.3
deleted file mode 100644
index 2e79875..0000000
--- a/doc/manpages/gnutls_pubkey_import.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_import(gnutls_pubkey_t " key ", const gnutls_datum_t * 
" data ", gnutls_x509_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-The structure to store the parsed public key. 
-.IP "const gnutls_datum_t * data" 12
-The DER or PEM encoded certificate. 
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM 
-.SH " DESCRIPTION"
-This function will convert the given DER or PEM encoded Public key 
-to the native gnutls_pubkey_t format.The output will be stored 
-in \fIkey\fP. 
-If the Certificate is PEM encoded it should have a header of "PUBLIC KEY". 
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_import_dsa_raw.3 
b/doc/manpages/gnutls_pubkey_import_dsa_raw.3
deleted file mode 100644
index 10d912e..0000000
--- a/doc/manpages/gnutls_pubkey_import_dsa_raw.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_import_dsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_import_dsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_import_dsa_raw(gnutls_pubkey_t " key ", const 
gnutls_datum_t * " p ", const gnutls_datum_t * " q ", const gnutls_datum_t * " 
g ", const gnutls_datum_t * " y ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-The structure to store the parsed key
-.IP "const gnutls_datum_t * p" 12
-holds the p
-.IP "const gnutls_datum_t * q" 12
-holds the q
-.IP "const gnutls_datum_t * g" 12
-holds the g
-.IP "const gnutls_datum_t * y" 12
-holds the y
-.SH " DESCRIPTION"
-This function will convert the given DSA raw parameters to the
-native \fBgnutls_pubkey_t\fP format.  The output will be stored
-in \fIkey\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_import_ecc_raw.3 
b/doc/manpages/gnutls_pubkey_import_ecc_raw.3
deleted file mode 100644
index 17b6406..0000000
--- a/doc/manpages/gnutls_pubkey_import_ecc_raw.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_import_ecc_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_import_ecc_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_import_ecc_raw(gnutls_pubkey_t " key ", 
gnutls_ecc_curve_t " curve ", const gnutls_datum_t * " x ", const 
gnutls_datum_t * " y ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-The structure to store the parsed key
-.IP "gnutls_ecc_curve_t curve" 12
-holds the curve
-.IP "const gnutls_datum_t * x" 12
-holds the x
-.IP "const gnutls_datum_t * y" 12
-holds the y
-.SH " DESCRIPTION"
-This function will convert the given elliptic curve parameters to a
-\fBgnutls_pubkey_t\fP.  The output will be stored in \fIkey\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_import_ecc_x962.3 
b/doc/manpages/gnutls_pubkey_import_ecc_x962.3
deleted file mode 100644
index 7ff0840..0000000
--- a/doc/manpages/gnutls_pubkey_import_ecc_x962.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_import_ecc_x962" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_import_ecc_x962 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_import_ecc_x962(gnutls_pubkey_t " key ", const 
gnutls_datum_t * " parameters ", const gnutls_datum_t * " ecpoint ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-The structure to store the parsed key
-.IP "const gnutls_datum_t * parameters" 12
-DER encoding of an ANSI X9.62 parameters
-.IP "const gnutls_datum_t * ecpoint" 12
-DER encoding of ANSI X9.62 ECPoint
-.SH " DESCRIPTION"
-This function will convert the given elliptic curve parameters to a
-\fBgnutls_pubkey_t\fP.  The output will be stored in \fIkey\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_import_openpgp.3 
b/doc/manpages/gnutls_pubkey_import_openpgp.3
deleted file mode 100644
index 6d50b2a..0000000
--- a/doc/manpages/gnutls_pubkey_import_openpgp.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_import_openpgp" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_import_openpgp \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_import_openpgp(gnutls_pubkey_t " key ", 
gnutls_openpgp_crt_t " crt ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-The public key
-.IP "gnutls_openpgp_crt_t crt" 12
-The certificate to be imported
-.IP "unsigned int flags" 12
-should be zero
-.SH " DESCRIPTION"
-Imports a public key from an openpgp key. This function will import
-the given public key to the abstract \fBgnutls_pubkey_t\fP
-structure. The subkey set as preferred will be imported or the
-master key otherwise.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_import_pkcs11.3 
b/doc/manpages/gnutls_pubkey_import_pkcs11.3
deleted file mode 100644
index 40426ea..0000000
--- a/doc/manpages/gnutls_pubkey_import_pkcs11.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_import_pkcs11" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_import_pkcs11 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_import_pkcs11(gnutls_pubkey_t " key ", 
gnutls_pkcs11_obj_t " obj ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-The public key
-.IP "gnutls_pkcs11_obj_t obj" 12
-The parameters to be imported
-.IP "unsigned int flags" 12
-should be zero
-.SH " DESCRIPTION"
-Imports a public key from a pkcs11 key. This function will import
-the given public key to the abstract \fBgnutls_pubkey_t\fP structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_import_pkcs11_url.3 
b/doc/manpages/gnutls_pubkey_import_pkcs11_url.3
deleted file mode 100644
index cc41065..0000000
--- a/doc/manpages/gnutls_pubkey_import_pkcs11_url.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_import_pkcs11_url" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_import_pkcs11_url \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_import_pkcs11_url(gnutls_pubkey_t " key ", const char * 
" url ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-A key of type \fBgnutls_pubkey_t\fP
-.IP "const char * url" 12
-A PKCS 11 url
-.IP "unsigned int flags" 12
-One of GNUTLS_PKCS11_OBJ_* flags
-.SH " DESCRIPTION"
-This function will import a PKCS 11 certificate to a \fBgnutls_pubkey_t\fP
-structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_import_privkey.3 
b/doc/manpages/gnutls_pubkey_import_privkey.3
deleted file mode 100644
index 6112cfa..0000000
--- a/doc/manpages/gnutls_pubkey_import_privkey.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_import_privkey" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_import_privkey \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_import_privkey(gnutls_pubkey_t " key ", 
gnutls_privkey_t " pkey ", unsigned int " usage ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-The public key
-.IP "gnutls_privkey_t pkey" 12
-The private key
-.IP "unsigned int usage" 12
-GNUTLS_KEY_* key usage flags.
-.IP "unsigned int flags" 12
-should be zero
-.SH " DESCRIPTION"
-Imports the public key from a private.  This function will import
-the given public key to the abstract \fBgnutls_pubkey_t\fP structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_import_rsa_raw.3 
b/doc/manpages/gnutls_pubkey_import_rsa_raw.3
deleted file mode 100644
index 5b505d2..0000000
--- a/doc/manpages/gnutls_pubkey_import_rsa_raw.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_import_rsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_import_rsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_import_rsa_raw(gnutls_pubkey_t " key ", const 
gnutls_datum_t * " m ", const gnutls_datum_t * " e ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-Is a structure will hold the parameters
-.IP "const gnutls_datum_t * m" 12
-holds the modulus
-.IP "const gnutls_datum_t * e" 12
-holds the public exponent
-.SH " DESCRIPTION"
-This function will replace the parameters in the given structure.
-The new parameters should be stored in the appropriate
-gnutls_datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an negative error code.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_import_x509.3 
b/doc/manpages/gnutls_pubkey_import_x509.3
deleted file mode 100644
index 867ea87..0000000
--- a/doc/manpages/gnutls_pubkey_import_x509.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_import_x509" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_import_x509 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_import_x509(gnutls_pubkey_t " key ", gnutls_x509_crt_t 
" crt ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-The public key
-.IP "gnutls_x509_crt_t crt" 12
-The certificate to be imported
-.IP "unsigned int flags" 12
-should be zero
-.SH " DESCRIPTION"
-This function will import the given public key to the abstract
-\fBgnutls_pubkey_t\fP structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_init.3 
b/doc/manpages/gnutls_pubkey_init.3
deleted file mode 100644
index 4f6a77f..0000000
--- a/doc/manpages/gnutls_pubkey_init.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_init(gnutls_pubkey_t * " key ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t * key" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize an public key structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_set_key_usage.3 
b/doc/manpages/gnutls_pubkey_set_key_usage.3
deleted file mode 100644
index b1a8342..0000000
--- a/doc/manpages/gnutls_pubkey_set_key_usage.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_set_key_usage" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_set_key_usage \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_set_key_usage(gnutls_pubkey_t " key ", unsigned int " 
usage ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "unsigned int usage" 12
-an ORed sequence of the GNUTLS_KEY_* elements.
-.SH " DESCRIPTION"
-This function will set the key usage flags of the public key. This
-is only useful if the key is to be exported to a certificate or
-certificate request.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_verify_data.3 
b/doc/manpages/gnutls_pubkey_verify_data.3
deleted file mode 100644
index 75a9930..0000000
--- a/doc/manpages/gnutls_pubkey_verify_data.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_verify_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_verify_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_verify_data(gnutls_pubkey_t " pubkey ", unsigned int " 
flags ", const gnutls_datum_t * " data ", const gnutls_datum_t * " signature 
");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t pubkey" 12
-Holds the public key
-.IP "unsigned int flags" 12
-should be 0 for now
-.IP "const gnutls_datum_t * data" 12
-holds the signed data
-.IP "const gnutls_datum_t * signature" 12
-contains the signature
-.SH " DESCRIPTION"
-This function will verify the given signed data, using the
-parameters from the certificate.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value (\fBGNUTLS_E_PK_SIG_VERIFY_FAILED\fP in verification 
failure).
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_verify_data2.3 
b/doc/manpages/gnutls_pubkey_verify_data2.3
deleted file mode 100644
index f9417e8..0000000
--- a/doc/manpages/gnutls_pubkey_verify_data2.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_verify_data2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_verify_data2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_verify_data2(gnutls_pubkey_t " pubkey ", 
gnutls_sign_algorithm_t " algo ", unsigned int " flags ", const gnutls_datum_t 
* " data ", const gnutls_datum_t * " signature ");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t pubkey" 12
-Holds the public key
-.IP "gnutls_sign_algorithm_t algo" 12
-The signature algorithm used
-.IP "unsigned int flags" 12
-should be 0 for now
-.IP "const gnutls_datum_t * data" 12
-holds the signed data
-.IP "const gnutls_datum_t * signature" 12
-contains the signature
-.SH " DESCRIPTION"
-This function will verify the given signed data, using the
-parameters from the certificate.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value (\fBGNUTLS_E_PK_SIG_VERIFY_FAILED\fP in verification 
failure).
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_pubkey_verify_hash.3 
b/doc/manpages/gnutls_pubkey_verify_hash.3
deleted file mode 100644
index 8d74dcb..0000000
--- a/doc/manpages/gnutls_pubkey_verify_hash.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_pubkey_verify_hash" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_pubkey_verify_hash \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_pubkey_verify_hash(gnutls_pubkey_t " key ", unsigned int " 
flags ", const gnutls_datum_t * " hash ", const gnutls_datum_t * " signature 
");"
-.SH ARGUMENTS
-.IP "gnutls_pubkey_t key" 12
-Holds the certificate
-.IP "unsigned int flags" 12
-should be 0 for now
-.IP "const gnutls_datum_t * hash" 12
-holds the hash digest to be verified
-.IP "const gnutls_datum_t * signature" 12
-contains the signature
-.SH " DESCRIPTION"
-This function will verify the given signed digest, using the
-parameters from the certificate.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value (\fBGNUTLS_E_PK_SIG_VERIFY_FAILED\fP in verification 
failure).
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_record_check_pending.3 
b/doc/manpages/gnutls_record_check_pending.3
deleted file mode 100644
index 3bad3e3..0000000
--- a/doc/manpages/gnutls_record_check_pending.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_record_check_pending" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_record_check_pending \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "size_t gnutls_record_check_pending(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-This function checks if there are unread data
-in the gnutls buffers. If the return value is
-non\-zero the next call to \fBgnutls_record_recv()\fP
-is guarranteed not to block.
-.SH " RETURNS"
-Returns the size of the data or zero.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_record_disable_padding.3 
b/doc/manpages/gnutls_record_disable_padding.3
deleted file mode 100644
index 6987268..0000000
--- a/doc/manpages/gnutls_record_disable_padding.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_record_disable_padding" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_record_disable_padding \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_record_disable_padding(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Used to disabled padding in TLS 1.0 and above.  Normally you do not
-need to use this function, but there are buggy clients that
-complain if a server pads the encrypted data.  This of course will
-disable protection against statistical attacks on the data.
-
-Normally only servers that require maximum compatibility with everything
-out there, need to call this function.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_record_get_direction.3 
b/doc/manpages/gnutls_record_get_direction.3
deleted file mode 100644
index 8c3b5a3..0000000
--- a/doc/manpages/gnutls_record_get_direction.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_record_get_direction" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_record_get_direction \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_record_get_direction(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-This function provides information about the internals of the
-record protocol and is only useful if a prior gnutls function call
-(e.g.  \fBgnutls_handshake()\fP) was interrupted for some reason, that
-is, if a function returned \fBGNUTLS_E_INTERRUPTED\fP or
-\fBGNUTLS_E_AGAIN\fP.  In such a case, you might want to call \fBselect()\fP
-or \fBpoll()\fP before calling the interrupted gnutls function again.  To
-tell you whether a file descriptor should be selected for either
-reading or writing, \fBgnutls_record_get_direction()\fP returns 0 if the
-interrupted function was trying to read data, and 1 if it was
-trying to write data.
-.SH " RETURNS"
-0 if trying to read data, 1 if trying to write data.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_record_get_discarded.3 
b/doc/manpages/gnutls_record_get_discarded.3
deleted file mode 100644
index a8c851a..0000000
--- a/doc/manpages/gnutls_record_get_discarded.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_record_get_discarded" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_record_get_discarded \- API function
-.SH SYNOPSIS
-.B #include <gnutls/dtls.h>
-.sp
-.BI "unsigned int gnutls_record_get_discarded(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Returns the number of discarded packets in a
-DTLS connection.
-.SH " RETURNS"
-The number of discarded packets.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_record_get_max_size.3 
b/doc/manpages/gnutls_record_get_max_size.3
deleted file mode 100644
index 09c51fe..0000000
--- a/doc/manpages/gnutls_record_get_max_size.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_record_get_max_size" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_record_get_max_size \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "size_t gnutls_record_get_max_size(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Get the record size.  The maximum record size is negotiated by the
-client after the first handshake message.
-.SH " RETURNS"
-The maximum record packet size in this connection.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_record_recv.3 
b/doc/manpages/gnutls_record_recv.3
deleted file mode 100644
index a8ffc68..0000000
--- a/doc/manpages/gnutls_record_recv.3
+++ /dev/null
@@ -1,58 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_record_recv" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_record_recv \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "ssize_t gnutls_record_recv(gnutls_session_t " session ", void * " data ", 
size_t " data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "void * data" 12
-the buffer that the data will be read into
-.IP "size_t data_size" 12
-the number of requested bytes
-.SH " DESCRIPTION"
-This function has the similar semantics with \fBrecv()\fP.  The only
-difference is that it accepts a GnuTLS session, and uses different
-error codes.
-In the special case that a server requests a renegotiation, the
-client may receive an error code of \fBGNUTLS_E_REHANDSHAKE\fP.  This
-message may be simply ignored, replied with an alert
-\fBGNUTLS_A_NO_RENEGOTIATION\fP, or replied with a new handshake,
-depending on the client's will.
-If \fBEINTR\fP is returned by the internal push function (the default
-is \fBrecv()\fP) then \fBGNUTLS_E_INTERRUPTED\fP will be returned.  If
-\fBGNUTLS_E_INTERRUPTED\fP or \fBGNUTLS_E_AGAIN\fP is returned, you must
-call this function again to get the data.  See also
-\fBgnutls_record_get_direction()\fP.
-A server may also receive \fBGNUTLS_E_REHANDSHAKE\fP when a client has
-initiated a handshake. In that case the server can only initiate a
-handshake or terminate the connection.
-.SH " RETURNS"
-The number of bytes received and zero on EOF (for stream
-connections).  A negative error code is returned in case of an error.  
-The number of bytes received might be less than the requested \fIdata_size\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_record_recv_seq.3 
b/doc/manpages/gnutls_record_recv_seq.3
deleted file mode 100644
index 299e57d..0000000
--- a/doc/manpages/gnutls_record_recv_seq.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_record_recv_seq" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_record_recv_seq \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "ssize_t gnutls_record_recv_seq(gnutls_session_t " session ", void * " 
data ", size_t " data_size ", unsigned char * " seq ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "void * data" 12
-the buffer that the data will be read into
-.IP "size_t data_size" 12
-the number of requested bytes
-.IP "unsigned char * seq" 12
-is the packet's 64\-bit sequence number. Should have space for 8 bytes.
-.SH " DESCRIPTION"
-This function is the same as \fBgnutls_record_recv()\fP, except that
-it returns in addition to data, the sequence number of the data.
-This is useful in DTLS where record packets might be received
-out\-of\-order. The returned 8\-byte sequence number is an
-integer in big\-endian format and should be
-treated as a unique message identification. 
-.SH " RETURNS"
-The number of bytes received and zero on EOF.  A negative
-error code is returned in case of an error.  The number of bytes
-received might be less than \fIdata_size\fP.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_record_send.3 
b/doc/manpages/gnutls_record_send.3
deleted file mode 100644
index 4086b32..0000000
--- a/doc/manpages/gnutls_record_send.3
+++ /dev/null
@@ -1,57 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_record_send" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_record_send \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "ssize_t gnutls_record_send(gnutls_session_t " session ", const void * " 
data ", size_t " data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "const void * data" 12
-contains the data to send
-.IP "size_t data_size" 12
-is the length of the data
-.SH " DESCRIPTION"
-This function has the similar semantics with \fBsend()\fP.  The only
-difference is that it accepts a GnuTLS session, and uses different
-error codes.
-Note that if the send buffer is full, \fBsend()\fP will block this
-function.  See the \fBsend()\fP documentation for full information.  You
-can replace the default push function by using
-\fBgnutls_transport_set_ptr2()\fP with a call to \fBsend()\fP with a
-MSG_DONTWAIT flag if blocking is a problem.
-If the EINTR is returned by the internal push function (the
-default is \fBsend()\fP) then \fBGNUTLS_E_INTERRUPTED\fP will be returned. If
-\fBGNUTLS_E_INTERRUPTED\fP or \fBGNUTLS_E_AGAIN\fP is returned, you must
-call this function again, with the same parameters; alternatively
-you could provide a \fBNULL\fP pointer for data, and 0 for
-size. cf. \fBgnutls_record_get_direction()\fP.
-.SH " RETURNS"
-The number of bytes sent, or a negative error code.  The
-number of bytes sent might be less than \fIdata_size\fP.  The maximum
-number of bytes this function can send in a single call depends
-on the negotiated maximum record size.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_record_set_max_size.3 
b/doc/manpages/gnutls_record_set_max_size.3
deleted file mode 100644
index 54eda65..0000000
--- a/doc/manpages/gnutls_record_set_max_size.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_record_set_max_size" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_record_set_max_size \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "ssize_t gnutls_record_set_max_size(gnutls_session_t " session ", size_t " 
size ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "size_t size" 12
-is the new size
-.SH " DESCRIPTION"
-This function sets the maximum record packet size in this
-connection.  This property can only be set to clients.  The server
-may choose not to accept the requested size.
-
-Acceptable values are 512(=2^9), 1024(=2^10), 2048(=2^11) and
-4096(=2^12).  The requested record size does get in effect
-immediately only while sending data. The receive part will take
-effect after a successful handshake.
-
-This function uses a TLS extension called 'max record size'.  Not
-all TLS implementations use or even understand this extension.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_rehandshake.3 
b/doc/manpages/gnutls_rehandshake.3
deleted file mode 100644
index ef80dd1..0000000
--- a/doc/manpages/gnutls_rehandshake.3
+++ /dev/null
@@ -1,58 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_rehandshake" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_rehandshake \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_rehandshake(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-This function will renegotiate security parameters with the
-client.  This should only be called in case of a server.
-
-This message informs the peer that we want to renegotiate
-parameters (perform a handshake).
-
-If this function succeeds (returns 0), you must call the
-\fBgnutls_handshake()\fP function in order to negotiate the new
-parameters.
-
-Since TLS is full duplex some application data might have been
-sent during peer's processing of this message. In that case
-one should call \fBgnutls_record_recv()\fP until GNUTLS_E_REHANDSHAKE
-is returned to clear any pending data. Care must be taken if
-rehandshake is mandatory to terminate if it does not start after
-some threshold.
-
-If the client does not wish to renegotiate parameters he will
-should with an alert message, thus the return code will be
-\fBGNUTLS_E_WARNING_ALERT_RECEIVED\fP and the alert will be
-\fBGNUTLS_A_NO_RENEGOTIATION\fP.  A client may also choose to ignore
-this message.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_rnd.3 b/doc/manpages/gnutls_rnd.3
deleted file mode 100644
index bafcc39..0000000
--- a/doc/manpages/gnutls_rnd.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_rnd" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_rnd \- API function
-.SH SYNOPSIS
-.B #include <gnutls/crypto.h>
-.sp
-.BI "int gnutls_rnd(gnutls_rnd_level_t " level ", void * " data ", size_t " 
len ");"
-.SH ARGUMENTS
-.IP "gnutls_rnd_level_t level" 12
-a security level
-.IP "void * data" 12
-place to store random bytes
-.IP "size_t len" 12
-The requested size
-.SH " DESCRIPTION"
-This function will generate random data and store it to output
-buffer.
-.SH " RETURNS"
-Zero or a negative error code on error.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_rsa_export_get_modulus_bits.3 
b/doc/manpages/gnutls_rsa_export_get_modulus_bits.3
deleted file mode 100644
index e9e9c5a..0000000
--- a/doc/manpages/gnutls_rsa_export_get_modulus_bits.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_rsa_export_get_modulus_bits" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_rsa_export_get_modulus_bits \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_rsa_export_get_modulus_bits(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.SH " DESCRIPTION"
-Get the export RSA parameter's modulus size.
-.SH " RETURNS"
-The bits used in the last RSA\-EXPORT key exchange with the
-peer, or a negative error code in case of error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_rsa_export_get_pubkey.3 
b/doc/manpages/gnutls_rsa_export_get_pubkey.3
deleted file mode 100644
index 51b5807..0000000
--- a/doc/manpages/gnutls_rsa_export_get_pubkey.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_rsa_export_get_pubkey" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_rsa_export_get_pubkey \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_rsa_export_get_pubkey(gnutls_session_t " session ", 
gnutls_datum_t * " exponent ", gnutls_datum_t * " modulus ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.IP "gnutls_datum_t * exponent" 12
-will hold the exponent.
-.IP "gnutls_datum_t * modulus" 12
-will hold the modulus.
-.SH " DESCRIPTION"
-This function will return the peer's public key exponent and
-modulus used in the last RSA\-EXPORT authentication.  The output
-parameters must be freed with \fBgnutls_free()\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_rsa_params_cpy.3 
b/doc/manpages/gnutls_rsa_params_cpy.3
deleted file mode 100644
index 00da0e8..0000000
--- a/doc/manpages/gnutls_rsa_params_cpy.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_rsa_params_cpy" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_rsa_params_cpy \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_rsa_params_cpy(gnutls_rsa_params_t " dst ", 
gnutls_rsa_params_t " src ");"
-.SH ARGUMENTS
-.IP "gnutls_rsa_params_t dst" 12
-Is the destination structure, which should be initialized.
-.IP "gnutls_rsa_params_t src" 12
-Is the source structure
-.SH " DESCRIPTION"
-This function will copy the RSA parameters structure from source
-to destination.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_rsa_params_deinit.3 
b/doc/manpages/gnutls_rsa_params_deinit.3
deleted file mode 100644
index feb8529..0000000
--- a/doc/manpages/gnutls_rsa_params_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_rsa_params_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_rsa_params_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "void gnutls_rsa_params_deinit(gnutls_rsa_params_t " rsa_params ");"
-.SH ARGUMENTS
-.IP "gnutls_rsa_params_t rsa_params" 12
-Is a structure that holds the parameters
-.SH " DESCRIPTION"
-This function will deinitialize the RSA parameters structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_rsa_params_export_pkcs1.3 
b/doc/manpages/gnutls_rsa_params_export_pkcs1.3
deleted file mode 100644
index 582ef7b..0000000
--- a/doc/manpages/gnutls_rsa_params_export_pkcs1.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_rsa_params_export_pkcs1" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_rsa_params_export_pkcs1 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_rsa_params_export_pkcs1(gnutls_rsa_params_t " params ", 
gnutls_x509_crt_fmt_t " format ", unsigned char * " params_data ", size_t * " 
params_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_rsa_params_t params" 12
-Holds the RSA parameters
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of output params. One of PEM or DER.
-.IP "unsigned char * params_data" 12
-will contain a PKCS1 RSAPublicKey structure PEM or DER encoded
-.IP "size_t * params_data_size" 12
-holds the size of params_data (and will be replaced by the actual size of 
parameters)
-.SH " DESCRIPTION"
-This function will export the given RSA parameters to a PKCS1
-RSAPublicKey structure. If the buffer provided is not long enough to
-hold the output, then GNUTLS_E_SHORT_MEMORY_BUFFER will be returned.
-
-If the structure is PEM encoded, it will have a header
-of "BEGIN RSA PRIVATE KEY".
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_rsa_params_export_raw.3 
b/doc/manpages/gnutls_rsa_params_export_raw.3
deleted file mode 100644
index ee0fce3..0000000
--- a/doc/manpages/gnutls_rsa_params_export_raw.3
+++ /dev/null
@@ -1,53 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_rsa_params_export_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_rsa_params_export_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_rsa_params_export_raw(gnutls_rsa_params_t " rsa ", 
gnutls_datum_t * " m ", gnutls_datum_t * " e ", gnutls_datum_t * " d ", 
gnutls_datum_t * " p ", gnutls_datum_t * " q ", gnutls_datum_t * " u ", 
unsigned int * " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_rsa_params_t rsa" 12
-a structure that holds the rsa parameters
-.IP "gnutls_datum_t * m" 12
-will hold the modulus
-.IP "gnutls_datum_t * e" 12
-will hold the public exponent
-.IP "gnutls_datum_t * d" 12
-will hold the private exponent
-.IP "gnutls_datum_t * p" 12
-will hold the first prime (p)
-.IP "gnutls_datum_t * q" 12
-will hold the second prime (q)
-.IP "gnutls_datum_t * u" 12
-will hold the coefficient
-.IP "unsigned int * bits" 12
-if non null will hold the prime's number of bits
-.SH " DESCRIPTION"
-This function will export the RSA parameters found in the given
-structure. The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_rsa_params_generate2.3 
b/doc/manpages/gnutls_rsa_params_generate2.3
deleted file mode 100644
index e89f944..0000000
--- a/doc/manpages/gnutls_rsa_params_generate2.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_rsa_params_generate2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_rsa_params_generate2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_rsa_params_generate2(gnutls_rsa_params_t " params ", unsigned 
int " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_rsa_params_t params" 12
-The structure where the parameters will be stored
-.IP "unsigned int bits" 12
-is the prime's number of bits
-.SH " DESCRIPTION"
-This function will generate new temporary RSA parameters for use in
-RSA\-EXPORT ciphersuites.  This function is normally slow.
-
-Note that if the parameters are to be used in export cipher suites the
-bits value should be 512 or less.
-Also note that the generation of new RSA parameters is only useful
-to servers. Clients use the parameters sent by the server, thus it's
-no use calling this in client side.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_rsa_params_import_pkcs1.3 
b/doc/manpages/gnutls_rsa_params_import_pkcs1.3
deleted file mode 100644
index 53c0735..0000000
--- a/doc/manpages/gnutls_rsa_params_import_pkcs1.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_rsa_params_import_pkcs1" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_rsa_params_import_pkcs1 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_rsa_params_import_pkcs1(gnutls_rsa_params_t " params ", const 
gnutls_datum_t * " pkcs1_params ", gnutls_x509_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_rsa_params_t params" 12
-A structure where the parameters will be copied to
-.IP "const gnutls_datum_t * pkcs1_params" 12
-should contain a PKCS1 RSAPublicKey structure PEM or DER encoded
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of params. PEM or DER.
-.SH " DESCRIPTION"
-This function will extract the RSAPublicKey found in a PKCS1 formatted
-structure.
-
-If the structure is PEM encoded, it should have a header
-of "BEGIN RSA PRIVATE KEY".
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_rsa_params_import_raw.3 
b/doc/manpages/gnutls_rsa_params_import_raw.3
deleted file mode 100644
index bfe02c5..0000000
--- a/doc/manpages/gnutls_rsa_params_import_raw.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_rsa_params_import_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_rsa_params_import_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_rsa_params_import_raw(gnutls_rsa_params_t " rsa_params ", 
const gnutls_datum_t * " m ", const gnutls_datum_t * " e ", const 
gnutls_datum_t * " d ", const gnutls_datum_t * " p ", const gnutls_datum_t * " 
q ", const gnutls_datum_t * " u ");"
-.SH ARGUMENTS
-.IP "gnutls_rsa_params_t rsa_params" 12
-Is a structure will hold the parameters
-.IP "const gnutls_datum_t * m" 12
-holds the modulus
-.IP "const gnutls_datum_t * e" 12
-holds the public exponent
-.IP "const gnutls_datum_t * d" 12
-holds the private exponent
-.IP "const gnutls_datum_t * p" 12
-holds the first prime (p)
-.IP "const gnutls_datum_t * q" 12
-holds the second prime (q)
-.IP "const gnutls_datum_t * u" 12
-holds the coefficient
-.SH " DESCRIPTION"
-This function will replace the parameters in the given structure.
-The new parameters should be stored in the appropriate
-gnutls_datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_rsa_params_init.3 
b/doc/manpages/gnutls_rsa_params_init.3
deleted file mode 100644
index c3dc43a..0000000
--- a/doc/manpages/gnutls_rsa_params_init.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_rsa_params_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_rsa_params_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_rsa_params_init(gnutls_rsa_params_t * " rsa_params ");"
-.SH ARGUMENTS
-.IP "gnutls_rsa_params_t * rsa_params" 12
-Is a structure that will hold the parameters
-.SH " DESCRIPTION"
-This function will initialize the temporary RSA parameters structure.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_safe_renegotiation_status.3 
b/doc/manpages/gnutls_safe_renegotiation_status.3
deleted file mode 100644
index fb84e17..0000000
--- a/doc/manpages/gnutls_safe_renegotiation_status.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_safe_renegotiation_status" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_safe_renegotiation_status \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_safe_renegotiation_status(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Can be used to check whether safe renegotiation is being used
-in the current session.
-.SH " RETURNS"
-0 when safe renegotiation is not used and non (0) when
-safe renegotiation is used.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_sec_param_get_name.3 
b/doc/manpages/gnutls_sec_param_get_name.3
deleted file mode 100644
index 13f6114..0000000
--- a/doc/manpages/gnutls_sec_param_get_name.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_sec_param_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_sec_param_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_sec_param_get_name(gnutls_sec_param_t " param ");"
-.SH ARGUMENTS
-.IP "gnutls_sec_param_t param" 12
-is a security parameter
-.SH " DESCRIPTION"
-Convert a \fBgnutls_sec_param_t\fP value to a string.
-.SH " RETURNS"
-a pointer to a string that contains the name of the
-specified public key algorithm, or \fBNULL\fP.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_sec_param_to_pk_bits.3 
b/doc/manpages/gnutls_sec_param_to_pk_bits.3
deleted file mode 100644
index 372f2c5..0000000
--- a/doc/manpages/gnutls_sec_param_to_pk_bits.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_sec_param_to_pk_bits" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_sec_param_to_pk_bits \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "unsigned int gnutls_sec_param_to_pk_bits(gnutls_pk_algorithm_t " algo ", 
gnutls_sec_param_t " param ");"
-.SH ARGUMENTS
-.IP "gnutls_pk_algorithm_t algo" 12
-is a public key algorithm
-.IP "gnutls_sec_param_t param" 12
-is a security parameter
-.SH " DESCRIPTION"
-When generating private and public key pairs a difficult question
-is which size of "bits" the modulus will be in RSA and the group size
-in DSA. The easy answer is 1024, which is also wrong. This function
-will convert a human understandable security parameter to an
-appropriate size for the specific algorithm.
-.SH " RETURNS"
-The number of bits, or (0).
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_server_name_get.3 
b/doc/manpages/gnutls_server_name_get.3
deleted file mode 100644
index 77e10eb..0000000
--- a/doc/manpages/gnutls_server_name_get.3
+++ /dev/null
@@ -1,60 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_server_name_get" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_server_name_get \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_server_name_get(gnutls_session_t " session ", void * " data ", 
size_t * " data_length ", unsigned int * " type ", unsigned int " indx ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "void * data" 12
-will hold the data
-.IP "size_t * data_length" 12
-will hold the data length. Must hold the maximum size of data.
-.IP "unsigned int * type" 12
-will hold the server name indicator type
-.IP "unsigned int indx" 12
-is the index of the server_name
-.SH " DESCRIPTION"
-This function will allow you to get the name indication (if any), a
-client has sent.  The name indication may be any of the enumeration
-gnutls_server_name_type_t.
-
-If \fItype\fP is GNUTLS_NAME_DNS, then this function is to be used by
-servers that support virtual hosting, and the data will be a null
-terminated UTF\-8 string.
-
-If \fIdata\fP has not enough size to hold the server name
-GNUTLS_E_SHORT_MEMORY_BUFFER is returned, and \fIdata_length\fP will
-hold the required size.
- \fIindex\fP is used to retrieve more than one server names (if sent by
-the client).  The first server name has an index of 0, the second 1
-and so on.  If no name with the given index exists
-GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE is returned.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_server_name_set.3 
b/doc/manpages/gnutls_server_name_set.3
deleted file mode 100644
index 83f6ab5..0000000
--- a/doc/manpages/gnutls_server_name_set.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_server_name_set" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_server_name_set \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_server_name_set(gnutls_session_t " session ", 
gnutls_server_name_type_t " type ", const void * " name ", size_t " name_length 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_server_name_type_t type" 12
-specifies the indicator type
-.IP "const void * name" 12
-is a string that contains the server name.
-.IP "size_t name_length" 12
-holds the length of name
-.SH " DESCRIPTION"
-This function is to be used by clients that want to inform (via a
-TLS extension mechanism) the server of the name they connected to.
-This should be used by clients that connect to servers that do
-virtual hosting.
-
-The value of \fIname\fP depends on the \fItype\fP type.  In case of
-\fBGNUTLS_NAME_DNS\fP, an ASCII (0)\-terminated domain name string,
-without the trailing dot, is expected.  IPv4 or IPv6 addresses are
-not permitted.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_session_channel_binding.3 
b/doc/manpages/gnutls_session_channel_binding.3
deleted file mode 100644
index 8b931b8..0000000
--- a/doc/manpages/gnutls_session_channel_binding.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_session_channel_binding" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_session_channel_binding \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_session_channel_binding(gnutls_session_t " session ", 
gnutls_channel_binding_t " cbtype ", gnutls_datum_t * " cb ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_channel_binding_t cbtype" 12
-an \fBgnutls_channel_binding_t\fP enumeration type
-.IP "gnutls_datum_t * cb" 12
-output buffer array with data
-.SH " DESCRIPTION"
-Extract given channel binding data of the \fIcbtype\fP (e.g.,
-\fBGNUTLS_CB_TLS_UNIQUE\fP) type.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success,
-\fBGNUTLS_E_UNIMPLEMENTED_FEATURE\fP if the \fIcbtype\fP is unsupported,
-\fBGNUTLS_E_CHANNEL_BINDING_NOT_AVAILABLE\fP if the data is not
-currently available, or an error code.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_session_enable_compatibility_mode.3 
b/doc/manpages/gnutls_session_enable_compatibility_mode.3
deleted file mode 100644
index 943a92f..0000000
--- a/doc/manpages/gnutls_session_enable_compatibility_mode.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_session_enable_compatibility_mode" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_session_enable_compatibility_mode \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_session_enable_compatibility_mode(gnutls_session_t " session 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-This function can be used to disable certain (security) features in
-TLS in order to maintain maximum compatibility with buggy
-clients. It is equivalent to calling:
-\fBgnutls_record_disable_padding()\fP
-
-Normally only servers that require maximum compatibility with
-everything out there, need to call this function.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_session_get_data.3 
b/doc/manpages/gnutls_session_get_data.3
deleted file mode 100644
index a4a0df7..0000000
--- a/doc/manpages/gnutls_session_get_data.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_session_get_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_session_get_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_session_get_data(gnutls_session_t " session ", void * " 
session_data ", size_t * " session_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "void * session_data" 12
-is a pointer to space to hold the session.
-.IP "size_t * session_data_size" 12
-is the session_data's size, or it will be set by the function.
-.SH " DESCRIPTION"
-Returns all session parameters, in order to support resuming.  The
-client should call this, and keep the returned session, if he
-wants to resume that current version later by calling
-\fBgnutls_session_set_data()\fP This function must be called after a
-successful handshake.
-
-Resuming sessions is really useful and speedups connections after
-a successful one.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_session_get_data2.3 
b/doc/manpages/gnutls_session_get_data2.3
deleted file mode 100644
index d2f8e0b..0000000
--- a/doc/manpages/gnutls_session_get_data2.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_session_get_data2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_session_get_data2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_session_get_data2(gnutls_session_t " session ", gnutls_datum_t 
* " data ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_datum_t * data" 12
-is a pointer to a datum that will hold the session.
-.SH " DESCRIPTION"
-Returns all session parameters, in order to support resuming.  The
-client should call this, and keep the returned session, if he wants
-to resume that current version later by calling
-\fBgnutls_session_set_data()\fP.  This function must be called after a
-successful handshake.  The returned datum must be freed with
-\fBgnutls_free()\fP.
-
-Resuming sessions is really useful and speedups connections after
-a successful one.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_session_get_id.3 
b/doc/manpages/gnutls_session_get_id.3
deleted file mode 100644
index e353861..0000000
--- a/doc/manpages/gnutls_session_get_id.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_session_get_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_session_get_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_session_get_id(gnutls_session_t " session ", void * " 
session_id ", size_t * " session_id_size ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "void * session_id" 12
-is a pointer to space to hold the session id.
-.IP "size_t * session_id_size" 12
-is the session id's size, or it will be set by the function.
-.SH " DESCRIPTION"
-Returns the current session id. This can be used if you want to
-check if the next session you tried to resume was actually
-resumed.  This is because resumed sessions have the same sessionID
-with the original session.
-
-Session id is some data set by the server, that identify the
-current session.  In TLS 1.0 and SSL 3.0 session id is always less
-than 32 bytes.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_session_get_ptr.3 
b/doc/manpages/gnutls_session_get_ptr.3
deleted file mode 100644
index 9db5635..0000000
--- a/doc/manpages/gnutls_session_get_ptr.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_session_get_ptr" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_session_get_ptr \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void * gnutls_session_get_ptr(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Get user pointer for session.  Useful in callbacks.  This is the
-pointer set with \fBgnutls_session_set_ptr()\fP.
-.SH " RETURNS"
-the user given pointer from the session structure, or
-\fBNULL\fP if it was never set.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_session_is_resumed.3 
b/doc/manpages/gnutls_session_is_resumed.3
deleted file mode 100644
index 438d245..0000000
--- a/doc/manpages/gnutls_session_is_resumed.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_session_is_resumed" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_session_is_resumed \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_session_is_resumed(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Check whether session is resumed or not.
-.SH " RETURNS"
-non zero if this session is resumed, or a zero if this is
-a new session.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_session_set_data.3 
b/doc/manpages/gnutls_session_set_data.3
deleted file mode 100644
index abc11f1..0000000
--- a/doc/manpages/gnutls_session_set_data.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_session_set_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_session_set_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_session_set_data(gnutls_session_t " session ", const void * " 
session_data ", size_t " session_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "const void * session_data" 12
-is a pointer to space to hold the session.
-.IP "size_t session_data_size" 12
-is the session's size
-.SH " DESCRIPTION"
-Sets all session parameters, in order to resume a previously
-established session.  The session data given must be the one
-returned by \fBgnutls_session_get_data()\fP.  This function should be
-called before \fBgnutls_handshake()\fP.
-
-Keep in mind that session resuming is advisory. The server may
-choose not to resume the session, thus a full handshake will be
-performed.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_session_set_ptr.3 
b/doc/manpages/gnutls_session_set_ptr.3
deleted file mode 100644
index 649ca6f..0000000
--- a/doc/manpages/gnutls_session_set_ptr.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_session_set_ptr" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_session_set_ptr \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_session_set_ptr(gnutls_session_t " session ", void * " ptr 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "void * ptr" 12
-is the user pointer
-.SH " DESCRIPTION"
-This function will set (associate) the user given pointer \fIptr\fP to
-the session structure.  This is pointer can be accessed with
-\fBgnutls_session_get_ptr()\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_session_ticket_enable_client.3 
b/doc/manpages/gnutls_session_ticket_enable_client.3
deleted file mode 100644
index 870ba37..0000000
--- a/doc/manpages/gnutls_session_ticket_enable_client.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_session_ticket_enable_client" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_session_ticket_enable_client \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_session_ticket_enable_client(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Request that the client should attempt session resumption using
-SessionTicket.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, or an
-error code.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_session_ticket_enable_server.3 
b/doc/manpages/gnutls_session_ticket_enable_server.3
deleted file mode 100644
index 80f4ac3..0000000
--- a/doc/manpages/gnutls_session_ticket_enable_server.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_session_ticket_enable_server" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_session_ticket_enable_server \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_session_ticket_enable_server(gnutls_session_t " session ", 
const gnutls_datum_t * " key ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "const gnutls_datum_t * key" 12
-key to encrypt session parameters.
-.SH " DESCRIPTION"
-Request that the server should attempt session resumption using
-SessionTicket.  \fIkey\fP must be initialized with
-\fBgnutls_session_ticket_key_generate()\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, or an
-error code.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_session_ticket_key_generate.3 
b/doc/manpages/gnutls_session_ticket_key_generate.3
deleted file mode 100644
index 9849699..0000000
--- a/doc/manpages/gnutls_session_ticket_key_generate.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_session_ticket_key_generate" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_session_ticket_key_generate \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_session_ticket_key_generate(gnutls_datum_t * " key ");"
-.SH ARGUMENTS
-.IP "gnutls_datum_t * key" 12
-is a pointer to a \fBgnutls_datum_t\fP which will contain a newly
-created key.
-.SH " DESCRIPTION"
-Generate a random key to encrypt security parameters within
-SessionTicket.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, or an
-error code.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_set_default_export_priority.3 
b/doc/manpages/gnutls_set_default_export_priority.3
deleted file mode 100644
index 3b70cc2..0000000
--- a/doc/manpages/gnutls_set_default_export_priority.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_set_default_export_priority" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_set_default_export_priority \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_set_default_export_priority(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Sets some default priority on the ciphers, key exchange methods, macs
-and compression methods.  This function also includes weak algorithms.
-.SH " THIS IS THE SAME AS CALLING"
-
-gnutls_priority_set_direct (session, "EXPORT", NULL);
-
-This function is kept around for backwards compatibility, but
-because of its wide use it is still fully supported.  If you wish
-to allow users to provide a string that specify which ciphers to
-use (which is recommended), you should use
-\fBgnutls_priority_set_direct()\fP or \fBgnutls_priority_set()\fP instead.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_set_default_priority.3 
b/doc/manpages/gnutls_set_default_priority.3
deleted file mode 100644
index da150e3..0000000
--- a/doc/manpages/gnutls_set_default_priority.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_set_default_priority" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_set_default_priority \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_set_default_priority(gnutls_session_t " session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Sets some default priority on the ciphers, key exchange methods,
-macs and compression methods.
-.SH " THIS IS THE SAME AS CALLING"
-
-gnutls_priority_set_direct (session, "NORMAL", NULL);
-
-This function is kept around for backwards compatibility, but
-because of its wide use it is still fully supported.  If you wish
-to allow users to provide a string that specify which ciphers to
-use (which is recommended), you should use
-\fBgnutls_priority_set_direct()\fP or \fBgnutls_priority_set()\fP instead.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_sign_algorithm_get_requested.3 
b/doc/manpages/gnutls_sign_algorithm_get_requested.3
deleted file mode 100644
index f214536..0000000
--- a/doc/manpages/gnutls_sign_algorithm_get_requested.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_sign_algorithm_get_requested" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_sign_algorithm_get_requested \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_sign_algorithm_get_requested(gnutls_session_t " session ", 
size_t " indx ", gnutls_sign_algorithm_t * " algo ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "size_t indx" 12
-is an index of the signature algorithm to return
-.IP "gnutls_sign_algorithm_t * algo" 12
-the returned certificate type will be stored there
-.SH " DESCRIPTION"
-Returns the signature algorithm specified by index that was
-requested by the peer. If the specified index has no data available
-this function returns \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP.  If
-the negotiated TLS version does not support signature algorithms
-then \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP will be returned even
-for the first index.  The first index is 0.
-
-This function is useful in the certificate callback functions
-to assist in selecting the correct certificate.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise
-an error code is returned.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_sign_callback_get.3 
b/doc/manpages/gnutls_sign_callback_get.3
deleted file mode 100644
index b248561..0000000
--- a/doc/manpages/gnutls_sign_callback_get.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_sign_callback_get" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_sign_callback_get \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "gnutls_sign_func gnutls_sign_callback_get(gnutls_session_t " session ", 
void ** " userdata ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.IP "void ** userdata" 12
-if non\-\fBNULL\fP, will be set to abstract callback pointer.
-.SH " DESCRIPTION"
-Retrieve the callback function, and its userdata pointer.
-.SH " RETURNS"
-The function pointer set by \fBgnutls_sign_callback_set()\fP, or
-if not set, \fBNULL\fP.
-.SH " DEPRECATED"
-Use the PKCS 11 interfaces instead.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_sign_callback_set.3 
b/doc/manpages/gnutls_sign_callback_set.3
deleted file mode 100644
index efbed3b..0000000
--- a/doc/manpages/gnutls_sign_callback_set.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_sign_callback_set" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_sign_callback_set \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "void gnutls_sign_callback_set(gnutls_session_t " session ", 
gnutls_sign_func " sign_func ", void * " userdata ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.IP "gnutls_sign_func sign_func" 12
-function pointer to application's sign callback.
-.IP "void * userdata" 12
-void pointer that will be passed to sign callback.
-.SH " DESCRIPTION"
-Set the callback function.  The function must have this prototype:
-
-typedef int (*gnutls_sign_func) (gnutls_session_t session,
-void *userdata,
-gnutls_certificate_type_t cert_type,
-const gnutls_datum_t * cert,
-const gnutls_datum_t * hash,
-gnutls_datum_t * signature);
-
-The \fIuserdata\fP parameter is passed to the \fIsign_func\fP verbatim, and
-can be used to store application\-specific data needed in the
-callback function.  See also \fBgnutls_sign_callback_get()\fP.
-.SH " DEPRECATED"
-Use the PKCS 11 or \fBgnutls_privkey_t\fP interfacess like 
\fBgnutls_privkey_import_ext()\fP instead.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_sign_get_id.3 
b/doc/manpages/gnutls_sign_get_id.3
deleted file mode 100644
index a5be804..0000000
--- a/doc/manpages/gnutls_sign_get_id.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_sign_get_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_sign_get_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_sign_algorithm_t gnutls_sign_get_id(const char * " name ");"
-.SH ARGUMENTS
-.IP "const char * name" 12
-is a MAC algorithm name
-.SH " DESCRIPTION"
-The names are compared in a case insensitive way.
-.SH " RETURNS"
-return a \fBgnutls_sign_algorithm_t\fP value corresponding to
-the specified cipher, or \fBGNUTLS_SIGN_UNKNOWN\fP on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_sign_get_name.3 
b/doc/manpages/gnutls_sign_get_name.3
deleted file mode 100644
index fb7b373..0000000
--- a/doc/manpages/gnutls_sign_get_name.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_sign_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_sign_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_sign_get_name(gnutls_sign_algorithm_t " algorithm ");"
-.SH ARGUMENTS
-.IP "gnutls_sign_algorithm_t algorithm" 12
-is a sign algorithm
-.SH " DESCRIPTION"
-Convert a \fBgnutls_sign_algorithm_t\fP value to a string.
-.SH " RETURNS"
-a string that contains the name of the specified sign
-algorithm, or \fBNULL\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_sign_list.3 b/doc/manpages/gnutls_sign_list.3
deleted file mode 100644
index 19445e8..0000000
--- a/doc/manpages/gnutls_sign_list.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_sign_list" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_sign_list \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const gnutls_sign_algorithm_t * gnutls_sign_list( " void ");"
-.SH ARGUMENTS
-.IP " void" 12
-.SH " DESCRIPTION"
-
-Get a list of supported public key signature algorithms.
-.SH " RETURNS"
-a (0)\-terminated list of \fBgnutls_sign_algorithm_t\fP
-integers indicating the available ciphers.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_allocate_client_credentials.3 
b/doc/manpages/gnutls_srp_allocate_client_credentials.3
deleted file mode 100644
index 431b641..0000000
--- a/doc/manpages/gnutls_srp_allocate_client_credentials.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_allocate_client_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_allocate_client_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int 
gnutls_srp_allocate_client_credentials(gnutls_srp_client_credentials_t * " sc 
");"
-.SH ARGUMENTS
-.IP "gnutls_srp_client_credentials_t * sc" 12
-is a pointer to a \fBgnutls_srp_server_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus
-this helper function is provided in order to allocate it.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, or an
-error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_allocate_server_credentials.3 
b/doc/manpages/gnutls_srp_allocate_server_credentials.3
deleted file mode 100644
index ab5f1ce..0000000
--- a/doc/manpages/gnutls_srp_allocate_server_credentials.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_allocate_server_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_allocate_server_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int 
gnutls_srp_allocate_server_credentials(gnutls_srp_server_credentials_t * " sc 
");"
-.SH ARGUMENTS
-.IP "gnutls_srp_server_credentials_t * sc" 12
-is a pointer to a \fBgnutls_srp_server_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus this
-helper function is provided in order to allocate it.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, or an
-error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_base64_decode.3 
b/doc/manpages/gnutls_srp_base64_decode.3
deleted file mode 100644
index 20e52e0..0000000
--- a/doc/manpages/gnutls_srp_base64_decode.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_base64_decode" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_base64_decode \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_srp_base64_decode(const gnutls_datum_t * " b64_data ", char * 
" result ", size_t * " result_size ");"
-.SH ARGUMENTS
-.IP "const gnutls_datum_t * b64_data" 12
-contain the encoded data
-.IP "char * result" 12
-the place where decoded data will be copied
-.IP "size_t * result_size" 12
-holds the size of the result
-.SH " DESCRIPTION"
-This function will decode the given encoded data, using the base64
-encoding found in libsrp.
-
-Note that \fIb64_data\fP should be null terminated.
-
-Warning!  This base64 encoding is not the "standard" encoding, so
-do not use it for non\-SRP purposes.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the buffer given is not
-long enough, or 0 on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_base64_decode_alloc.3 
b/doc/manpages/gnutls_srp_base64_decode_alloc.3
deleted file mode 100644
index 04ba6e4..0000000
--- a/doc/manpages/gnutls_srp_base64_decode_alloc.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_base64_decode_alloc" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_base64_decode_alloc \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_srp_base64_decode_alloc(const gnutls_datum_t * " b64_data ", 
gnutls_datum_t * " result ");"
-.SH ARGUMENTS
-.IP "const gnutls_datum_t * b64_data" 12
-contains the encoded data
-.IP "gnutls_datum_t * result" 12
-the place where decoded data lie
-.SH " DESCRIPTION"
-This function will decode the given encoded data. The decoded data
-will be allocated, and stored into result.  It will decode using
-the base64 algorithm as used in libsrp.
-
-You should use \fBgnutls_free()\fP to free the returned data.
-
-Warning!  This base64 encoding is not the "standard" encoding, so
-do not use it for non\-SRP purposes.
-.SH " RETURNS"
-0 on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_base64_encode.3 
b/doc/manpages/gnutls_srp_base64_encode.3
deleted file mode 100644
index 445332e..0000000
--- a/doc/manpages/gnutls_srp_base64_encode.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_base64_encode" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_base64_encode \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_srp_base64_encode(const gnutls_datum_t * " data ", char * " 
result ", size_t * " result_size ");"
-.SH ARGUMENTS
-.IP "const gnutls_datum_t * data" 12
-contain the raw data
-.IP "char * result" 12
-the place where base64 data will be copied
-.IP "size_t * result_size" 12
-holds the size of the result
-.SH " DESCRIPTION"
-This function will convert the given data to printable data, using
-the base64 encoding, as used in the libsrp.  This is the encoding
-used in SRP password files.  If the provided buffer is not long
-enough GNUTLS_E_SHORT_MEMORY_BUFFER is returned.
-
-Warning!  This base64 encoding is not the "standard" encoding, so
-do not use it for non\-SRP purposes.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the buffer given is not
-long enough, or 0 on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_base64_encode_alloc.3 
b/doc/manpages/gnutls_srp_base64_encode_alloc.3
deleted file mode 100644
index 264a035..0000000
--- a/doc/manpages/gnutls_srp_base64_encode_alloc.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_base64_encode_alloc" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_base64_encode_alloc \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_srp_base64_encode_alloc(const gnutls_datum_t * " data ", 
gnutls_datum_t * " result ");"
-.SH ARGUMENTS
-.IP "const gnutls_datum_t * data" 12
-contains the raw data
-.IP "gnutls_datum_t * result" 12
-will hold the newly allocated encoded data
-.SH " DESCRIPTION"
-This function will convert the given data to printable data, using
-the base64 encoding.  This is the encoding used in SRP password
-files.  This function will allocate the required memory to hold
-the encoded data.
-
-You should use \fBgnutls_free()\fP to free the returned data.
-
-Warning!  This base64 encoding is not the "standard" encoding, so
-do not use it for non\-SRP purposes.
-.SH " RETURNS"
-0 on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_free_client_credentials.3 
b/doc/manpages/gnutls_srp_free_client_credentials.3
deleted file mode 100644
index c735630..0000000
--- a/doc/manpages/gnutls_srp_free_client_credentials.3
+++ /dev/null
@@ -1,36 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_free_client_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_free_client_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_srp_free_client_credentials(gnutls_srp_client_credentials_t " 
sc ");"
-.SH ARGUMENTS
-.IP "gnutls_srp_client_credentials_t sc" 12
-is a \fBgnutls_srp_client_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus
-this helper function is provided in order to free (deallocate) it.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_free_server_credentials.3 
b/doc/manpages/gnutls_srp_free_server_credentials.3
deleted file mode 100644
index a9923c1..0000000
--- a/doc/manpages/gnutls_srp_free_server_credentials.3
+++ /dev/null
@@ -1,36 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_free_server_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_free_server_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_srp_free_server_credentials(gnutls_srp_server_credentials_t " 
sc ");"
-.SH ARGUMENTS
-.IP "gnutls_srp_server_credentials_t sc" 12
-is a \fBgnutls_srp_server_credentials_t\fP structure.
-.SH " DESCRIPTION"
-This structure is complex enough to manipulate directly thus
-this helper function is provided in order to free (deallocate) it.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_server_get_username.3 
b/doc/manpages/gnutls_srp_server_get_username.3
deleted file mode 100644
index e8a0e01..0000000
--- a/doc/manpages/gnutls_srp_server_get_username.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_server_get_username" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_server_get_username \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_srp_server_get_username(gnutls_session_t " session 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a gnutls session
-.SH " DESCRIPTION"
-This function will return the username of the peer.  This should
-only be called in case of SRP authentication and in case of a
-server.  Returns NULL in case of an error.
-.SH " RETURNS"
-SRP username of the peer, or NULL in case of error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_set_client_credentials.3 
b/doc/manpages/gnutls_srp_set_client_credentials.3
deleted file mode 100644
index d50f478..0000000
--- a/doc/manpages/gnutls_srp_set_client_credentials.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_set_client_credentials" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_set_client_credentials \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_srp_set_client_credentials(gnutls_srp_client_credentials_t " 
res ", const char * " username ", const char * " password ");"
-.SH ARGUMENTS
-.IP "gnutls_srp_client_credentials_t res" 12
-is a \fBgnutls_srp_client_credentials_t\fP structure.
-.IP "const char * username" 12
-is the user's userid
-.IP "const char * password" 12
-is the user's password
-.SH " DESCRIPTION"
-This function sets the username and password, in a
-\fBgnutls_srp_client_credentials_t\fP structure.  Those will be used in
-SRP authentication.  \fIusername\fP and \fIpassword\fP should be ASCII
-strings or UTF\-8 strings prepared using the "SASLprep" profile of
-"stringprep".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, or an
-error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_set_prime_bits.3 
b/doc/manpages/gnutls_srp_set_prime_bits.3
deleted file mode 100644
index b0042b6..0000000
--- a/doc/manpages/gnutls_srp_set_prime_bits.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_set_prime_bits" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_set_prime_bits \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_srp_set_prime_bits(gnutls_session_t " session ", unsigned int 
" bits ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "unsigned int bits" 12
-is the number of bits
-.SH " DESCRIPTION"
-This function sets the minimum accepted number of bits, for use in
-an SRP key exchange.  If zero, the default 2048 bits will be used.
-
-In the client side it sets the minimum accepted number of bits.  If
-a server sends a prime with less bits than that
-\fBGNUTLS_E_RECEIVED_ILLEGAL_PARAMETER\fP will be returned by the
-handshake.
-
-This function has no effect in server side.
-.SH " SINCE"
-2.6.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_set_server_credentials_file.3 
b/doc/manpages/gnutls_srp_set_server_credentials_file.3
deleted file mode 100644
index fa849b8..0000000
--- a/doc/manpages/gnutls_srp_set_server_credentials_file.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_set_server_credentials_file" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_set_server_credentials_file \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int 
gnutls_srp_set_server_credentials_file(gnutls_srp_server_credentials_t " res ", 
const char * " password_file ", const char * " password_conf_file ");"
-.SH ARGUMENTS
-.IP "gnutls_srp_server_credentials_t res" 12
-is a \fBgnutls_srp_server_credentials_t\fP structure.
-.IP "const char * password_file" 12
-is the SRP password file (tpasswd)
-.IP "const char * password_conf_file" 12
-is the SRP password conf file (tpasswd.conf)
-.SH " DESCRIPTION"
-This function sets the password files, in a
-\fBgnutls_srp_server_credentials_t\fP structure.  Those password files
-hold usernames and verifiers and will be used for SRP
-authentication.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, or an
-error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_srp_verifier.3 
b/doc/manpages/gnutls_srp_verifier.3
deleted file mode 100644
index a4ef621..0000000
--- a/doc/manpages/gnutls_srp_verifier.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_srp_verifier" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_srp_verifier \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "int gnutls_srp_verifier(const char * " username ", const char * " 
password ", const gnutls_datum_t * " salt ", const gnutls_datum_t * " generator 
", const gnutls_datum_t * " prime ", gnutls_datum_t * " res ");"
-.SH ARGUMENTS
-.IP "const char * username" 12
-is the user's name
-.IP "const char * password" 12
-is the user's password
-.IP "const gnutls_datum_t * salt" 12
-should be some randomly generated bytes
-.IP "const gnutls_datum_t * generator" 12
-is the generator of the group
-.IP "const gnutls_datum_t * prime" 12
-is the group's prime
-.IP "gnutls_datum_t * res" 12
-where the verifier will be stored.
-.SH " DESCRIPTION"
-This function will create an SRP verifier, as specified in
-RFC2945.  The \fIprime\fP and \fIgenerator\fP should be one of the static
-parameters defined in gnutls/gnutls.h or may be generated.
-
-The verifier will be allocated with \fIgnutls_malloc\\fBfP()\fP and will be 
stored in \fIres\fP using binary format.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, or an
-error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_strerror.3 b/doc/manpages/gnutls_strerror.3
deleted file mode 100644
index b49ef10..0000000
--- a/doc/manpages/gnutls_strerror.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_strerror" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_strerror \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_strerror(int " error ");"
-.SH ARGUMENTS
-.IP "int error" 12
-is a GnuTLS error code, a negative error code
-.SH " DESCRIPTION"
-This function is similar to strerror.  The difference is that it
-accepts an error number returned by a gnutls function; In case of
-an unknown error a descriptive string is sent instead of \fBNULL\fP.
-
-Error codes are always a negative error code.
-.SH " RETURNS"
-A string explaining the GnuTLS error message.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_strerror_name.3 
b/doc/manpages/gnutls_strerror_name.3
deleted file mode 100644
index 1bbae8d..0000000
--- a/doc/manpages/gnutls_strerror_name.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_strerror_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_strerror_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * gnutls_strerror_name(int " error ");"
-.SH ARGUMENTS
-.IP "int error" 12
-is an error returned by a gnutls function.
-.SH " DESCRIPTION"
-Return the GnuTLS error code define as a string.  For example,
-gnutls_strerror_name (GNUTLS_E_DH_PRIME_UNACCEPTABLE) will return
-the string "GNUTLS_E_DH_PRIME_UNACCEPTABLE".
-.SH " RETURNS"
-A string corresponding to the symbol name of the error
-code.
-.SH " SINCE"
-2.6.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_supplemental_get_name.3 
b/doc/manpages/gnutls_supplemental_get_name.3
deleted file mode 100644
index 33fccde..0000000
--- a/doc/manpages/gnutls_supplemental_get_name.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_supplemental_get_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_supplemental_get_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "const char * 
gnutls_supplemental_get_name(gnutls_supplemental_data_format_type_t " type ");"
-.SH ARGUMENTS
-.IP "gnutls_supplemental_data_format_type_t type" 12
-is a supplemental data format type
-.SH " DESCRIPTION"
-Convert a \fBgnutls_supplemental_data_format_type_t\fP value to a
-string.
-.SH " RETURNS"
-a string that contains the name of the specified
-supplemental data format type, or \fBNULL\fP for unknown types.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_transport_get_ptr.3 
b/doc/manpages/gnutls_transport_get_ptr.3
deleted file mode 100644
index 8b9aeb0..0000000
--- a/doc/manpages/gnutls_transport_get_ptr.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_transport_get_ptr" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_transport_get_ptr \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "gnutls_transport_ptr_t gnutls_transport_get_ptr(gnutls_session_t " 
session ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.SH " DESCRIPTION"
-Used to get the first argument of the transport function (like
-PUSH and PULL).  This must have been set using
-\fBgnutls_transport_set_ptr()\fP.
-.SH " RETURNS"
-The first argument of the transport function.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_transport_get_ptr2.3 
b/doc/manpages/gnutls_transport_get_ptr2.3
deleted file mode 100644
index ea25a78..0000000
--- a/doc/manpages/gnutls_transport_get_ptr2.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_transport_get_ptr2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_transport_get_ptr2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_transport_get_ptr2(gnutls_session_t " session ", 
gnutls_transport_ptr_t * " recv_ptr ", gnutls_transport_ptr_t * " send_ptr ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_transport_ptr_t * recv_ptr" 12
-will hold the value for the pull function
-.IP "gnutls_transport_ptr_t * send_ptr" 12
-will hold the value for the push function
-.SH " DESCRIPTION"
-Used to get the arguments of the transport functions (like PUSH
-and PULL).  These should have been set using
-\fBgnutls_transport_set_ptr2()\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_transport_set_errno.3 
b/doc/manpages/gnutls_transport_set_errno.3
deleted file mode 100644
index 9361eb8..0000000
--- a/doc/manpages/gnutls_transport_set_errno.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_transport_set_errno" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_transport_set_errno \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_transport_set_errno(gnutls_session_t " session ", int " err 
");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "int err" 12
-error value to store in session\-specific errno variable.
-.SH " DESCRIPTION"
-Store \fIerr\fP in the session\-specific errno variable.  Useful values
-for \fIerr\fP is EAGAIN and EINTR, other values are treated will be
-treated as real errors in the push/pull function.
-
-This function is useful in replacement push and pull functions set by
-\fBgnutls_transport_set_push_function()\fP and
-\fBgnutls_transport_set_pull_function()\fP under Windows, where the
-replacements may not have access to the same \fIerrno\fP
-variable that is used by GnuTLS (e.g., the application is linked to
-msvcr71.dll and gnutls is linked to msvcrt.dll).
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_transport_set_errno_function.3 
b/doc/manpages/gnutls_transport_set_errno_function.3
deleted file mode 100644
index 59ae3bc..0000000
--- a/doc/manpages/gnutls_transport_set_errno_function.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_transport_set_errno_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_transport_set_errno_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_transport_set_errno_function(gnutls_session_t " session ", 
gnutls_errno_func " errno_func ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_errno_func errno_func" 12
-a callback function similar to \fBwrite()\fP
-.SH " DESCRIPTION"
-This is the function where you set a function to retrieve errno
-after a failed push or pull operation.
- \fIerrno_func\fP is of the form,
-int (*gnutls_errno_func)(gnutls_transport_ptr_t);
-and should return the errno.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_transport_set_ptr.3 
b/doc/manpages/gnutls_transport_set_ptr.3
deleted file mode 100644
index f9685a9..0000000
--- a/doc/manpages/gnutls_transport_set_ptr.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_transport_set_ptr" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_transport_set_ptr \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_transport_set_ptr(gnutls_session_t " session ", 
gnutls_transport_ptr_t " ptr ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_transport_ptr_t ptr" 12
-is the value.
-.SH " DESCRIPTION"
-Used to set the first argument of the transport function (for push
-and pull callbacks). In berkeley style sockets this function will set the
-connection descriptor.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_transport_set_ptr2.3 
b/doc/manpages/gnutls_transport_set_ptr2.3
deleted file mode 100644
index 21a0f54..0000000
--- a/doc/manpages/gnutls_transport_set_ptr2.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_transport_set_ptr2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_transport_set_ptr2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_transport_set_ptr2(gnutls_session_t " session ", 
gnutls_transport_ptr_t " recv_ptr ", gnutls_transport_ptr_t " send_ptr ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_transport_ptr_t recv_ptr" 12
-is the value for the pull function
-.IP "gnutls_transport_ptr_t send_ptr" 12
-is the value for the push function
-.SH " DESCRIPTION"
-Used to set the first argument of the transport function (for push
-and pull callbacks). In berkeley style sockets this function will set the
-connection descriptor.  With this function you can use two different
-pointers for receiving and sending.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_transport_set_pull_function.3 
b/doc/manpages/gnutls_transport_set_pull_function.3
deleted file mode 100644
index 3c37bf5..0000000
--- a/doc/manpages/gnutls_transport_set_pull_function.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_transport_set_pull_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_transport_set_pull_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_transport_set_pull_function(gnutls_session_t " session ", 
gnutls_pull_func " pull_func ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_pull_func pull_func" 12
-a callback function similar to \fBread()\fP
-.SH " DESCRIPTION"
-This is the function where you set a function for gnutls to receive
-data.  Normally, if you use berkeley style sockets, do not need to
-use this function since the default recv(2) will probably be ok.
-The callback should return 0 on connection termination, a positive
-number indicating the number of bytes received, and \-1 on error.
- \fIgnutls_pull_func\fP is of the form,
-ssize_t (*gnutls_pull_func)(gnutls_transport_ptr_t, void*, size_t);
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_transport_set_pull_timeout_function.3 
b/doc/manpages/gnutls_transport_set_pull_timeout_function.3
deleted file mode 100644
index efb526c..0000000
--- a/doc/manpages/gnutls_transport_set_pull_timeout_function.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_transport_set_pull_timeout_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_transport_set_pull_timeout_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_transport_set_pull_timeout_function(gnutls_session_t " 
session ", gnutls_pull_timeout_func " func ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_pull_timeout_func func" 12
-a callback function
-.SH " DESCRIPTION"
-This is the function where you set a function for gnutls to know
-whether data are ready to be received. It should wait for data a
-given time frame in milliseconds. The callback should return 0 on 
-timeout, a positive number if data can be received, and \-1 on error.
-You'll need to override this function if \fBselect()\fP is not suitable
-for the provided transport calls. 
-The callback function is used in DTLS only.
- \fIgnutls_pull_timeout_func\fP is of the form,
-ssize_t (*gnutls_pull_timeout_func)(gnutls_transport_ptr_t, unsigned int ms);
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_transport_set_push_function.3 
b/doc/manpages/gnutls_transport_set_push_function.3
deleted file mode 100644
index 9712b49..0000000
--- a/doc/manpages/gnutls_transport_set_push_function.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_transport_set_push_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_transport_set_push_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_transport_set_push_function(gnutls_session_t " session ", 
gnutls_push_func " push_func ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_push_func push_func" 12
-a callback function similar to \fBwrite()\fP
-.SH " DESCRIPTION"
-This is the function where you set a push function for gnutls to
-use in order to send data.  If you are going to use berkeley style
-sockets, you do not need to use this function since the default
-send(2) will probably be ok.  Otherwise you should specify this
-function for gnutls to be able to send data.
-The callback should return a positive number indicating the
-bytes sent, and \-1 on error.
- \fIpush_func\fP is of the form,
-ssize_t (*gnutls_push_func)(gnutls_transport_ptr_t, const void*, size_t);
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_transport_set_vec_push_function.3 
b/doc/manpages/gnutls_transport_set_vec_push_function.3
deleted file mode 100644
index 50aa949..0000000
--- a/doc/manpages/gnutls_transport_set_vec_push_function.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_transport_set_vec_push_function" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_transport_set_vec_push_function \- API function
-.SH SYNOPSIS
-.B #include <gnutls/gnutls.h>
-.sp
-.BI "void gnutls_transport_set_vec_push_function(gnutls_session_t " session ", 
gnutls_vec_push_func " vec_func ");"
-.SH ARGUMENTS
-.IP "gnutls_session_t session" 12
-is a \fBgnutls_session_t\fP structure.
-.IP "gnutls_vec_push_func vec_func" 12
-a callback function similar to \fBwritev()\fP
-.SH " DESCRIPTION"
-Using this function you can override the default writev(2)
-function for gnutls to send data. Setting this callback 
-instead of \fBgnutls_transport_set_push_function()\fP is recommended
-since it introduces less overhead in the TLS handshake process.
- \fIvec_func\fP is of the form,
-ssize_t (*gnutls_vec_push_func) (gnutls_transport_ptr_t, const giovec_t * iov, 
int iovcnt);
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_check_issuer.3 
b/doc/manpages/gnutls_x509_crl_check_issuer.3
deleted file mode 100644
index c91a11b..0000000
--- a/doc/manpages/gnutls_x509_crl_check_issuer.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_check_issuer" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_check_issuer \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_check_issuer(gnutls_x509_crl_t " crl ", 
gnutls_x509_crt_t " issuer ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-is the CRL to be checked
-.IP "gnutls_x509_crt_t issuer" 12
-is the certificate of a possible issuer
-.SH " DESCRIPTION"
-This function will check if the given CRL was issued by the given
-issuer certificate.  It will return true (1) if the given CRL was
-issued by the given issuer, and false (0) if not.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_deinit.3 
b/doc/manpages/gnutls_x509_crl_deinit.3
deleted file mode 100644
index 5c0db98..0000000
--- a/doc/manpages/gnutls_x509_crl_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "void gnutls_x509_crl_deinit(gnutls_x509_crl_t " crl ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will deinitialize a CRL structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_export.3 
b/doc/manpages/gnutls_x509_crl_export.3
deleted file mode 100644
index dc59e6f..0000000
--- a/doc/manpages/gnutls_x509_crl_export.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_export" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_export \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_export(gnutls_x509_crl_t " crl ", 
gnutls_x509_crt_fmt_t " format ", void * " output_data ", size_t * " 
output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-Holds the revocation list
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of output params. One of PEM or DER.
-.IP "void * output_data" 12
-will contain a private key PEM or DER encoded
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will
-be replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will export the revocation list to DER or PEM format.
-
-If the buffer provided is not long enough to hold the output, then
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP will be returned.
-
-If the structure is PEM encoded, it will have a header
-of "BEGIN X509 CRL".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value. and a negative error code on failure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_authority_key_id.3 
b/doc/manpages/gnutls_x509_crl_get_authority_key_id.3
deleted file mode 100644
index 89dc038..0000000
--- a/doc/manpages/gnutls_x509_crl_get_authority_key_id.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_authority_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_authority_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_authority_key_id(gnutls_x509_crl_t " crl ", void 
* " ret ", size_t * " ret_size ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a \fBgnutls_x509_crl_t\fP structure
-.IP "void * ret" 12
-The place where the identifier will be copied
-.IP "size_t * ret_size" 12
-Holds the size of the result field.
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical
-(may be null)
-.SH " DESCRIPTION"
-This function will return the CRL authority's key identifier.  This
-is obtained by the X.509 Authority Key identifier extension field
-(2.5.29.35).  Note that this function only returns the
-keyIdentifier field of the extension.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error code in case of an error.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_crt_count.3 
b/doc/manpages/gnutls_x509_crl_get_crt_count.3
deleted file mode 100644
index 9e834c6..0000000
--- a/doc/manpages/gnutls_x509_crl_get_crt_count.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_crt_count" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_crt_count \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_crt_count(gnutls_x509_crl_t " crl ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a \fBgnutls_x509_crl_t\fP structure
-.SH " DESCRIPTION"
-This function will return the number of revoked certificates in the
-given CRL.
-.SH " RETURNS"
-number of certificates, a negative error code on failure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_crt_serial.3 
b/doc/manpages/gnutls_x509_crl_get_crt_serial.3
deleted file mode 100644
index 2c26cf8..0000000
--- a/doc/manpages/gnutls_x509_crl_get_crt_serial.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_crt_serial" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_crt_serial \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_crt_serial(gnutls_x509_crl_t " crl ", int " indx 
", unsigned char * " serial ", size_t * " serial_size ", time_t * " t ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a \fBgnutls_x509_crl_t\fP structure
-.IP "int indx" 12
-the index of the certificate to extract (starting from 0)
-.IP "unsigned char * serial" 12
-where the serial number will be copied
-.IP "size_t * serial_size" 12
-initially holds the size of serial
-.IP "time_t * t" 12
-if non null, will hold the time this certificate was revoked
-.SH " DESCRIPTION"
-This function will retrieve the serial number of the specified, by
-the index, revoked certificate.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value. and a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_dn_oid.3 
b/doc/manpages/gnutls_x509_crl_get_dn_oid.3
deleted file mode 100644
index c22d738..0000000
--- a/doc/manpages/gnutls_x509_crl_get_dn_oid.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_dn_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_dn_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_dn_oid(gnutls_x509_crl_t " crl ", int " indx ", 
void * " oid ", size_t * " sizeof_oid ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "int indx" 12
-Specifies which DN OID to send. Use (0) to get the first one.
-.IP "void * oid" 12
-a pointer to a structure to hold the name (may be null)
-.IP "size_t * sizeof_oid" 12
-initially holds the size of 'oid'
-.SH " DESCRIPTION"
-This function will extract the requested OID of the name of the CRL
-issuer, specified by the given index.
-
-If oid is null then only the size will be filled.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the provided buffer is
-not long enough, and in that case the sizeof_oid will be updated
-with the required size.  On success 0 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_extension_data.3 
b/doc/manpages/gnutls_x509_crl_get_extension_data.3
deleted file mode 100644
index 67502af..0000000
--- a/doc/manpages/gnutls_x509_crl_get_extension_data.3
+++ /dev/null
@@ -1,55 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_extension_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_extension_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_extension_data(gnutls_x509_crl_t " crl ", int " 
indx ", void * " data ", size_t * " sizeof_data ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a \fBgnutls_x509_crl_t\fP structure
-.IP "int indx" 12
-Specifies which extension OID to send. Use (0) to get the first one.
-.IP "void * data" 12
-a pointer to a structure to hold the data (may be null)
-.IP "size_t * sizeof_data" 12
-initially holds the size of \fIoid\fP
-.SH " DESCRIPTION"
-This function will return the requested extension data in the CRL.
-The extension data will be stored as a string in the provided
-buffer.
-
-Use \fBgnutls_x509_crl_get_extension_info()\fP to extract the OID and
-critical flag.  Use \fBgnutls_x509_crl_get_extension_info()\fP instead,
-if you want to get data indexed by the extension OID rather than
-sequence.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error code in case of an error.  If your have reached the
-last extension available \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP
-will be returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_extension_info.3 
b/doc/manpages/gnutls_x509_crl_get_extension_info.3
deleted file mode 100644
index 2ee56ac..0000000
--- a/doc/manpages/gnutls_x509_crl_get_extension_info.3
+++ /dev/null
@@ -1,58 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_extension_info" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_extension_info \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_extension_info(gnutls_x509_crl_t " crl ", int " 
indx ", void * " oid ", size_t * " sizeof_oid ", int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a \fBgnutls_x509_crl_t\fP structure
-.IP "int indx" 12
-Specifies which extension OID to send, use (0) to get the first one.
-.IP "void * oid" 12
-a pointer to a structure to hold the OID
-.IP "size_t * sizeof_oid" 12
-initially holds the maximum size of \fIoid\fP, on return
-holds actual size of \fIoid\fP.
-.IP "int * critical" 12
-output variable with critical flag, may be NULL.
-.SH " DESCRIPTION"
-This function will return the requested extension OID in the CRL,
-and the critical flag for it.  The extension OID will be stored as
-a string in the provided buffer.  Use
-\fBgnutls_x509_crl_get_extension_data()\fP to extract the data.
-
-If the buffer provided is not long enough to hold the output, then
address@hidden is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP will be
-returned.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error code in case of an error.  If your have reached the
-last extension available \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP
-will be returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_extension_oid.3 
b/doc/manpages/gnutls_x509_crl_get_extension_oid.3
deleted file mode 100644
index 0e418f1..0000000
--- a/doc/manpages/gnutls_x509_crl_get_extension_oid.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_extension_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_extension_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_extension_oid(gnutls_x509_crl_t " crl ", int " 
indx ", void * " oid ", size_t * " sizeof_oid ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a \fBgnutls_x509_crl_t\fP structure
-.IP "int indx" 12
-Specifies which extension OID to send, use (0) to get the first one.
-.IP "void * oid" 12
-a pointer to a structure to hold the OID (may be null)
-.IP "size_t * sizeof_oid" 12
-initially holds the size of \fIoid\fP
-.SH " DESCRIPTION"
-This function will return the requested extension OID in the CRL.
-The extension OID will be stored as a string in the provided
-buffer.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error code in case of an error.  If your have reached the
-last extension available \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP
-will be returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_issuer_dn.3 
b/doc/manpages/gnutls_x509_crl_get_issuer_dn.3
deleted file mode 100644
index 857c5a3..0000000
--- a/doc/manpages/gnutls_x509_crl_get_issuer_dn.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_issuer_dn" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_issuer_dn \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_issuer_dn(const gnutls_x509_crl_t " crl ", char * 
" buf ", size_t * " sizeof_buf ");"
-.SH ARGUMENTS
-.IP "const gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "char * buf" 12
-a pointer to a structure to hold the peer's name (may be null)
-.IP "size_t * sizeof_buf" 12
-initially holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will copy the name of the CRL issuer in the provided
-buffer. The name will be in the form "C=xxxx,O=yyyy,CN=zzzz" as
-described in RFC2253. The output string will be ASCII or UTF\-8
-encoded, depending on the certificate data.
-
-If buf is \fBNULL\fP then only the size will be filled.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the provided buffer is
-not long enough, and in that case the sizeof_buf will be updated
-with the required size, and 0 on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_issuer_dn_by_oid.3 
b/doc/manpages/gnutls_x509_crl_get_issuer_dn_by_oid.3
deleted file mode 100644
index 2e03322..0000000
--- a/doc/manpages/gnutls_x509_crl_get_issuer_dn_by_oid.3
+++ /dev/null
@@ -1,60 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_issuer_dn_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_issuer_dn_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_issuer_dn_by_oid(gnutls_x509_crl_t " crl ", const 
char * " oid ", int " indx ", unsigned int " raw_flag ", void * " buf ", size_t 
* " sizeof_buf ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "const char * oid" 12
-holds an Object Identified in null terminated string
-.IP "int indx" 12
-In case multiple same OIDs exist in the RDN, this specifies which to send. Use 
(0) to get the first one.
-.IP "unsigned int raw_flag" 12
-If non (0) returns the raw DER data of the DN part.
-.IP "void * buf" 12
-a pointer to a structure to hold the peer's name (may be null)
-.IP "size_t * sizeof_buf" 12
-initially holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will extract the part of the name of the CRL issuer
-specified by the given OID. The output will be encoded as described
-in RFC2253. The output string will be ASCII or UTF\-8 encoded,
-depending on the certificate data.
-
-Some helper macros with popular OIDs can be found in gnutls/x509.h
-If raw flag is (0), this function will only return known OIDs as
-text. Other OIDs will be DER encoded, as described in RFC2253 \-\- in
-hex format with a '\#' prefix.  You can check about known OIDs
-using \fBgnutls_x509_dn_oid_known()\fP.
-
-If buf is null then only the size will be filled.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the provided buffer is
-not long enough, and in that case the sizeof_buf will be updated
-with the required size, and 0 on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_next_update.3 
b/doc/manpages/gnutls_x509_crl_get_next_update.3
deleted file mode 100644
index e1faa45..0000000
--- a/doc/manpages/gnutls_x509_crl_get_next_update.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_next_update" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_next_update \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "time_t gnutls_x509_crl_get_next_update(gnutls_x509_crl_t " crl ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a \fBgnutls_x509_crl_t\fP structure
-.SH " DESCRIPTION"
-This function will return the time the next CRL will be issued.
-This field is optional in a CRL so it might be normal to get an
-error instead.
-.SH " RETURNS"
-when the next CRL will be issued, or (time_t)\-1 on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_number.3 
b/doc/manpages/gnutls_x509_crl_get_number.3
deleted file mode 100644
index 209666e..0000000
--- a/doc/manpages/gnutls_x509_crl_get_number.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_number" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_number \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_number(gnutls_x509_crl_t " crl ", void * " ret ", 
size_t * " ret_size ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a \fBgnutls_x509_crl_t\fP structure
-.IP "void * ret" 12
-The place where the number will be copied
-.IP "size_t * ret_size" 12
-Holds the size of the result field.
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical
-(may be null)
-.SH " DESCRIPTION"
-This function will return the CRL number extension.  This is
-obtained by the CRL Number extension field (2.5.29.20).
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error code in case of an error.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_raw_issuer_dn.3 
b/doc/manpages/gnutls_x509_crl_get_raw_issuer_dn.3
deleted file mode 100644
index 1cc9d2b..0000000
--- a/doc/manpages/gnutls_x509_crl_get_raw_issuer_dn.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_raw_issuer_dn" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_raw_issuer_dn \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_raw_issuer_dn(gnutls_x509_crl_t " crl ", 
gnutls_datum_t * " dn ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "gnutls_datum_t * dn" 12
-will hold the starting point of the DN
-.SH " DESCRIPTION"
-This function will return a pointer to the DER encoded DN structure
-and the length.
-.SH " RETURNS"
-a negative error code on error, and (0) on success.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_signature.3 
b/doc/manpages/gnutls_x509_crl_get_signature.3
deleted file mode 100644
index 1bb4b17..0000000
--- a/doc/manpages/gnutls_x509_crl_get_signature.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_signature" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_signature \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_signature(gnutls_x509_crl_t " crl ", char * " sig 
", size_t * " sizeof_sig ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "char * sig" 12
-a pointer where the signature part will be copied (may be null).
-.IP "size_t * sizeof_sig" 12
-initially holds the size of \fIsig\fP
-.SH " DESCRIPTION"
-This function will extract the signature field of a CRL.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value. and a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_signature_algorithm.3 
b/doc/manpages/gnutls_x509_crl_get_signature_algorithm.3
deleted file mode 100644
index d79912a..0000000
--- a/doc/manpages/gnutls_x509_crl_get_signature_algorithm.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_signature_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_signature_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_signature_algorithm(gnutls_x509_crl_t " crl ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a \fBgnutls_x509_crl_t\fP structure
-.SH " DESCRIPTION"
-This function will return a value of the \fBgnutls_sign_algorithm_t\fP
-enumeration that is the signature algorithm.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_this_update.3 
b/doc/manpages/gnutls_x509_crl_get_this_update.3
deleted file mode 100644
index dfefeef..0000000
--- a/doc/manpages/gnutls_x509_crl_get_this_update.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_this_update" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_this_update \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "time_t gnutls_x509_crl_get_this_update(gnutls_x509_crl_t " crl ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a \fBgnutls_x509_crl_t\fP structure
-.SH " DESCRIPTION"
-This function will return the time this CRL was issued.
-.SH " RETURNS"
-when the CRL was issued, or (time_t)\-1 on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_get_version.3 
b/doc/manpages/gnutls_x509_crl_get_version.3
deleted file mode 100644
index a4c7aba..0000000
--- a/doc/manpages/gnutls_x509_crl_get_version.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_get_version" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_get_version \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_get_version(gnutls_x509_crl_t " crl ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a \fBgnutls_x509_crl_t\fP structure
-.SH " DESCRIPTION"
-This function will return the version of the specified CRL.
-.SH " RETURNS"
-The version number, or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_import.3 
b/doc/manpages/gnutls_x509_crl_import.3
deleted file mode 100644
index 1ce06f0..0000000
--- a/doc/manpages/gnutls_x509_crl_import.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_import(gnutls_x509_crl_t " crl ", const 
gnutls_datum_t * " data ", gnutls_x509_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-The structure to store the parsed CRL.
-.IP "const gnutls_datum_t * data" 12
-The DER or PEM encoded CRL.
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM
-.SH " DESCRIPTION"
-This function will convert the given DER or PEM encoded CRL
-to the native \fBgnutls_x509_crl_t\fP format. The output will be stored in 
'crl'.
-
-If the CRL is PEM encoded it should have a header of "X509 CRL".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_init.3 
b/doc/manpages/gnutls_x509_crl_init.3
deleted file mode 100644
index 44af061..0000000
--- a/doc/manpages/gnutls_x509_crl_init.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_init(gnutls_x509_crl_t * " crl ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t * crl" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize a CRL structure. CRL stands for
-Certificate Revocation List. A revocation list usually contains
-lists of certificate serial numbers that have been revoked by an
-Authority. The revocation lists are always signed with the
-authority's private key.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_list_import.3 
b/doc/manpages/gnutls_x509_crl_list_import.3
deleted file mode 100644
index 6f53020..0000000
--- a/doc/manpages/gnutls_x509_crl_list_import.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_list_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_list_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_list_import(gnutls_x509_crl_t * " crls ", unsigned 
int * " crl_max ", const gnutls_datum_t * " data ", gnutls_x509_crt_fmt_t " 
format ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t * crls" 12
-The structures to store the parsed CRLs. Must not be initialized.
-.IP "unsigned int * crl_max" 12
-Initially must hold the maximum number of crls. It will be updated with the 
number of crls available.
-.IP "const gnutls_datum_t * data" 12
-The PEM encoded CRLs
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM.
-.IP "unsigned int flags" 12
-must be (0) or an OR'd sequence of gnutls_certificate_import_flags.
-.SH " DESCRIPTION"
-This function will convert the given PEM encoded CRL list
-to the native gnutls_x509_crl_t format. The output will be stored
-in \fIcrls\fP.  They will be automatically initialized.
-
-If the Certificate is PEM encoded it should have a header of "X509 CRL".
-.SH " RETURNS"
-the number of certificates read or a negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_list_import2.3 
b/doc/manpages/gnutls_x509_crl_list_import2.3
deleted file mode 100644
index cd5c5ab..0000000
--- a/doc/manpages/gnutls_x509_crl_list_import2.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_list_import2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_list_import2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_list_import2(gnutls_x509_crl_t ** " crls ", unsigned 
int * " size ", const gnutls_datum_t * " data ", gnutls_x509_crt_fmt_t " format 
", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t ** crls" 12
-The structures to store the parsed crl list. Must not be initialized.
-.IP "unsigned int * size" 12
-It will contain the size of the list.
-.IP "const gnutls_datum_t * data" 12
-The PEM encoded CRL.
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM.
-.IP "unsigned int flags" 12
-must be (0) or an OR'd sequence of gnutls_certificate_import_flags.
-.SH " DESCRIPTION"
-This function will convert the given PEM encoded CRL list
-to the native gnutls_x509_crl_t format. The output will be stored
-in \fIcrls\fP.  They will be automatically initialized.
-
-If the Certificate is PEM encoded it should have a header of "X509
-CRL".
-.SH " RETURNS"
-the number of certificates read or a negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_print.3 
b/doc/manpages/gnutls_x509_crl_print.3
deleted file mode 100644
index fbcd287..0000000
--- a/doc/manpages/gnutls_x509_crl_print.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_print" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_print \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_print(gnutls_x509_crl_t " crl ", 
gnutls_certificate_print_formats_t " format ", gnutls_datum_t * " out ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-The structure to be printed
-.IP "gnutls_certificate_print_formats_t format" 12
-Indicate the format to use
-.IP "gnutls_datum_t * out" 12
-Newly allocated datum with (0) terminated string.
-.SH " DESCRIPTION"
-This function will pretty print a X.509 certificate revocation
-list, suitable for display to a human.
-
-The output \fIout\fP needs to be deallocate using \fBgnutls_free()\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_privkey_sign.3 
b/doc/manpages/gnutls_x509_crl_privkey_sign.3
deleted file mode 100644
index 5e7892a..0000000
--- a/doc/manpages/gnutls_x509_crl_privkey_sign.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_privkey_sign" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_privkey_sign \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_x509_crl_privkey_sign(gnutls_x509_crl_t " crl ", 
gnutls_x509_crt_t " issuer ", gnutls_privkey_t " issuer_key ", 
gnutls_digest_algorithm_t " dig ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "gnutls_x509_crt_t issuer" 12
-is the certificate of the certificate issuer
-.IP "gnutls_privkey_t issuer_key" 12
-holds the issuer's private key
-.IP "gnutls_digest_algorithm_t dig" 12
-The message digest to use. GNUTLS_DIG_SHA1 is the safe choice unless you know 
what you're doing.
-.IP "unsigned int flags" 12
-must be 0
-.SH " DESCRIPTION"
-This function will sign the CRL with the issuer's private key, and
-will copy the issuer's information into the CRL.
-
-This must be the last step in a certificate CRL since all
-the previously set parameters are now signed.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-
-Since 2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_set_authority_key_id.3 
b/doc/manpages/gnutls_x509_crl_set_authority_key_id.3
deleted file mode 100644
index 303d097..0000000
--- a/doc/manpages/gnutls_x509_crl_set_authority_key_id.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_set_authority_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_set_authority_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_set_authority_key_id(gnutls_x509_crl_t " crl ", const 
void * " id ", size_t " id_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-a CRL of type \fBgnutls_x509_crl_t\fP
-.IP "const void * id" 12
-The key ID
-.IP "size_t id_size" 12
-Holds the size of the serial field.
-.SH " DESCRIPTION"
-This function will set the CRL's authority key ID extension.  Only
-the keyIdentifier field can be set with this function. This may
-be used by an authority that holds multiple private keys, to distinguish
-the used key.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_set_crt.3 
b/doc/manpages/gnutls_x509_crl_set_crt.3
deleted file mode 100644
index 626569b..0000000
--- a/doc/manpages/gnutls_x509_crl_set_crt.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_set_crt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_set_crt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_set_crt(gnutls_x509_crl_t " crl ", gnutls_x509_crt_t 
" crt ", time_t " revocation_time ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP with the revoked certificate
-.IP "time_t revocation_time" 12
-The time this certificate was revoked
-.SH " DESCRIPTION"
-This function will set a revoked certificate's serial number to the CRL.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_set_crt_serial.3 
b/doc/manpages/gnutls_x509_crl_set_crt_serial.3
deleted file mode 100644
index a373dd0..0000000
--- a/doc/manpages/gnutls_x509_crl_set_crt_serial.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_set_crt_serial" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_set_crt_serial \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_set_crt_serial(gnutls_x509_crl_t " crl ", const void 
* " serial ", size_t " serial_size ", time_t " revocation_time ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "const void * serial" 12
-The revoked certificate's serial number
-.IP "size_t serial_size" 12
-Holds the size of the serial field.
-.IP "time_t revocation_time" 12
-The time this certificate was revoked
-.SH " DESCRIPTION"
-This function will set a revoked certificate's serial number to the CRL.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_set_next_update.3 
b/doc/manpages/gnutls_x509_crl_set_next_update.3
deleted file mode 100644
index 0c4392f..0000000
--- a/doc/manpages/gnutls_x509_crl_set_next_update.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_set_next_update" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_set_next_update \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_set_next_update(gnutls_x509_crl_t " crl ", time_t " 
exp_time ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "time_t exp_time" 12
-The actual time
-.SH " DESCRIPTION"
-This function will set the time this CRL will be updated.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_set_number.3 
b/doc/manpages/gnutls_x509_crl_set_number.3
deleted file mode 100644
index 032cb0a..0000000
--- a/doc/manpages/gnutls_x509_crl_set_number.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_set_number" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_set_number \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_set_number(gnutls_x509_crl_t " crl ", const void * " 
nr ", size_t " nr_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-a CRL of type \fBgnutls_x509_crl_t\fP
-.IP "const void * nr" 12
-The CRL number
-.IP "size_t nr_size" 12
-Holds the size of the nr field.
-.SH " DESCRIPTION"
-This function will set the CRL's number extension. This
-is to be used as a unique and monotonic number assigned to
-the CRL by the authority.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_set_this_update.3 
b/doc/manpages/gnutls_x509_crl_set_this_update.3
deleted file mode 100644
index d469046..0000000
--- a/doc/manpages/gnutls_x509_crl_set_this_update.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_set_this_update" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_set_this_update \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_set_this_update(gnutls_x509_crl_t " crl ", time_t " 
act_time ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "time_t act_time" 12
-The actual time
-.SH " DESCRIPTION"
-This function will set the time this CRL was issued.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_set_version.3 
b/doc/manpages/gnutls_x509_crl_set_version.3
deleted file mode 100644
index 63c23d7..0000000
--- a/doc/manpages/gnutls_x509_crl_set_version.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_set_version" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_set_version \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_set_version(gnutls_x509_crl_t " crl ", unsigned int " 
version ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "unsigned int version" 12
-holds the version number. For CRLv1 crls must be 1.
-.SH " DESCRIPTION"
-This function will set the version of the CRL. This
-must be one for CRL version 1, and so on. The CRLs generated
-by gnutls should have a version number of 2.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_sign.3 
b/doc/manpages/gnutls_x509_crl_sign.3
deleted file mode 100644
index c7fb61d..0000000
--- a/doc/manpages/gnutls_x509_crl_sign.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_sign" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_sign \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_x509_crl_sign(gnutls_x509_crl_t " crl ", gnutls_x509_crt_t " 
issuer ", gnutls_x509_privkey_t " issuer_key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "gnutls_x509_crt_t issuer" 12
-is the certificate of the certificate issuer
-.IP "gnutls_x509_privkey_t issuer_key" 12
-holds the issuer's private key
-.SH " DESCRIPTION"
-This function is the same a \fBgnutls_x509_crl_sign2()\fP with no flags, and
-SHA1 as the hash algorithm.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " DEPRECATED"
-Use \fBgnutls_x509_crl_privkey_sign()\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_sign2.3 
b/doc/manpages/gnutls_x509_crl_sign2.3
deleted file mode 100644
index 98f8373..0000000
--- a/doc/manpages/gnutls_x509_crl_sign2.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_sign2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_sign2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_sign2(gnutls_x509_crl_t " crl ", gnutls_x509_crt_t " 
issuer ", gnutls_x509_privkey_t " issuer_key ", gnutls_digest_algorithm_t " dig 
", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-should contain a gnutls_x509_crl_t structure
-.IP "gnutls_x509_crt_t issuer" 12
-is the certificate of the certificate issuer
-.IP "gnutls_x509_privkey_t issuer_key" 12
-holds the issuer's private key
-.IP "gnutls_digest_algorithm_t dig" 12
-The message digest to use. GNUTLS_DIG_SHA1 is the safe choice unless you know 
what you're doing.
-.IP "unsigned int flags" 12
-must be 0
-.SH " DESCRIPTION"
-This function will sign the CRL with the issuer's private key, and
-will copy the issuer's information into the CRL.
-
-This must be the last step in a certificate CRL since all
-the previously set parameters are now signed.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crl_verify.3 
b/doc/manpages/gnutls_x509_crl_verify.3
deleted file mode 100644
index 4abbe02..0000000
--- a/doc/manpages/gnutls_x509_crl_verify.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crl_verify" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crl_verify \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crl_verify(gnutls_x509_crl_t " crl ", const 
gnutls_x509_crt_t * " CA_list ", int " CA_list_length ", unsigned int " flags 
", unsigned int * " verify ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crl_t crl" 12
-is the crl to be verified
-.IP "const gnutls_x509_crt_t * CA_list" 12
-is a certificate list that is considered to be trusted one
-.IP "int CA_list_length" 12
-holds the number of CA certificates in CA_list
-.IP "unsigned int flags" 12
-Flags that may be used to change the verification algorithm. Use OR of the 
gnutls_certificate_verify_flags enumerations.
-.IP "unsigned int * verify" 12
-will hold the crl verification output.
-.SH " DESCRIPTION"
-This function will try to verify the given crl and return its status.
-See \fBgnutls_x509_crt_list_verify()\fP for a detailed description of
-return values.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_deinit.3 
b/doc/manpages/gnutls_x509_crq_deinit.3
deleted file mode 100644
index bd9a27b..0000000
--- a/doc/manpages/gnutls_x509_crq_deinit.3
+++ /dev/null
@@ -1,36 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "void gnutls_x509_crq_deinit(gnutls_x509_crq_t " crq ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will deinitialize a PKCS\fB10\fP certificate request
-structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_export.3 
b/doc/manpages/gnutls_x509_crq_export.3
deleted file mode 100644
index bba8e81..0000000
--- a/doc/manpages/gnutls_x509_crq_export.3
+++ /dev/null
@@ -1,53 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_export" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_export \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_export(gnutls_x509_crq_t " crq ", 
gnutls_x509_crt_fmt_t " format ", void * " output_data ", size_t * " 
output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of output params. One of PEM or DER.
-.IP "void * output_data" 12
-will contain a certificate request PEM or DER encoded
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will export the certificate request to a PEM or DER
-encoded PKCS10 structure.
-
-If the buffer provided is not long enough to hold the output, then
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP will be returned and
address@hidden will be updated.
-
-If the structure is PEM encoded, it will have a header of "BEGIN
-NEW CERTIFICATE REQUEST".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_attribute_by_oid.3 
b/doc/manpages/gnutls_x509_crq_get_attribute_by_oid.3
deleted file mode 100644
index a57b8ab..0000000
--- a/doc/manpages/gnutls_x509_crq_get_attribute_by_oid.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_attribute_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_attribute_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_attribute_by_oid(gnutls_x509_crq_t " crq ", const 
char * " oid ", int " indx ", void * " buf ", size_t * " sizeof_buf ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "const char * oid" 12
-holds an Object Identified in (0)\-terminated string
-.IP "int indx" 12
-In case multiple same OIDs exist in the attribute list, this
-specifies which to send, use (0) to get the first one
-.IP "void * buf" 12
-a pointer to a structure to hold the attribute data (may be \fBNULL\fP)
-.IP "size_t * sizeof_buf" 12
-initially holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will return the attribute in the certificate request
-specified by the given Object ID.  The attribute will be DER
-encoded.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_attribute_data.3 
b/doc/manpages/gnutls_x509_crq_get_attribute_data.3
deleted file mode 100644
index b0d1a68..0000000
--- a/doc/manpages/gnutls_x509_crq_get_attribute_data.3
+++ /dev/null
@@ -1,55 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_attribute_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_attribute_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_attribute_data(gnutls_x509_crq_t " crq ", int " 
indx ", void * " data ", size_t * " sizeof_data ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "int indx" 12
-Specifies which attribute OID to send. Use (0) to get the first one.
-.IP "void * data" 12
-a pointer to a structure to hold the data (may be null)
-.IP "size_t * sizeof_data" 12
-initially holds the size of \fIoid\fP
-.SH " DESCRIPTION"
-This function will return the requested attribute data in the
-certificate request.  The attribute data will be stored as a string in the
-provided buffer.
-
-Use \fBgnutls_x509_crq_get_attribute_info()\fP to extract the OID.
-Use \fBgnutls_x509_crq_get_attribute_by_oid()\fP instead,
-if you want to get data indexed by the attribute OID rather than
-sequence.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error code in case of an error.  If your have reached the
-last extension available \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP
-will be returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_attribute_info.3 
b/doc/manpages/gnutls_x509_crq_get_attribute_info.3
deleted file mode 100644
index b25b1ad..0000000
--- a/doc/manpages/gnutls_x509_crq_get_attribute_info.3
+++ /dev/null
@@ -1,56 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_attribute_info" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_attribute_info \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_attribute_info(gnutls_x509_crq_t " crq ", int " 
indx ", void * " oid ", size_t * " sizeof_oid ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "int indx" 12
-Specifies which attribute OID to send. Use (0) to get the first one.
-.IP "void * oid" 12
-a pointer to a structure to hold the OID
-.IP "size_t * sizeof_oid" 12
-initially holds the maximum size of \fIoid\fP, on return
-holds actual size of \fIoid\fP.
-.SH " DESCRIPTION"
-This function will return the requested attribute OID in the
-certificate, and the critical flag for it.  The attribute OID will
-be stored as a string in the provided buffer.  Use
-\fBgnutls_x509_crq_get_attribute_data()\fP to extract the data.
-
-If the buffer provided is not long enough to hold the output, then
address@hidden is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP will be
-returned.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error code in case of an error.  If your have reached the
-last extension available \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP
-will be returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_basic_constraints.3 
b/doc/manpages/gnutls_x509_crq_get_basic_constraints.3
deleted file mode 100644
index 359f9bf..0000000
--- a/doc/manpages/gnutls_x509_crq_get_basic_constraints.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_basic_constraints" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_basic_constraints \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_basic_constraints(gnutls_x509_crq_t " crq ", 
unsigned int * " critical ", unsigned int * " ca ", int * " pathlen ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical
-.IP "unsigned int * ca" 12
-pointer to output integer indicating CA status, may be NULL,
-value is 1 if the certificate CA flag is set, 0 otherwise.
-.IP "int * pathlen" 12
-pointer to output integer indicating path length (may be
-NULL), non\-negative error codes indicate a present pathLenConstraint
-field and the actual value, \-1 indicate that the field is absent.
-.SH " DESCRIPTION"
-This function will read the certificate's basic constraints, and
-return the certificates CA status.  It reads the basicConstraints
-X.509 extension (2.5.29.19).
-.SH " RETURNS"
-If the certificate is a CA a positive value will be
-returned, or (0) if the certificate does not have CA flag set.
-A negative error code may be returned in case of errors.  If the
-certificate does not contain the basicConstraints extension
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP will be returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_challenge_password.3 
b/doc/manpages/gnutls_x509_crq_get_challenge_password.3
deleted file mode 100644
index 1220eae..0000000
--- a/doc/manpages/gnutls_x509_crq_get_challenge_password.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_challenge_password" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_challenge_password \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_challenge_password(gnutls_x509_crq_t " crq ", 
char * " pass ", size_t * " sizeof_pass ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "char * pass" 12
-will hold a (0)\-terminated password string
-.IP "size_t * sizeof_pass" 12
-Initially holds the size of \fIpass\fP.
-.SH " DESCRIPTION"
-This function will return the challenge password in the request.
-The challenge password is intended to be used for requesting a
-revocation of the certificate.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_dn.3 
b/doc/manpages/gnutls_x509_crq_get_dn.3
deleted file mode 100644
index c7beb71..0000000
--- a/doc/manpages/gnutls_x509_crq_get_dn.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_dn" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_dn \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_dn(gnutls_x509_crq_t " crq ", char * " buf ", 
size_t * " sizeof_buf ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "char * buf" 12
-a pointer to a structure to hold the name (may be \fBNULL\fP)
-.IP "size_t * sizeof_buf" 12
-initially holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will copy the name of the Certificate request subject
-to the provided buffer.  The name will be in the form
-"C=xxxx,O=yyyy,CN=zzzz" as described in RFC 2253. The output string \fIbuf\fP 
will be ASCII or UTF\-8 encoded, depending on the certificate
-data.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the provided buffer is not
-long enough, and in that case the address@hidden will be updated with
-the required size.  On success 0 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_dn_by_oid.3 
b/doc/manpages/gnutls_x509_crq_get_dn_by_oid.3
deleted file mode 100644
index f9221a6..0000000
--- a/doc/manpages/gnutls_x509_crq_get_dn_by_oid.3
+++ /dev/null
@@ -1,59 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_dn_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_dn_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_dn_by_oid(gnutls_x509_crq_t " crq ", const char * 
" oid ", int " indx ", unsigned int " raw_flag ", void * " buf ", size_t * " 
sizeof_buf ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a gnutls_x509_crq_t structure
-.IP "const char * oid" 12
-holds an Object Identified in null terminated string
-.IP "int indx" 12
-In case multiple same OIDs exist in the RDN, this specifies
-which to send. Use (0) to get the first one.
-.IP "unsigned int raw_flag" 12
-If non (0) returns the raw DER data of the DN part.
-.IP "void * buf" 12
-a pointer to a structure to hold the name (may be \fBNULL\fP)
-.IP "size_t * sizeof_buf" 12
-initially holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will extract the part of the name of the Certificate
-request subject, specified by the given OID. The output will be
-encoded as described in RFC2253. The output string will be ASCII
-or UTF\-8 encoded, depending on the certificate data.
-
-Some helper macros with popular OIDs can be found in gnutls/x509.h
-If raw flag is (0), this function will only return known OIDs as
-text. Other OIDs will be DER encoded, as described in RFC2253 \-\-
-in hex format with a '\#' prefix.  You can check about known OIDs
-using \fBgnutls_x509_dn_oid_known()\fP.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the provided buffer is
-not long enough, and in that case the address@hidden will be
-updated with the required size.  On success 0 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_dn_oid.3 
b/doc/manpages/gnutls_x509_crq_get_dn_oid.3
deleted file mode 100644
index a00fb61..0000000
--- a/doc/manpages/gnutls_x509_crq_get_dn_oid.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_dn_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_dn_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_dn_oid(gnutls_x509_crq_t " crq ", int " indx ", 
void * " oid ", size_t * " sizeof_oid ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a gnutls_x509_crq_t structure
-.IP "int indx" 12
-Specifies which DN OID to send. Use (0) to get the first one.
-.IP "void * oid" 12
-a pointer to a structure to hold the name (may be \fBNULL\fP)
-.IP "size_t * sizeof_oid" 12
-initially holds the size of \fIoid\fP
-.SH " DESCRIPTION"
-This function will extract the requested OID of the name of the
-certificate request subject, specified by the given index.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the provided buffer is
-not long enough, and in that case the address@hidden will be
-updated with the required size.  On success 0 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_extension_by_oid.3 
b/doc/manpages/gnutls_x509_crq_get_extension_by_oid.3
deleted file mode 100644
index 398bbb1..0000000
--- a/doc/manpages/gnutls_x509_crq_get_extension_by_oid.3
+++ /dev/null
@@ -1,55 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_extension_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_extension_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_extension_by_oid(gnutls_x509_crq_t " crq ", const 
char * " oid ", int " indx ", void * " buf ", size_t * " sizeof_buf ", unsigned 
int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "const char * oid" 12
-holds an Object Identified in null terminated string
-.IP "int indx" 12
-In case multiple same OIDs exist in the extensions, this
-specifies which to send. Use (0) to get the first one.
-.IP "void * buf" 12
-a pointer to a structure to hold the name (may be null)
-.IP "size_t * sizeof_buf" 12
-initially holds the size of \fIbuf\fP
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical
-.SH " DESCRIPTION"
-This function will return the extension specified by the OID in
-the certificate.  The extensions will be returned as binary data
-DER encoded, in the provided buffer.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error code in case of an error.  If the certificate does not
-contain the specified extension
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP will be returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_extension_data.3 
b/doc/manpages/gnutls_x509_crq_get_extension_data.3
deleted file mode 100644
index d30ee6f..0000000
--- a/doc/manpages/gnutls_x509_crq_get_extension_data.3
+++ /dev/null
@@ -1,55 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_extension_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_extension_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_extension_data(gnutls_x509_crq_t " crq ", int " 
indx ", void * " data ", size_t * " sizeof_data ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "int indx" 12
-Specifies which extension OID to send. Use (0) to get the first one.
-.IP "void * data" 12
-a pointer to a structure to hold the data (may be null)
-.IP "size_t * sizeof_data" 12
-initially holds the size of \fIoid\fP
-.SH " DESCRIPTION"
-This function will return the requested extension data in the
-certificate.  The extension data will be stored as a string in the
-provided buffer.
-
-Use \fBgnutls_x509_crq_get_extension_info()\fP to extract the OID and
-critical flag.  Use \fBgnutls_x509_crq_get_extension_by_oid()\fP instead,
-if you want to get data indexed by the extension OID rather than
-sequence.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error code in case of an error.  If your have reached the
-last extension available \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP
-will be returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_extension_info.3 
b/doc/manpages/gnutls_x509_crq_get_extension_info.3
deleted file mode 100644
index 71c0f74..0000000
--- a/doc/manpages/gnutls_x509_crq_get_extension_info.3
+++ /dev/null
@@ -1,58 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_extension_info" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_extension_info \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_extension_info(gnutls_x509_crq_t " crq ", int " 
indx ", void * " oid ", size_t * " sizeof_oid ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "int indx" 12
-Specifies which extension OID to send. Use (0) to get the first one.
-.IP "void * oid" 12
-a pointer to a structure to hold the OID
-.IP "size_t * sizeof_oid" 12
-initially holds the maximum size of \fIoid\fP, on return
-holds actual size of \fIoid\fP.
-.IP "unsigned int * critical" 12
-output variable with critical flag, may be NULL.
-.SH " DESCRIPTION"
-This function will return the requested extension OID in the
-certificate, and the critical flag for it.  The extension OID will
-be stored as a string in the provided buffer.  Use
-\fBgnutls_x509_crq_get_extension_data()\fP to extract the data.
-
-If the buffer provided is not long enough to hold the output, then
address@hidden is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP will be
-returned.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error code in case of an error.  If your have reached the
-last extension available \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP
-will be returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_key_id.3 
b/doc/manpages/gnutls_x509_crq_get_key_id.3
deleted file mode 100644
index deab2f0..0000000
--- a/doc/manpages/gnutls_x509_crq_get_key_id.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_key_id(gnutls_x509_crq_t " crq ", unsigned int " 
flags ", unsigned char * " output_data ", size_t * " output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-a certificate of type \fBgnutls_x509_crq_t\fP
-.IP "unsigned int flags" 12
-should be 0 for now
-.IP "unsigned char * output_data" 12
-will contain the key ID
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will return a unique ID the depends on the public key
-parameters.  This ID can be used in checking whether a certificate
-corresponds to the given private key.
-
-If the buffer provided is not long enough to hold the output, then
address@hidden is updated and GNUTLS_E_SHORT_MEMORY_BUFFER will
-be returned.  The output will normally be a SHA\-1 hash output,
-which is 20 bytes.
-.SH " RETURNS"
-In case of failure a negative error code will be
-returned, and 0 on success.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_key_purpose_oid.3 
b/doc/manpages/gnutls_x509_crq_get_key_purpose_oid.3
deleted file mode 100644
index 9786e3e..0000000
--- a/doc/manpages/gnutls_x509_crq_get_key_purpose_oid.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_key_purpose_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_key_purpose_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_key_purpose_oid(gnutls_x509_crq_t " crq ", int " 
indx ", void * " oid ", size_t * " sizeof_oid ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "int indx" 12
-This specifies which OID to return, use (0) to get the first one
-.IP "void * oid" 12
-a pointer to a buffer to hold the OID (may be \fBNULL\fP)
-.IP "size_t * sizeof_oid" 12
-initially holds the size of \fIoid\fP
-.IP "unsigned int * critical" 12
-output variable with critical flag, may be \fBNULL\fP.
-.SH " DESCRIPTION"
-This function will extract the key purpose OIDs of the Certificate
-specified by the given index.  These are stored in the Extended Key
-Usage extension (2.5.29.37).  See the GNUTLS_KP_* definitions for
-human readable names.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the provided buffer is
-not long enough, and in that case the address@hidden will be
-updated with the required size.  On success 0 is returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_key_rsa_raw.3 
b/doc/manpages/gnutls_x509_crq_get_key_rsa_raw.3
deleted file mode 100644
index 3811a92..0000000
--- a/doc/manpages/gnutls_x509_crq_get_key_rsa_raw.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_key_rsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_key_rsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_key_rsa_raw(gnutls_x509_crq_t " crq ", 
gnutls_datum_t * " m ", gnutls_datum_t * " e ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-Holds the certificate
-.IP "gnutls_datum_t * m" 12
-will hold the modulus
-.IP "gnutls_datum_t * e" 12
-will hold the public exponent
-.SH " DESCRIPTION"
-This function will export the RSA public key's parameters found in
-the given structure.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_key_usage.3 
b/doc/manpages/gnutls_x509_crq_get_key_usage.3
deleted file mode 100644
index 0781115..0000000
--- a/doc/manpages/gnutls_x509_crq_get_key_usage.3
+++ /dev/null
@@ -1,53 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_key_usage" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_key_usage \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_key_usage(gnutls_x509_crq_t " crq ", unsigned int 
* " key_usage ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "unsigned int * key_usage" 12
-where the key usage bits will be stored
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical
-.SH " DESCRIPTION"
-This function will return certificate's key usage, by reading the
-keyUsage X.509 extension (2.5.29.15).  The key usage value will
-.SH " ORED VALUES OF THE"
-\fBGNUTLS_KEY_DIGITAL_SIGNATURE\fP,
-\fBGNUTLS_KEY_NON_REPUDIATION\fP, \fBGNUTLS_KEY_KEY_ENCIPHERMENT\fP,
-\fBGNUTLS_KEY_DATA_ENCIPHERMENT\fP, \fBGNUTLS_KEY_KEY_AGREEMENT\fP,
-\fBGNUTLS_KEY_KEY_CERT_SIGN\fP, \fBGNUTLS_KEY_CRL_SIGN\fP,
-\fBGNUTLS_KEY_ENCIPHER_ONLY\fP, \fBGNUTLS_KEY_DECIPHER_ONLY\fP.
-.SH " RETURNS"
-the certificate key usage, or a negative error code in case of
-parsing error.  If the certificate does not contain the keyUsage
-extension \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP will be
-returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_pk_algorithm.3 
b/doc/manpages/gnutls_x509_crq_get_pk_algorithm.3
deleted file mode 100644
index 5467ee8..0000000
--- a/doc/manpages/gnutls_x509_crq_get_pk_algorithm.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_pk_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_pk_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_pk_algorithm(gnutls_x509_crq_t " crq ", unsigned 
int * " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "unsigned int * bits" 12
-if bits is non\-\fBNULL\fP it will hold the size of the parameters' in bits
-.SH " DESCRIPTION"
-This function will return the public key algorithm of a PKCS\fB10\fP
-certificate request.
-
-If bits is non\-\fBNULL\fP, it should have enough size to hold the
-parameters size in bits.  For RSA the bits returned is the modulus.
-For DSA the bits returned are of the public exponent.
-.SH " RETURNS"
-a member of the \fBgnutls_pk_algorithm_t\fP enumeration on
-success, or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_subject_alt_name.3 
b/doc/manpages/gnutls_x509_crq_get_subject_alt_name.3
deleted file mode 100644
index 168afe3..0000000
--- a/doc/manpages/gnutls_x509_crq_get_subject_alt_name.3
+++ /dev/null
@@ -1,62 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_subject_alt_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_subject_alt_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_subject_alt_name(gnutls_x509_crq_t " crq ", 
unsigned int " seq ", void * " ret ", size_t * " ret_size ", unsigned int * " 
ret_type ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "unsigned int seq" 12
-specifies the sequence number of the alt name, 0 for the
-first one, 1 for the second etc.
-.IP "void * ret" 12
-is the place where the alternative name will be copied to
-.IP "size_t * ret_size" 12
-holds the size of ret.
-.IP "unsigned int * ret_type" 12
-holds the \fBgnutls_x509_subject_alt_name_t\fP name type
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical
-(may be null)
-.SH " DESCRIPTION"
-This function will return the alternative names, contained in the
-given certificate.  It is the same as
-\fBgnutls_x509_crq_get_subject_alt_name()\fP except for the fact that it
-will return the type of the alternative name in \fIret_type\fP even if
-the function fails for some reason (i.e.  the buffer provided is
-not enough).
-.SH " RETURNS"
-the alternative subject name type on success, one of the
-enumerated \fBgnutls_x509_subject_alt_name_t\fP.  It will return
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if \fIret_size\fP is not large enough to
-hold the value.  In that case \fIret_size\fP will be updated with the
-required size.  If the certificate request does not have an
-Alternative name with the specified sequence number then
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP is returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_subject_alt_othername_oid.3 
b/doc/manpages/gnutls_x509_crq_get_subject_alt_othername_oid.3
deleted file mode 100644
index 50ce75e..0000000
--- a/doc/manpages/gnutls_x509_crq_get_subject_alt_othername_oid.3
+++ /dev/null
@@ -1,58 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_subject_alt_othername_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_subject_alt_othername_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_subject_alt_othername_oid(gnutls_x509_crq_t " crq 
", unsigned int " seq ", void * " ret ", size_t * " ret_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "unsigned int seq" 12
-specifies the sequence number of the alt name (0 for the first one, 1 for the 
second etc.)
-.IP "void * ret" 12
-is the place where the otherName OID will be copied to
-.IP "size_t * ret_size" 12
-holds the size of ret.
-.SH " DESCRIPTION"
-This function will extract the type OID of an otherName Subject
-Alternative Name, contained in the given certificate, and return
-the type as an enumerated element.
-
-This function is only useful if
-\fBgnutls_x509_crq_get_subject_alt_name()\fP returned
-\fBGNUTLS_SAN_OTHERNAME\fP.
-.SH " RETURNS"
-the alternative subject name type on success, one of the
-enumerated gnutls_x509_subject_alt_name_t.  For supported OIDs,
-it will return one of the virtual (GNUTLS_SAN_OTHERNAME_*) types,
-e.g. \fBGNUTLS_SAN_OTHERNAME_XMPP\fP, and \fBGNUTLS_SAN_OTHERNAME\fP for
-unknown OIDs.  It will return \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if 
\fIret_size\fP is not large enough to hold the value.  In that case 
\fIret_size\fP will be updated with the required size.  If the
-certificate does not have an Alternative name with the specified
-sequence number and with the otherName type then
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP is returned.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_get_version.3 
b/doc/manpages/gnutls_x509_crq_get_version.3
deleted file mode 100644
index a9394c1..0000000
--- a/doc/manpages/gnutls_x509_crq_get_version.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_get_version" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_get_version \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_get_version(gnutls_x509_crq_t " crq ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.SH " DESCRIPTION"
-This function will return the version of the specified Certificate
-request.
-.SH " RETURNS"
-version of certificate request, or a negative error code on
-error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_import.3 
b/doc/manpages/gnutls_x509_crq_import.3
deleted file mode 100644
index 410a69d..0000000
--- a/doc/manpages/gnutls_x509_crq_import.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_import(gnutls_x509_crq_t " crq ", const 
gnutls_datum_t * " data ", gnutls_x509_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-The structure to store the parsed certificate request.
-.IP "const gnutls_datum_t * data" 12
-The DER or PEM encoded certificate.
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM
-.SH " DESCRIPTION"
-This function will convert the given DER or PEM encoded certificate
-request to a \fBgnutls_x509_crq_t\fP structure.  The output will be
-stored in \fIcrq\fP.
-
-If the Certificate is PEM encoded it should have a header of "NEW
-CERTIFICATE REQUEST".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_init.3 
b/doc/manpages/gnutls_x509_crq_init.3
deleted file mode 100644
index 24f26df..0000000
--- a/doc/manpages/gnutls_x509_crq_init.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_init(gnutls_x509_crq_t * " crq ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t * crq" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize a PKCS\fB10\fP certificate request
-structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_print.3 
b/doc/manpages/gnutls_x509_crq_print.3
deleted file mode 100644
index dc53a0b..0000000
--- a/doc/manpages/gnutls_x509_crq_print.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_print" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_print \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_print(gnutls_x509_crq_t " crq ", 
gnutls_certificate_print_formats_t " format ", gnutls_datum_t * " out ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-The structure to be printed
-.IP "gnutls_certificate_print_formats_t format" 12
-Indicate the format to use
-.IP "gnutls_datum_t * out" 12
-Newly allocated datum with (0) terminated string.
-.SH " DESCRIPTION"
-This function will pretty print a certificate request, suitable for
-display to a human.
-
-The output \fIout\fP needs to be deallocate using \fBgnutls_free()\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_privkey_sign.3 
b/doc/manpages/gnutls_x509_crq_privkey_sign.3
deleted file mode 100644
index 1e2a178..0000000
--- a/doc/manpages/gnutls_x509_crq_privkey_sign.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_privkey_sign" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_privkey_sign \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_x509_crq_privkey_sign(gnutls_x509_crq_t " crq ", 
gnutls_privkey_t " key ", gnutls_digest_algorithm_t " dig ", unsigned int " 
flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "gnutls_privkey_t key" 12
-holds a private key
-.IP "gnutls_digest_algorithm_t dig" 12
-The message digest to use, i.e., \fBGNUTLS_DIG_SHA1\fP
-.IP "unsigned int flags" 12
-must be 0
-.SH " DESCRIPTION"
-This function will sign the certificate request with a private key.
-This must be the same key as the one used in
-\fBgnutls_x509_crt_set_key()\fP since a certificate request is self
-signed.
-
-This must be the last step in a certificate request generation
-since all the previously set parameters are now signed.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-\fBGNUTLS_E_ASN1_VALUE_NOT_FOUND\fP is returned if you didn't set all
-information in the certificate request (e.g., the version using
-\fBgnutls_x509_crq_set_version()\fP).
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_set_attribute_by_oid.3 
b/doc/manpages/gnutls_x509_crq_set_attribute_by_oid.3
deleted file mode 100644
index 98a2c9b..0000000
--- a/doc/manpages/gnutls_x509_crq_set_attribute_by_oid.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_set_attribute_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_set_attribute_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_set_attribute_by_oid(gnutls_x509_crq_t " crq ", const 
char * " oid ", void * " buf ", size_t " sizeof_buf ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "const char * oid" 12
-holds an Object Identified in (0)\-terminated string
-.IP "void * buf" 12
-a pointer to a structure that holds the attribute data
-.IP "size_t sizeof_buf" 12
-holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will set the attribute in the certificate request
-specified by the given Object ID.  The attribute must be be DER
-encoded.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_set_basic_constraints.3 
b/doc/manpages/gnutls_x509_crq_set_basic_constraints.3
deleted file mode 100644
index d0fe761..0000000
--- a/doc/manpages/gnutls_x509_crq_set_basic_constraints.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_set_basic_constraints" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_set_basic_constraints \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_set_basic_constraints(gnutls_x509_crq_t " crq ", 
unsigned int " ca ", int " pathLenConstraint ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-a certificate request of type \fBgnutls_x509_crq_t\fP
-.IP "unsigned int ca" 12
-true(1) or false(0) depending on the Certificate authority status.
-.IP "int pathLenConstraint" 12
-non\-negative error codes indicate maximum length of path,
-and negative error codes indicate that the pathLenConstraints field should
-not be present.
-.SH " DESCRIPTION"
-This function will set the basicConstraints certificate extension.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_set_challenge_password.3 
b/doc/manpages/gnutls_x509_crq_set_challenge_password.3
deleted file mode 100644
index ed787f2..0000000
--- a/doc/manpages/gnutls_x509_crq_set_challenge_password.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_set_challenge_password" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_set_challenge_password \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_set_challenge_password(gnutls_x509_crq_t " crq ", 
const char * " pass ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "const char * pass" 12
-holds a (0)\-terminated password
-.SH " DESCRIPTION"
-This function will set a challenge password to be used when
-revoking the request.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_set_dn_by_oid.3 
b/doc/manpages/gnutls_x509_crq_set_dn_by_oid.3
deleted file mode 100644
index 0fab8d7..0000000
--- a/doc/manpages/gnutls_x509_crq_set_dn_by_oid.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_set_dn_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_set_dn_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_set_dn_by_oid(gnutls_x509_crq_t " crq ", const char * 
" oid ", unsigned int " raw_flag ", const void * " data ", unsigned int " 
sizeof_data ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "const char * oid" 12
-holds an Object Identifier in a (0)\-terminated string
-.IP "unsigned int raw_flag" 12
-must be 0, or 1 if the data are DER encoded
-.IP "const void * data" 12
-a pointer to the input data
-.IP "unsigned int sizeof_data" 12
-holds the size of \fIdata\fP
-.SH " DESCRIPTION"
-This function will set the part of the name of the Certificate
-request subject, specified by the given OID.  The input string
-should be ASCII or UTF\-8 encoded.
-
-Some helper macros with popular OIDs can be found in gnutls/x509.h
-With this function you can only set the known OIDs.  You can test
-for known OIDs using \fBgnutls_x509_dn_oid_known()\fP.  For OIDs that are
-not known (by gnutls) you should properly DER encode your data, and
-call this function with raw_flag set.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_set_key.3 
b/doc/manpages/gnutls_x509_crq_set_key.3
deleted file mode 100644
index 1e13b58..0000000
--- a/doc/manpages/gnutls_x509_crq_set_key.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_set_key" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_set_key \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_set_key(gnutls_x509_crq_t " crq ", 
gnutls_x509_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "gnutls_x509_privkey_t key" 12
-holds a private key
-.SH " DESCRIPTION"
-This function will set the public parameters from the given private
-key to the request.  
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_set_key_purpose_oid.3 
b/doc/manpages/gnutls_x509_crq_set_key_purpose_oid.3
deleted file mode 100644
index 353665c..0000000
--- a/doc/manpages/gnutls_x509_crq_set_key_purpose_oid.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_set_key_purpose_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_set_key_purpose_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_set_key_purpose_oid(gnutls_x509_crq_t " crq ", const 
void * " oid ", unsigned int " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-a certificate of type \fBgnutls_x509_crq_t\fP
-.IP "const void * oid" 12
-a pointer to a (0)\-terminated string that holds the OID
-.IP "unsigned int critical" 12
-Whether this extension will be critical or not
-.SH " DESCRIPTION"
-This function will set the key purpose OIDs of the Certificate.
-These are stored in the Extended Key Usage extension (2.5.29.37)
-See the GNUTLS_KP_* definitions for human readable names.
-
-Subsequent calls to this function will append OIDs to the OID list.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_set_key_rsa_raw.3 
b/doc/manpages/gnutls_x509_crq_set_key_rsa_raw.3
deleted file mode 100644
index 87aee8f..0000000
--- a/doc/manpages/gnutls_x509_crq_set_key_rsa_raw.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_set_key_rsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_set_key_rsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_set_key_rsa_raw(gnutls_x509_crq_t " crq ", const 
gnutls_datum_t * " m ", const gnutls_datum_t * " e ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "const gnutls_datum_t * m" 12
-holds the modulus
-.IP "const gnutls_datum_t * e" 12
-holds the public exponent
-.SH " DESCRIPTION"
-This function will set the public parameters from the given private
-key to the request. Only RSA keys are currently supported.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.6.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_set_key_usage.3 
b/doc/manpages/gnutls_x509_crq_set_key_usage.3
deleted file mode 100644
index d69e849..0000000
--- a/doc/manpages/gnutls_x509_crq_set_key_usage.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_set_key_usage" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_set_key_usage \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_set_key_usage(gnutls_x509_crq_t " crq ", unsigned int 
" usage ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-a certificate request of type \fBgnutls_x509_crq_t\fP
-.IP "unsigned int usage" 12
-an ORed sequence of the GNUTLS_KEY_* elements.
-.SH " DESCRIPTION"
-This function will set the keyUsage certificate extension.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_set_pubkey.3 
b/doc/manpages/gnutls_x509_crq_set_pubkey.3
deleted file mode 100644
index ec96958..0000000
--- a/doc/manpages/gnutls_x509_crq_set_pubkey.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_set_pubkey" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_set_pubkey \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_x509_crq_set_pubkey(gnutls_x509_crq_t " crq ", gnutls_pubkey_t 
" key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "gnutls_pubkey_t key" 12
-holds a public key
-.SH " DESCRIPTION"
-This function will set the public parameters from the given public
-key to the request.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_set_subject_alt_name.3 
b/doc/manpages/gnutls_x509_crq_set_subject_alt_name.3
deleted file mode 100644
index 24c7653..0000000
--- a/doc/manpages/gnutls_x509_crq_set_subject_alt_name.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_set_subject_alt_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_set_subject_alt_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_set_subject_alt_name(gnutls_x509_crq_t " crq ", 
gnutls_x509_subject_alt_name_t " nt ", const void * " data ", unsigned int " 
data_size ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-a certificate request of type \fBgnutls_x509_crq_t\fP
-.IP "gnutls_x509_subject_alt_name_t nt" 12
-is one of the \fBgnutls_x509_subject_alt_name_t\fP enumerations
-.IP "const void * data" 12
-The data to be set
-.IP "unsigned int data_size" 12
-The size of data to be set
-.IP "unsigned int flags" 12
-\fBGNUTLS_FSAN_SET\fP to clear previous data or
-\fBGNUTLS_FSAN_APPEND\fP to append.
-.SH " DESCRIPTION"
-This function will set the subject alternative name certificate
-extension.  It can set the following types:
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_set_version.3 
b/doc/manpages/gnutls_x509_crq_set_version.3
deleted file mode 100644
index c529b5a..0000000
--- a/doc/manpages/gnutls_x509_crq_set_version.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_set_version" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_set_version \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_set_version(gnutls_x509_crq_t " crq ", unsigned int " 
version ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "unsigned int version" 12
-holds the version number, for v1 Requests must be 1
-.SH " DESCRIPTION"
-This function will set the version of the certificate request.  For
-version 1 requests this must be one.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_sign.3 
b/doc/manpages/gnutls_x509_crq_sign.3
deleted file mode 100644
index a349d33..0000000
--- a/doc/manpages/gnutls_x509_crq_sign.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_sign" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_sign \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_x509_crq_sign(gnutls_x509_crq_t " crq ", gnutls_x509_privkey_t 
" key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "gnutls_x509_privkey_t key" 12
-holds a private key
-.SH " DESCRIPTION"
-This function is the same a \fBgnutls_x509_crq_sign2()\fP with no flags,
-and SHA1 as the hash algorithm.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " DEPRECATED"
-Use \fBgnutls_x509_crq_privkey_sign()\fP instead.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_sign2.3 
b/doc/manpages/gnutls_x509_crq_sign2.3
deleted file mode 100644
index fa6fb9f..0000000
--- a/doc/manpages/gnutls_x509_crq_sign2.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_sign2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_sign2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_sign2(gnutls_x509_crq_t " crq ", 
gnutls_x509_privkey_t " key ", gnutls_digest_algorithm_t " dig ", unsigned int 
" flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-should contain a \fBgnutls_x509_crq_t\fP structure
-.IP "gnutls_x509_privkey_t key" 12
-holds a private key
-.IP "gnutls_digest_algorithm_t dig" 12
-The message digest to use, i.e., \fBGNUTLS_DIG_SHA1\fP
-.IP "unsigned int flags" 12
-must be 0
-.SH " DESCRIPTION"
-This function will sign the certificate request with a private key.
-This must be the same key as the one used in
-\fBgnutls_x509_crt_set_key()\fP since a certificate request is self
-signed.
-
-This must be the last step in a certificate request generation
-since all the previously set parameters are now signed.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-\fBGNUTLS_E_ASN1_VALUE_NOT_FOUND\fP is returned if you didn't set all
-information in the certificate request (e.g., the version using
-\fBgnutls_x509_crq_set_version()\fP).
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crq_verify.3 
b/doc/manpages/gnutls_x509_crq_verify.3
deleted file mode 100644
index 39530eb..0000000
--- a/doc/manpages/gnutls_x509_crq_verify.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crq_verify" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crq_verify \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crq_verify(gnutls_x509_crq_t " crq ", unsigned int " 
flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crq_t crq" 12
-is the crq to be verified
-.IP "unsigned int flags" 12
-Flags that may be used to change the verification algorithm. Use OR of the 
gnutls_certificate_verify_flags enumerations.
-.SH " DESCRIPTION"
-This function will verify self signature in the certificate
-request and return its status.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-\fBGNUTLS_E_PK_SIG_VERIFY_FAILED\fP if verification failed, otherwise a
-negative error value.
-
-Since 2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_check_hostname.3 
b/doc/manpages/gnutls_x509_crt_check_hostname.3
deleted file mode 100644
index ac0114c..0000000
--- a/doc/manpages/gnutls_x509_crt_check_hostname.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_check_hostname" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_check_hostname \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_check_hostname(gnutls_x509_crt_t " cert ", const char 
* " hostname ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain an gnutls_x509_crt_t structure
-.IP "const char * hostname" 12
-A null terminated string that contains a DNS name
-.SH " DESCRIPTION"
-This function will check if the given certificate's subject matches
-the given hostname.  This is a basic implementation of the matching
-described in RFC2818 (HTTPS), which takes into account wildcards,
-and the DNSName/IPAddress subject alternative name PKIX extension.
-.SH " RETURNS"
-non (0) for a successful match, and (0) on failure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_check_issuer.3 
b/doc/manpages/gnutls_x509_crt_check_issuer.3
deleted file mode 100644
index 1806f84..0000000
--- a/doc/manpages/gnutls_x509_crt_check_issuer.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_check_issuer" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_check_issuer \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_check_issuer(gnutls_x509_crt_t " cert ", 
gnutls_x509_crt_t " issuer ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-is the certificate to be checked
-.IP "gnutls_x509_crt_t issuer" 12
-is the certificate of a possible issuer
-.SH " DESCRIPTION"
-This function will check if the given certificate was issued by the
-given issuer.
-.SH " RETURNS"
-It will return true (1) if the given certificate is issued
-by the given issuer, and false (0) if not.  A negative error code is
-returned in case of an error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_check_revocation.3 
b/doc/manpages/gnutls_x509_crt_check_revocation.3
deleted file mode 100644
index f27165d..0000000
--- a/doc/manpages/gnutls_x509_crt_check_revocation.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_check_revocation" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_check_revocation \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_check_revocation(gnutls_x509_crt_t " cert ", const 
gnutls_x509_crl_t * " crl_list ", int " crl_list_length ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "const gnutls_x509_crl_t * crl_list" 12
-should contain a list of gnutls_x509_crl_t structures
-.IP "int crl_list_length" 12
-the length of the crl_list
-.SH " DESCRIPTION"
-This function will return check if the given certificate is
-revoked.  It is assumed that the CRLs have been verified before.
-.SH " RETURNS"
-0 if the certificate is NOT revoked, and 1 if it is.  A
-negative error code is returned on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_cpy_crl_dist_points.3 
b/doc/manpages/gnutls_x509_crt_cpy_crl_dist_points.3
deleted file mode 100644
index 0f90d50..0000000
--- a/doc/manpages/gnutls_x509_crt_cpy_crl_dist_points.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_cpy_crl_dist_points" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_cpy_crl_dist_points \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_cpy_crl_dist_points(gnutls_x509_crt_t " dst ", 
gnutls_x509_crt_t " src ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t dst" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "gnutls_x509_crt_t src" 12
-the certificate where the dist points will be copied from
-.SH " DESCRIPTION"
-This function will copy the CRL distribution points certificate
-extension, from the source to the destination certificate.
-This may be useful to copy from a CA certificate to issued ones.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_deinit.3 
b/doc/manpages/gnutls_x509_crt_deinit.3
deleted file mode 100644
index 5df4ea0..0000000
--- a/doc/manpages/gnutls_x509_crt_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "void gnutls_x509_crt_deinit(gnutls_x509_crt_t " cert ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-The structure to be deinitialized
-.SH " DESCRIPTION"
-This function will deinitialize a certificate structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_export.3 
b/doc/manpages/gnutls_x509_crt_export.3
deleted file mode 100644
index 4c88c4c..0000000
--- a/doc/manpages/gnutls_x509_crt_export.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_export" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_export \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_export(gnutls_x509_crt_t " cert ", 
gnutls_x509_crt_fmt_t " format ", void * " output_data ", size_t * " 
output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-Holds the certificate
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of output params. One of PEM or DER.
-.IP "void * output_data" 12
-will contain a certificate PEM or DER encoded
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will export the certificate to DER or PEM format.
-
-If the buffer provided is not long enough to hold the output, then
-*output_data_size is updated and GNUTLS_E_SHORT_MEMORY_BUFFER will
-be returned.
-
-If the structure is PEM encoded, it will have a header
-of "BEGIN CERTIFICATE".
-.SH " RETURNS"
-In case of failure a negative error code will be
-returned, and 0 on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_activation_time.3 
b/doc/manpages/gnutls_x509_crt_get_activation_time.3
deleted file mode 100644
index b6c6ec7..0000000
--- a/doc/manpages/gnutls_x509_crt_get_activation_time.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_activation_time" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_activation_time \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "time_t gnutls_x509_crt_get_activation_time(gnutls_x509_crt_t " cert ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.SH " DESCRIPTION"
-This function will return the time this Certificate was or will be
-activated.
-.SH " RETURNS"
-activation time, or (time_t)\-1 on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_authority_info_access.3 
b/doc/manpages/gnutls_x509_crt_get_authority_info_access.3
deleted file mode 100644
index 8da4892..0000000
--- a/doc/manpages/gnutls_x509_crt_get_authority_info_access.3
+++ /dev/null
@@ -1,103 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_authority_info_access" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_authority_info_access \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_authority_info_access(gnutls_x509_crt_t " crt ", 
unsigned int " seq ", int " what ", gnutls_datum_t * " data ", int * " critical 
");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-Holds the certificate
-.IP "unsigned int seq" 12
-specifies the sequence number of the access descriptor (0 for the first one, 1 
for the second etc.)
-.IP "int what" 12
-what data to get, a \fBgnutls_info_access_what_t\fP type.
-.IP "gnutls_datum_t * data" 12
-output data to be freed with \fBgnutls_free()\fP.
-.IP "int * critical" 12
-pointer to output integer that is set to non\-0 if the extension is marked as 
critical (may be \fBNULL\fP)
-.SH " DESCRIPTION"
-This function extracts the Authority Information Access (AIA)
-extension, see RFC 5280 section 4.2.2.1 for more information.  The
-AIA extension holds a sequence of AccessDescription (AD) data:
-
-<informalexample><programlisting>
-.SH " AUTHORITYINFOACCESSSYNTAX  "
-:=
-SEQUENCE SIZE (1..MAX) OF AccessDescription
-.SH " ACCESSDESCRIPTION  "
-:=  SEQUENCE {
-accessMethod          OBJECT IDENTIFIER,
-accessLocation        GeneralName  }
-</programlisting></informalexample>
-
-The \fIseq\fP input parameter is used to indicate which member of the
-sequence the caller is interested in.  The first member is 0, the
-second member 1 and so on.  When the \fIseq\fP value is out of bounds,
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP is returned.
-
-The type of data returned in \fIdata\fP is specified via \fIwhat\fP which
-should be \fBgnutls_info_access_what_t\fP values.
-
-If \fIwhat\fP is \fBGNUTLS_IA_ACCESSMETHOD_OID\fP then \fIdata\fP will hold the
-accessMethod OID (e.g., "1.3.6.1.5.5.7.48.1").
-
-If \fIwhat\fP is \fBGNUTLS_IA_ACCESSLOCATION_GENERALNAME_TYPE\fP, \fIdata\fP 
will
-hold the accessLocation GeneralName type (e.g.,
-"uniformResourceIdentifier").
-
-If \fIwhat\fP is \fBGNUTLS_IA_URI\fP, \fIdata\fP will hold the accessLocation 
URI
-data.  Requesting this \fIwhat\fP value leads to an error if the
-accessLocation is not of the "uniformResourceIdentifier" type.
-
-If \fIwhat\fP is \fBGNUTLS_IA_OCSP_URI\fP, \fIdata\fP will hold the OCSP URI.
-Requesting this \fIwhat\fP value leads to an error if the accessMethod
-is not 1.3.6.1.5.5.7.48.1 aka OSCP, or if accessLocation is not of
-the "uniformResourceIdentifier" type.
-
-If \fIwhat\fP is \fBGNUTLS_IA_CAISSUERS_URI\fP, \fIdata\fP will hold the 
caIssuers
-URI.  Requesting this \fIwhat\fP value leads to an error if the
-accessMethod is not 1.3.6.1.5.5.7.48.2 aka caIssuers, or if
-accessLocation is not of the "uniformResourceIdentifier" type.
-
-More \fIwhat\fP values may be allocated in the future as needed.
-
-If \fIdata\fP is NULL, the function does the same without storing the
-output data, that is, it will set \fIcritical\fP and do error checking
-as usual.
-
-The value of the critical flag is returned in address@hidden  Supply a
-NULL \fIcritical\fP if you want the function to make sure the extension
-is non\-critical, as required by RFC 5280.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, \fBGNUTLS_E_INVALID_REQUEST\fP on
-invalid \fIcrt\fP, \fBGNUTLS_E_CONSTRAINT_ERROR\fP if the extension is
-incorrectly marked as critical (use a non\-NULL \fIcritical\fP to
-override), \fBGNUTLS_E_UNKNOWN_ALGORITHM\fP if the requested OID does
-not match (e.g., when using \fBGNUTLS_IA_OCSP_URI\fP), otherwise a
-negative error code.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_authority_key_id.3 
b/doc/manpages/gnutls_x509_crt_get_authority_key_id.3
deleted file mode 100644
index 7675960..0000000
--- a/doc/manpages/gnutls_x509_crt_get_authority_key_id.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_authority_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_authority_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_authority_key_id(gnutls_x509_crt_t " cert ", void 
* " ret ", size_t * " ret_size ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "void * ret" 12
-The place where the identifier will be copied
-.IP "size_t * ret_size" 12
-Holds the size of the result field.
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical (may be null)
-.SH " DESCRIPTION"
-This function will return the X.509v3 certificate authority's key
-identifier.  This is obtained by the X.509 Authority Key
-identifier extension field (2.5.29.35). Note that this function
-only returns the keyIdentifier field of the extension.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_basic_constraints.3 
b/doc/manpages/gnutls_x509_crt_get_basic_constraints.3
deleted file mode 100644
index 2ec6291..0000000
--- a/doc/manpages/gnutls_x509_crt_get_basic_constraints.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_basic_constraints" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_basic_constraints \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_basic_constraints(gnutls_x509_crt_t " cert ", 
unsigned int * " critical ", unsigned int * " ca ", int * " pathlen ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical
-.IP "unsigned int * ca" 12
-pointer to output integer indicating CA status, may be NULL,
-value is 1 if the certificate CA flag is set, 0 otherwise.
-.IP "int * pathlen" 12
-pointer to output integer indicating path length (may be
-NULL), non\-negative error codes indicate a present pathLenConstraint
-field and the actual value, \-1 indicate that the field is absent.
-.SH " DESCRIPTION"
-This function will read the certificate's basic constraints, and
-return the certificates CA status.  It reads the basicConstraints
-X.509 extension (2.5.29.19).
-.SH " RETURNS"
-If the certificate is a CA a positive value will be
-returned, or (0) if the certificate does not have CA flag set.  A
-negative error code may be returned in case of errors.  If the
-certificate does not contain the basicConstraints extension
-GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE will be returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_ca_status.3 
b/doc/manpages/gnutls_x509_crt_get_ca_status.3
deleted file mode 100644
index c0bd05d..0000000
--- a/doc/manpages/gnutls_x509_crt_get_ca_status.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_ca_status" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_ca_status \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_ca_status(gnutls_x509_crt_t " cert ", unsigned 
int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical
-.SH " DESCRIPTION"
-This function will return certificates CA status, by reading the
-basicConstraints X.509 extension (2.5.29.19). If the certificate is
-a CA a positive value will be returned, or (0) if the certificate
-does not have CA flag set.
-
-Use \fBgnutls_x509_crt_get_basic_constraints()\fP if you want to read the
-pathLenConstraint field too.
-.SH " RETURNS"
-A negative error code may be returned in case of parsing error.
-If the certificate does not contain the basicConstraints extension
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP will be returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_crl_dist_points.3 
b/doc/manpages/gnutls_x509_crt_get_crl_dist_points.3
deleted file mode 100644
index 37a7f13..0000000
--- a/doc/manpages/gnutls_x509_crt_get_crl_dist_points.3
+++ /dev/null
@@ -1,63 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_crl_dist_points" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_crl_dist_points \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_crl_dist_points(gnutls_x509_crt_t " cert ", 
unsigned int " seq ", void * " ret ", size_t * " ret_size ", unsigned int * " 
reason_flags ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "unsigned int seq" 12
-specifies the sequence number of the distribution point (0 for the first one, 
1 for the second etc.)
-.IP "void * ret" 12
-is the place where the distribution point will be copied to
-.IP "size_t * ret_size" 12
-holds the size of ret.
-.IP "unsigned int * reason_flags" 12
-Revocation reasons flags.
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical (may be null)
-.SH " DESCRIPTION"
-This function retrieves the CRL distribution points (2.5.29.31),
-contained in the given certificate in the X509v3 Certificate
-Extensions.
- \fIreason_flags\fP should be an ORed sequence of
-\fBGNUTLS_CRL_REASON_UNUSED\fP, \fBGNUTLS_CRL_REASON_KEY_COMPROMISE\fP,
-\fBGNUTLS_CRL_REASON_CA_COMPROMISE\fP,
-\fBGNUTLS_CRL_REASON_AFFILIATION_CHANGED\fP,
-\fBGNUTLS_CRL_REASON_SUPERSEEDED\fP,
-\fBGNUTLS_CRL_REASON_CESSATION_OF_OPERATION\fP,
-\fBGNUTLS_CRL_REASON_CERTIFICATE_HOLD\fP,
-\fBGNUTLS_CRL_REASON_PRIVILEGE_WITHDRAWN\fP,
-\fBGNUTLS_CRL_REASON_AA_COMPROMISE\fP, or (0) for all possible reasons.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP and updates \fIret_size\fP if 
\fIret_size\fP is not enough to hold the distribution point, or the
-type of the distribution point if everything was ok. The type is
-one of the enumerated \fBgnutls_x509_subject_alt_name_t\fP.  If the
-certificate does not have an Alternative name with the specified
-sequence number then \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP is
-returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_dn.3 
b/doc/manpages/gnutls_x509_crt_get_dn.3
deleted file mode 100644
index cbd1208..0000000
--- a/doc/manpages/gnutls_x509_crt_get_dn.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_dn" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_dn \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_dn(gnutls_x509_crt_t " cert ", char * " buf ", 
size_t * " buf_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "char * buf" 12
-a pointer to a structure to hold the name (may be null)
-.IP "size_t * buf_size" 12
-initially holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will copy the name of the Certificate in the provided
-buffer. The name will be in the form "C=xxxx,O=yyyy,CN=zzzz" as
-described in RFC2253. The output string will be ASCII or UTF\-8
-encoded, depending on the certificate data.
-
-If \fIbuf\fP is null then only the size will be filled. If the \fIraw_flag\fP
-is not specified the output is always null terminated, although the 
\fIbuf_size\fP will not include the null character.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the provided buffer is not
-long enough, and in that case the \fIbuf_size\fP will be updated
-with the required size.  On success 0 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_dn_by_oid.3 
b/doc/manpages/gnutls_x509_crt_get_dn_by_oid.3
deleted file mode 100644
index 4d69e70..0000000
--- a/doc/manpages/gnutls_x509_crt_get_dn_by_oid.3
+++ /dev/null
@@ -1,61 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_dn_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_dn_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_dn_by_oid(gnutls_x509_crt_t " cert ", const char 
* " oid ", int " indx ", unsigned int " raw_flag ", void * " buf ", size_t * " 
buf_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "const char * oid" 12
-holds an Object Identified in null terminated string
-.IP "int indx" 12
-In case multiple same OIDs exist in the RDN, this specifies which to send. Use 
(0) to get the first one.
-.IP "unsigned int raw_flag" 12
-If non (0) returns the raw DER data of the DN part.
-.IP "void * buf" 12
-a pointer where the DN part will be copied (may be null).
-.IP "size_t * buf_size" 12
-initially holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will extract the part of the name of the Certificate
-subject specified by the given OID. The output, if the raw flag is
-not used, will be encoded as described in RFC2253. Thus a string
-that is ASCII or UTF\-8 encoded, depending on the certificate data.
-
-Some helper macros with popular OIDs can be found in gnutls/x509.h
-If raw flag is (0), this function will only return known OIDs as
-text. Other OIDs will be DER encoded, as described in RFC2253 \-\-
-in hex format with a '\#' prefix.  You can check about known OIDs
-using \fBgnutls_x509_dn_oid_known()\fP.
-
-If \fIbuf\fP is null then only the size will be filled. If the \fIraw_flag\fP
-is not specified the output is always null terminated, although the 
\fIbuf_size\fP will not include the null character.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the provided buffer is
-not long enough, and in that case the *buf_size will be updated
-with the required size.  On success 0 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_dn_oid.3 
b/doc/manpages/gnutls_x509_crt_get_dn_oid.3
deleted file mode 100644
index 5165123..0000000
--- a/doc/manpages/gnutls_x509_crt_get_dn_oid.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_dn_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_dn_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_dn_oid(gnutls_x509_crt_t " cert ", int " indx ", 
void * " oid ", size_t * " oid_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "int indx" 12
-This specifies which OID to return. Use (0) to get the first one.
-.IP "void * oid" 12
-a pointer to a buffer to hold the OID (may be null)
-.IP "size_t * oid_size" 12
-initially holds the size of \fIoid\fP
-.SH " DESCRIPTION"
-This function will extract the OIDs of the name of the Certificate
-subject specified by the given index.
-
-If \fIoid\fP is null then only the size will be filled. If the \fIraw_flag\fP
-is not specified the output is always null terminated, although the 
\fIoid_size\fP will not include the null character.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the provided buffer is
-not long enough, and in that case the \fIoid_size\fP will be updated
-with the required size.  On success 0 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_expiration_time.3 
b/doc/manpages/gnutls_x509_crt_get_expiration_time.3
deleted file mode 100644
index c5caa9f..0000000
--- a/doc/manpages/gnutls_x509_crt_get_expiration_time.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_expiration_time" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_expiration_time \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "time_t gnutls_x509_crt_get_expiration_time(gnutls_x509_crt_t " cert ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.SH " DESCRIPTION"
-This function will return the time this Certificate was or will be
-expired.
-.SH " RETURNS"
-expiration time, or (time_t)\-1 on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_extension_by_oid.3 
b/doc/manpages/gnutls_x509_crt_get_extension_by_oid.3
deleted file mode 100644
index 3c682ab..0000000
--- a/doc/manpages/gnutls_x509_crt_get_extension_by_oid.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_extension_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_extension_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_extension_by_oid(gnutls_x509_crt_t " cert ", 
const char * " oid ", int " indx ", void * " buf ", size_t * " buf_size ", 
unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "const char * oid" 12
-holds an Object Identified in null terminated string
-.IP "int indx" 12
-In case multiple same OIDs exist in the extensions, this specifies which to 
send. Use (0) to get the first one.
-.IP "void * buf" 12
-a pointer to a structure to hold the name (may be null)
-.IP "size_t * buf_size" 12
-initially holds the size of \fIbuf\fP
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical
-.SH " DESCRIPTION"
-This function will return the extension specified by the OID in the
-certificate.  The extensions will be returned as binary data DER
-encoded, in the provided buffer.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned. If the certificate does not
-contain the specified extension
-GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE will be returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_extension_data.3 
b/doc/manpages/gnutls_x509_crt_get_extension_data.3
deleted file mode 100644
index 62c98b9..0000000
--- a/doc/manpages/gnutls_x509_crt_get_extension_data.3
+++ /dev/null
@@ -1,53 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_extension_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_extension_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_extension_data(gnutls_x509_crt_t " cert ", int " 
indx ", void * " data ", size_t * " sizeof_data ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "int indx" 12
-Specifies which extension OID to send. Use (0) to get the first one.
-.IP "void * data" 12
-a pointer to a structure to hold the data (may be null)
-.IP "size_t * sizeof_data" 12
-initially holds the size of \fIoid\fP
-.SH " DESCRIPTION"
-This function will return the requested extension data in the
-certificate.  The extension data will be stored as a string in the
-provided buffer.
-
-Use \fBgnutls_x509_crt_get_extension_info()\fP to extract the OID and
-critical flag.  Use \fBgnutls_x509_crt_get_extension_by_oid()\fP instead,
-if you want to get data indexed by the extension OID rather than
-sequence.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.  If you have reached the
-last extension available \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP
-will be returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_extension_info.3 
b/doc/manpages/gnutls_x509_crt_get_extension_info.3
deleted file mode 100644
index 5e8379e..0000000
--- a/doc/manpages/gnutls_x509_crt_get_extension_info.3
+++ /dev/null
@@ -1,56 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_extension_info" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_extension_info \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_extension_info(gnutls_x509_crt_t " cert ", int " 
indx ", void * " oid ", size_t * " oid_size ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "int indx" 12
-Specifies which extension OID to send. Use (0) to get the first one.
-.IP "void * oid" 12
-a pointer to a structure to hold the OID
-.IP "size_t * oid_size" 12
-initially holds the maximum size of \fIoid\fP, on return
-holds actual size of \fIoid\fP.
-.IP "unsigned int * critical" 12
-output variable with critical flag, may be NULL.
-.SH " DESCRIPTION"
-This function will return the requested extension OID in the
-certificate, and the critical flag for it.  The extension OID will
-be stored as a string in the provided buffer.  Use
-\fBgnutls_x509_crt_get_extension_data()\fP to extract the data.
-
-If the buffer provided is not long enough to hold the output, then
address@hidden is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP will be
-returned.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.  If you have reached the
-last extension available \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP
-will be returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_extension_oid.3 
b/doc/manpages/gnutls_x509_crt_get_extension_oid.3
deleted file mode 100644
index 3a3dcfd..0000000
--- a/doc/manpages/gnutls_x509_crt_get_extension_oid.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_extension_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_extension_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_extension_oid(gnutls_x509_crt_t " cert ", int " 
indx ", void * " oid ", size_t * " oid_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "int indx" 12
-Specifies which extension OID to send. Use (0) to get the first one.
-.IP "void * oid" 12
-a pointer to a structure to hold the OID (may be null)
-.IP "size_t * oid_size" 12
-initially holds the size of \fIoid\fP
-.SH " DESCRIPTION"
-This function will return the requested extension OID in the certificate.
-The extension OID will be stored as a string in the provided buffer.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.  If you have reached the
-last extension available \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP
-will be returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_fingerprint.3 
b/doc/manpages/gnutls_x509_crt_get_fingerprint.3
deleted file mode 100644
index cedb7b5..0000000
--- a/doc/manpages/gnutls_x509_crt_get_fingerprint.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_fingerprint" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_fingerprint \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_fingerprint(gnutls_x509_crt_t " cert ", 
gnutls_digest_algorithm_t " algo ", void * " buf ", size_t * " buf_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "gnutls_digest_algorithm_t algo" 12
-is a digest algorithm
-.IP "void * buf" 12
-a pointer to a structure to hold the fingerprint (may be null)
-.IP "size_t * buf_size" 12
-initially holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will calculate and copy the certificate's fingerprint
-in the provided buffer.
-
-If the buffer is null then only the size will be filled.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the provided buffer is
-not long enough, and in that case the *buf_size will be updated
-with the required size.  On success 0 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_issuer.3 
b/doc/manpages/gnutls_x509_crt_get_issuer.3
deleted file mode 100644
index 78c1e9a..0000000
--- a/doc/manpages/gnutls_x509_crt_get_issuer.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_issuer" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_issuer \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_issuer(gnutls_x509_crt_t " cert ", 
gnutls_x509_dn_t * " dn ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "gnutls_x509_dn_t * dn" 12
-output variable with pointer to opaque DN
-.SH " DESCRIPTION"
-Return the Certificate's Issuer DN as an opaque data type.  You may
-use \fBgnutls_x509_dn_get_rdn_ava()\fP to decode the DN.
-
-Note that \fIdn\fP should be treated as constant. Because points 
-into the \fIcert\fP object, you may not deallocate \fIcert\fP 
-and continue to access \fIdn\fP.
-.SH " RETURNS"
-Returns 0 on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_issuer_alt_name.3 
b/doc/manpages/gnutls_x509_crt_get_issuer_alt_name.3
deleted file mode 100644
index 657e4ec..0000000
--- a/doc/manpages/gnutls_x509_crt_get_issuer_alt_name.3
+++ /dev/null
@@ -1,66 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_issuer_alt_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_issuer_alt_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_issuer_alt_name(gnutls_x509_crt_t " cert ", 
unsigned int " seq ", void * " ret ", size_t * " ret_size ", unsigned int * " 
critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "unsigned int seq" 12
-specifies the sequence number of the alt name (0 for the first one, 1 for the 
second etc.)
-.IP "void * ret" 12
-is the place where the alternative name will be copied to
-.IP "size_t * ret_size" 12
-holds the size of ret.
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical (may be null)
-.SH " DESCRIPTION"
-This function retrieves the Issuer Alternative Name (2.5.29.18),
-contained in the given certificate in the X509v3 Certificate
-Extensions.
-
-When the SAN type is otherName, it will extract the data in the
-otherName's value field, and \fBGNUTLS_SAN_OTHERNAME\fP is returned.
-You may use \fBgnutls_x509_crt_get_subject_alt_othername_oid()\fP to get
-the corresponding OID and the "virtual" SAN types (e.g.,
-\fBGNUTLS_SAN_OTHERNAME_XMPP\fP).
-
-If an otherName OID is known, the data will be decoded.  Otherwise
-the returned data will be DER encoded, and you will have to decode
-it yourself.  Currently, only the RFC 3920 id\-on\-xmppAddr Issuer
-AltName is recognized.
-.SH " RETURNS"
-the alternative issuer name type on success, one of the
-enumerated \fBgnutls_x509_subject_alt_name_t\fP.  It will return
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if \fIret_size\fP is not large enough
-to hold the value.  In that case \fIret_size\fP will be updated with
-the required size.  If the certificate does not have an
-Alternative name with the specified sequence number then
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP is returned.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_issuer_alt_name2.3 
b/doc/manpages/gnutls_x509_crt_get_issuer_alt_name2.3
deleted file mode 100644
index 28a5f3b..0000000
--- a/doc/manpages/gnutls_x509_crt_get_issuer_alt_name2.3
+++ /dev/null
@@ -1,60 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_issuer_alt_name2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_issuer_alt_name2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_issuer_alt_name2(gnutls_x509_crt_t " cert ", 
unsigned int " seq ", void * " ret ", size_t * " ret_size ", unsigned int * " 
ret_type ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "unsigned int seq" 12
-specifies the sequence number of the alt name (0 for the first one, 1 for the 
second etc.)
-.IP "void * ret" 12
-is the place where the alternative name will be copied to
-.IP "size_t * ret_size" 12
-holds the size of ret.
-.IP "unsigned int * ret_type" 12
-holds the type of the alternative name (one of gnutls_x509_subject_alt_name_t).
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical (may be null)
-.SH " DESCRIPTION"
-This function will return the alternative names, contained in the
-given certificate. It is the same as
-\fBgnutls_x509_crt_get_issuer_alt_name()\fP except for the fact that it
-will return the type of the alternative name in \fIret_type\fP even if
-the function fails for some reason (i.e.  the buffer provided is
-not enough).
-.SH " RETURNS"
-the alternative issuer name type on success, one of the
-enumerated \fBgnutls_x509_subject_alt_name_t\fP.  It will return
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if \fIret_size\fP is not large enough
-to hold the value.  In that case \fIret_size\fP will be updated with
-the required size.  If the certificate does not have an
-Alternative name with the specified sequence number then
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP is returned.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_issuer_alt_othername_oid.3 
b/doc/manpages/gnutls_x509_crt_get_issuer_alt_othername_oid.3
deleted file mode 100644
index 41f1f13..0000000
--- a/doc/manpages/gnutls_x509_crt_get_issuer_alt_othername_oid.3
+++ /dev/null
@@ -1,61 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_issuer_alt_othername_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_issuer_alt_othername_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_issuer_alt_othername_oid(gnutls_x509_crt_t " cert 
", unsigned int " seq ", void * " ret ", size_t * " ret_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "unsigned int seq" 12
-specifies the sequence number of the alt name (0 for the first one, 1 for the 
second etc.)
-.IP "void * ret" 12
-is the place where the otherName OID will be copied to
-.IP "size_t * ret_size" 12
-holds the size of ret.
-.SH " DESCRIPTION"
-This function will extract the type OID of an otherName Subject
-Alternative Name, contained in the given certificate, and return
-the type as an enumerated element.
-
-If \fIoid\fP is null then only the size will be filled. If the \fIraw_flag\fP
-is not specified the output is always null terminated, although the 
\fIoid_size\fP will not include the null character.
-
-This function is only useful if
-\fBgnutls_x509_crt_get_issuer_alt_name()\fP returned
-\fBGNUTLS_SAN_OTHERNAME\fP.
-.SH " RETURNS"
-the alternative issuer name type on success, one of the
-enumerated gnutls_x509_subject_alt_name_t.  For supported OIDs, it
-will return one of the virtual (GNUTLS_SAN_OTHERNAME_*) types,
-e.g. \fBGNUTLS_SAN_OTHERNAME_XMPP\fP, and \fBGNUTLS_SAN_OTHERNAME\fP for
-unknown OIDs.  It will return \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if 
\fIret_size\fP is not large enough to hold the value.  In that case 
\fIret_size\fP will be updated with the required size.  If the
-certificate does not have an Alternative name with the specified
-sequence number and with the otherName type then
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP is returned.
-.SH " SINCE"
-2.10.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_issuer_dn.3 
b/doc/manpages/gnutls_x509_crt_get_issuer_dn.3
deleted file mode 100644
index e142d83..0000000
--- a/doc/manpages/gnutls_x509_crt_get_issuer_dn.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_issuer_dn" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_issuer_dn \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_issuer_dn(gnutls_x509_crt_t " cert ", char * " 
buf ", size_t * " buf_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "char * buf" 12
-a pointer to a structure to hold the name (may be null)
-.IP "size_t * buf_size" 12
-initially holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will copy the name of the Certificate issuer in the
-provided buffer. The name will be in the form
-"C=xxxx,O=yyyy,CN=zzzz" as described in RFC2253. The output string
-will be ASCII or UTF\-8 encoded, depending on the certificate data.
-
-If \fIbuf\fP is null then only the size will be filled. If the \fIraw_flag\fP
-is not specified the output is always null terminated, although the 
\fIbuf_size\fP will not include the null character.
-.SH " RETURNS"
-GNUTLS_E_SHORT_MEMORY_BUFFER if the provided buffer is not
-long enough, and in that case the \fIbuf_size\fP will be updated with
-the required size.  On success 0 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_issuer_dn_by_oid.3 
b/doc/manpages/gnutls_x509_crt_get_issuer_dn_by_oid.3
deleted file mode 100644
index fa85298..0000000
--- a/doc/manpages/gnutls_x509_crt_get_issuer_dn_by_oid.3
+++ /dev/null
@@ -1,61 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_issuer_dn_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_issuer_dn_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_issuer_dn_by_oid(gnutls_x509_crt_t " cert ", 
const char * " oid ", int " indx ", unsigned int " raw_flag ", void * " buf ", 
size_t * " buf_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "const char * oid" 12
-holds an Object Identified in null terminated string
-.IP "int indx" 12
-In case multiple same OIDs exist in the RDN, this specifies which to send. Use 
(0) to get the first one.
-.IP "unsigned int raw_flag" 12
-If non (0) returns the raw DER data of the DN part.
-.IP "void * buf" 12
-a pointer to a structure to hold the name (may be null)
-.IP "size_t * buf_size" 12
-initially holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will extract the part of the name of the Certificate
-issuer specified by the given OID. The output, if the raw flag is not
-used, will be encoded as described in RFC2253. Thus a string that is
-ASCII or UTF\-8 encoded, depending on the certificate data.
-
-Some helper macros with popular OIDs can be found in gnutls/x509.h
-If raw flag is (0), this function will only return known OIDs as
-text. Other OIDs will be DER encoded, as described in RFC2253 \-\-
-in hex format with a '\#' prefix.  You can check about known OIDs
-using \fBgnutls_x509_dn_oid_known()\fP.
-
-If \fIbuf\fP is null then only the size will be filled. If the \fIraw_flag\fP
-is not specified the output is always null terminated, although the 
\fIbuf_size\fP will not include the null character.
-.SH " RETURNS"
-GNUTLS_E_SHORT_MEMORY_BUFFER if the provided buffer is not
-long enough, and in that case the \fIbuf_size\fP will be updated
-with the required size.  On success 0 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_issuer_dn_oid.3 
b/doc/manpages/gnutls_x509_crt_get_issuer_dn_oid.3
deleted file mode 100644
index cd4b342..0000000
--- a/doc/manpages/gnutls_x509_crt_get_issuer_dn_oid.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_issuer_dn_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_issuer_dn_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_issuer_dn_oid(gnutls_x509_crt_t " cert ", int " 
indx ", void * " oid ", size_t * " oid_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "int indx" 12
-This specifies which OID to return. Use (0) to get the first one.
-.IP "void * oid" 12
-a pointer to a buffer to hold the OID (may be null)
-.IP "size_t * oid_size" 12
-initially holds the size of \fIoid\fP
-.SH " DESCRIPTION"
-This function will extract the OIDs of the name of the Certificate
-issuer specified by the given index.
-
-If \fIoid\fP is null then only the size will be filled. If the \fIraw_flag\fP
-is not specified the output is always null terminated, although the 
\fIoid_size\fP will not include the null character.
-.SH " RETURNS"
-GNUTLS_E_SHORT_MEMORY_BUFFER if the provided buffer is not
-long enough, and in that case the \fIoid_size\fP will be updated
-with the required size.  On success 0 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_issuer_unique_id.3 
b/doc/manpages/gnutls_x509_crt_get_issuer_unique_id.3
deleted file mode 100644
index f71b746..0000000
--- a/doc/manpages/gnutls_x509_crt_get_issuer_unique_id.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_issuer_unique_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_issuer_unique_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_issuer_unique_id(gnutls_x509_crt_t " crt ", char 
* " buf ", size_t * " buf_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-Holds the certificate
-.IP "char * buf" 12
-user allocated memory buffer, will hold the unique id
-.IP "size_t * buf_size" 12
-size of user allocated memory buffer (on input), will hold
-actual size of the unique ID on return.
-.SH " DESCRIPTION"
-This function will extract the issuerUniqueID value (if present) for
-the given certificate.
-
-If the user allocated memory buffer is not large enough to hold the
-full subjectUniqueID, then a GNUTLS_E_SHORT_MEMORY_BUFFER error will be
-returned, and buf_size will be set to the actual length.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_key_id.3 
b/doc/manpages/gnutls_x509_crt_get_key_id.3
deleted file mode 100644
index bfbe13c..0000000
--- a/doc/manpages/gnutls_x509_crt_get_key_id.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_key_id(gnutls_x509_crt_t " crt ", unsigned int " 
flags ", unsigned char * " output_data ", size_t * " output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-Holds the certificate
-.IP "unsigned int flags" 12
-should be 0 for now
-.IP "unsigned char * output_data" 12
-will contain the key ID
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will return a unique ID the depends on the public
-key parameters. This ID can be used in checking whether a
-certificate corresponds to the given private key.
-
-If the buffer provided is not long enough to hold the output, then
-*output_data_size is updated and GNUTLS_E_SHORT_MEMORY_BUFFER will
-be returned.  The output will normally be a SHA\-1 hash output,
-which is 20 bytes.
-.SH " RETURNS"
-In case of failure a negative error code will be
-returned, and 0 on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_key_purpose_oid.3 
b/doc/manpages/gnutls_x509_crt_get_key_purpose_oid.3
deleted file mode 100644
index 0fc61cc..0000000
--- a/doc/manpages/gnutls_x509_crt_get_key_purpose_oid.3
+++ /dev/null
@@ -1,53 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_key_purpose_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_key_purpose_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_key_purpose_oid(gnutls_x509_crt_t " cert ", int " 
indx ", void * " oid ", size_t * " oid_size ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "int indx" 12
-This specifies which OID to return. Use (0) to get the first one.
-.IP "void * oid" 12
-a pointer to a buffer to hold the OID (may be null)
-.IP "size_t * oid_size" 12
-initially holds the size of \fIoid\fP
-.IP "unsigned int * critical" 12
-output flag to indicate criticality of extension
-.SH " DESCRIPTION"
-This function will extract the key purpose OIDs of the Certificate
-specified by the given index.  These are stored in the Extended Key
-Usage extension (2.5.29.37) See the GNUTLS_KP_* definitions for
-human readable names.
-
-If \fIoid\fP is null then only the size will be filled. If the \fIraw_flag\fP
-is not specified the output is always null terminated, although the 
\fIoid_size\fP will not include the null character.
-.SH " RETURNS"
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if the provided buffer is
-not long enough, and in that case the *oid_size will be updated
-with the required size.  On success 0 is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_key_usage.3 
b/doc/manpages/gnutls_x509_crt_get_key_usage.3
deleted file mode 100644
index 78fc6c0..0000000
--- a/doc/manpages/gnutls_x509_crt_get_key_usage.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_key_usage" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_key_usage \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_key_usage(gnutls_x509_crt_t " cert ", unsigned 
int * " key_usage ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "unsigned int * key_usage" 12
-where the key usage bits will be stored
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical
-.SH " DESCRIPTION"
-This function will return certificate's key usage, by reading the
-keyUsage X.509 extension (2.5.29.15). The key usage value will ORed
-values of the: \fBGNUTLS_KEY_DIGITAL_SIGNATURE\fP,
-\fBGNUTLS_KEY_NON_REPUDIATION\fP, \fBGNUTLS_KEY_KEY_ENCIPHERMENT\fP,
-\fBGNUTLS_KEY_DATA_ENCIPHERMENT\fP, \fBGNUTLS_KEY_KEY_AGREEMENT\fP,
-\fBGNUTLS_KEY_KEY_CERT_SIGN\fP, \fBGNUTLS_KEY_CRL_SIGN\fP,
-\fBGNUTLS_KEY_ENCIPHER_ONLY\fP, \fBGNUTLS_KEY_DECIPHER_ONLY\fP.
-.SH " RETURNS"
-the certificate key usage, or a negative error code in case of
-parsing error.  If the certificate does not contain the keyUsage
-extension \fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP will be
-returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_pk_algorithm.3 
b/doc/manpages/gnutls_x509_crt_get_pk_algorithm.3
deleted file mode 100644
index e63181c..0000000
--- a/doc/manpages/gnutls_x509_crt_get_pk_algorithm.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_pk_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_pk_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_pk_algorithm(gnutls_x509_crt_t " cert ", unsigned 
int * " bits ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "unsigned int * bits" 12
-if bits is non null it will hold the size of the parameters' in bits
-.SH " DESCRIPTION"
-This function will return the public key algorithm of an X.509
-certificate.
-
-If bits is non null, it should have enough size to hold the parameters
-size in bits. For RSA the bits returned is the modulus.
-For DSA the bits returned are of the public
-exponent.
-.SH " RETURNS"
-a member of the \fBgnutls_pk_algorithm_t\fP enumeration on
-success, or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_pk_dsa_raw.3 
b/doc/manpages/gnutls_x509_crt_get_pk_dsa_raw.3
deleted file mode 100644
index db24466..0000000
--- a/doc/manpages/gnutls_x509_crt_get_pk_dsa_raw.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_pk_dsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_pk_dsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_pk_dsa_raw(gnutls_x509_crt_t " crt ", 
gnutls_datum_t * " p ", gnutls_datum_t * " q ", gnutls_datum_t * " g ", 
gnutls_datum_t * " y ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-Holds the certificate
-.IP "gnutls_datum_t * p" 12
-will hold the p
-.IP "gnutls_datum_t * q" 12
-will hold the q
-.IP "gnutls_datum_t * g" 12
-will hold the g
-.IP "gnutls_datum_t * y" 12
-will hold the y
-.SH " DESCRIPTION"
-This function will export the DSA public key's parameters found in
-the given certificate.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_pk_rsa_raw.3 
b/doc/manpages/gnutls_x509_crt_get_pk_rsa_raw.3
deleted file mode 100644
index a0f5c60..0000000
--- a/doc/manpages/gnutls_x509_crt_get_pk_rsa_raw.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_pk_rsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_pk_rsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_pk_rsa_raw(gnutls_x509_crt_t " crt ", 
gnutls_datum_t * " m ", gnutls_datum_t * " e ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-Holds the certificate
-.IP "gnutls_datum_t * m" 12
-will hold the modulus
-.IP "gnutls_datum_t * e" 12
-will hold the public exponent
-.SH " DESCRIPTION"
-This function will export the RSA public key's parameters found in
-the given structure.  The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_preferred_hash_algorithm.3 
b/doc/manpages/gnutls_x509_crt_get_preferred_hash_algorithm.3
deleted file mode 100644
index 48332b9..0000000
--- a/doc/manpages/gnutls_x509_crt_get_preferred_hash_algorithm.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_preferred_hash_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_preferred_hash_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_x509_crt_get_preferred_hash_algorithm(gnutls_x509_crt_t " crt 
", gnutls_digest_algorithm_t *                                               " 
hash ", unsigned int * " mand ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-Holds the certificate
-.IP "gnutls_digest_algorithm_t *                                               
hash" 12
-The result of the call with the hash algorithm used for signature
-.IP "unsigned int * mand" 12
-If non (0) it means that the algorithm MUST use this hash. May be NULL.
-.SH " DESCRIPTION"
-This function will read the certifcate and return the appropriate digest
-algorithm to use for signing with this certificate. Some certificates (i.e.
-DSA might not be able to sign without the preferred algorithm).
-.SH " DEPRECATED"
-Please use \fBgnutls_pubkey_get_preferred_hash_algorithm()\fP.
-.SH " RETURNS"
-the 0 if the hash algorithm is found. A negative error code is
-returned on error.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_proxy.3 
b/doc/manpages/gnutls_x509_crt_get_proxy.3
deleted file mode 100644
index 1bc19f6..0000000
--- a/doc/manpages/gnutls_x509_crt_get_proxy.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_proxy" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_proxy \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_proxy(gnutls_x509_crt_t " cert ", unsigned int * 
" critical ", int * " pathlen ", char ** " policyLanguage ", char ** " policy 
", size_t * " sizeof_policy ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical
-.IP "int * pathlen" 12
-pointer to output integer indicating path length (may be
-NULL), non\-negative error codes indicate a present pCPathLenConstraint
-field and the actual value, \-1 indicate that the field is absent.
-.IP "char ** policyLanguage" 12
-output variable with OID of policy language
-.IP "char ** policy" 12
-output variable with policy data
-.IP "size_t * sizeof_policy" 12
-output variable size of policy data
-.SH " DESCRIPTION"
-This function will get information from a proxy certificate.  It
-reads the ProxyCertInfo X.509 extension (1.3.6.1.5.5.7.1.14).
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_raw_dn.3 
b/doc/manpages/gnutls_x509_crt_get_raw_dn.3
deleted file mode 100644
index 690446c..0000000
--- a/doc/manpages/gnutls_x509_crt_get_raw_dn.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_raw_dn" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_raw_dn \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_raw_dn(gnutls_x509_crt_t " cert ", gnutls_datum_t 
* " start ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "gnutls_datum_t * start" 12
-will hold the starting point of the DN
-.SH " DESCRIPTION"
-This function will return a pointer to the DER encoded DN structure and
-the length.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value. or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_raw_issuer_dn.3 
b/doc/manpages/gnutls_x509_crt_get_raw_issuer_dn.3
deleted file mode 100644
index c9e90e3..0000000
--- a/doc/manpages/gnutls_x509_crt_get_raw_issuer_dn.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_raw_issuer_dn" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_raw_issuer_dn \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_raw_issuer_dn(gnutls_x509_crt_t " cert ", 
gnutls_datum_t * " start ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "gnutls_datum_t * start" 12
-will hold the starting point of the DN
-.SH " DESCRIPTION"
-This function will return a pointer to the DER encoded DN structure
-and the length.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_serial.3 
b/doc/manpages/gnutls_x509_crt_get_serial.3
deleted file mode 100644
index 8c9ab59..0000000
--- a/doc/manpages/gnutls_x509_crt_get_serial.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_serial" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_serial \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_serial(gnutls_x509_crt_t " cert ", void * " 
result ", size_t * " result_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "void * result" 12
-The place where the serial number will be copied
-.IP "size_t * result_size" 12
-Holds the size of the result field.
-.SH " DESCRIPTION"
-This function will return the X.509 certificate's serial number.
-This is obtained by the X509 Certificate serialNumber field. Serial
-is not always a 32 or 64bit number. Some CAs use large serial
-numbers, thus it may be wise to handle it as something opaque.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_signature.3 
b/doc/manpages/gnutls_x509_crt_get_signature.3
deleted file mode 100644
index 32cf77a..0000000
--- a/doc/manpages/gnutls_x509_crt_get_signature.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_signature" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_signature \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_signature(gnutls_x509_crt_t " cert ", char * " 
sig ", size_t * " sizeof_sig ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "char * sig" 12
-a pointer where the signature part will be copied (may be null).
-.IP "size_t * sizeof_sig" 12
-initially holds the size of \fIsig\fP
-.SH " DESCRIPTION"
-This function will extract the signature field of a certificate.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value. and a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_signature_algorithm.3 
b/doc/manpages/gnutls_x509_crt_get_signature_algorithm.3
deleted file mode 100644
index b3d7edd..0000000
--- a/doc/manpages/gnutls_x509_crt_get_signature_algorithm.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_signature_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_signature_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_signature_algorithm(gnutls_x509_crt_t " cert ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.SH " DESCRIPTION"
-This function will return a value of the \fBgnutls_sign_algorithm_t\fP
-enumeration that is the signature algorithm that has been used to
-sign this certificate.
-.SH " RETURNS"
-a \fBgnutls_sign_algorithm_t\fP value, or a negative error code on
-error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_subject.3 
b/doc/manpages/gnutls_x509_crt_get_subject.3
deleted file mode 100644
index 4b71640..0000000
--- a/doc/manpages/gnutls_x509_crt_get_subject.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_subject" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_subject \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_subject(gnutls_x509_crt_t " cert ", 
gnutls_x509_dn_t * " dn ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "gnutls_x509_dn_t * dn" 12
-output variable with pointer to opaque DN.
-.SH " DESCRIPTION"
-Return the Certificate's Subject DN as an opaque data type.  You
-may use \fBgnutls_x509_dn_get_rdn_ava()\fP to decode the DN. 
-
-Note that \fIdn\fP should be treated as constant. Because points 
-into the \fIcert\fP object, you may not deallocate \fIcert\fP 
-and continue to access \fIdn\fP.
-.SH " RETURNS"
-Returns 0 on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_subject_alt_name.3 
b/doc/manpages/gnutls_x509_crt_get_subject_alt_name.3
deleted file mode 100644
index ed59110..0000000
--- a/doc/manpages/gnutls_x509_crt_get_subject_alt_name.3
+++ /dev/null
@@ -1,63 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_subject_alt_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_subject_alt_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_subject_alt_name(gnutls_x509_crt_t " cert ", 
unsigned int " seq ", void * " ret ", size_t * " ret_size ", unsigned int * " 
critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "unsigned int seq" 12
-specifies the sequence number of the alt name (0 for the first one, 1 for the 
second etc.)
-.IP "void * ret" 12
-is the place where the alternative name will be copied to
-.IP "size_t * ret_size" 12
-holds the size of ret.
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical (may be null)
-.SH " DESCRIPTION"
-This function retrieves the Alternative Name (2.5.29.17), contained
-in the given certificate in the X509v3 Certificate Extensions.
-
-When the SAN type is otherName, it will extract the data in the
-otherName's value field, and \fBGNUTLS_SAN_OTHERNAME\fP is returned.
-You may use \fBgnutls_x509_crt_get_subject_alt_othername_oid()\fP to get
-the corresponding OID and the "virtual" SAN types (e.g.,
-\fBGNUTLS_SAN_OTHERNAME_XMPP\fP).
-
-If an otherName OID is known, the data will be decoded.  Otherwise
-the returned data will be DER encoded, and you will have to decode
-it yourself.  Currently, only the RFC 3920 id\-on\-xmppAddr SAN is
-recognized.
-.SH " RETURNS"
-the alternative subject name type on success, one of the
-enumerated \fBgnutls_x509_subject_alt_name_t\fP.  It will return
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if \fIret_size\fP is not large enough to
-hold the value.  In that case \fIret_size\fP will be updated with the
-required size.  If the certificate does not have an Alternative
-name with the specified sequence number then
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_subject_alt_name2.3 
b/doc/manpages/gnutls_x509_crt_get_subject_alt_name2.3
deleted file mode 100644
index b164cc7..0000000
--- a/doc/manpages/gnutls_x509_crt_get_subject_alt_name2.3
+++ /dev/null
@@ -1,58 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_subject_alt_name2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_subject_alt_name2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_subject_alt_name2(gnutls_x509_crt_t " cert ", 
unsigned int " seq ", void * " ret ", size_t * " ret_size ", unsigned int * " 
ret_type ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "unsigned int seq" 12
-specifies the sequence number of the alt name (0 for the first one, 1 for the 
second etc.)
-.IP "void * ret" 12
-is the place where the alternative name will be copied to
-.IP "size_t * ret_size" 12
-holds the size of ret.
-.IP "unsigned int * ret_type" 12
-holds the type of the alternative name (one of gnutls_x509_subject_alt_name_t).
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical (may be null)
-.SH " DESCRIPTION"
-This function will return the alternative names, contained in the
-given certificate. It is the same as
-\fBgnutls_x509_crt_get_subject_alt_name()\fP except for the fact that it
-will return the type of the alternative name in \fIret_type\fP even if
-the function fails for some reason (i.e.  the buffer provided is
-not enough).
-.SH " RETURNS"
-the alternative subject name type on success, one of the
-enumerated \fBgnutls_x509_subject_alt_name_t\fP.  It will return
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if \fIret_size\fP is not large enough
-to hold the value.  In that case \fIret_size\fP will be updated with
-the required size.  If the certificate does not have an
-Alternative name with the specified sequence number then
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_subject_alt_othername_oid.3 
b/doc/manpages/gnutls_x509_crt_get_subject_alt_othername_oid.3
deleted file mode 100644
index 1366764..0000000
--- a/doc/manpages/gnutls_x509_crt_get_subject_alt_othername_oid.3
+++ /dev/null
@@ -1,59 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_subject_alt_othername_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_subject_alt_othername_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_subject_alt_othername_oid(gnutls_x509_crt_t " 
cert ", unsigned int " seq ", void * " oid ", size_t * " oid_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "unsigned int seq" 12
-specifies the sequence number of the alt name (0 for the first one, 1 for the 
second etc.)
-.IP "void * oid" 12
-is the place where the otherName OID will be copied to
-.IP "size_t * oid_size" 12
-holds the size of ret.
-.SH " DESCRIPTION"
-This function will extract the type OID of an otherName Subject
-Alternative Name, contained in the given certificate, and return
-the type as an enumerated element.
-
-This function is only useful if
-\fBgnutls_x509_crt_get_subject_alt_name()\fP returned
-\fBGNUTLS_SAN_OTHERNAME\fP.
-
-If \fIoid\fP is null then only the size will be filled. If the \fIraw_flag\fP
-is not specified the output is always null terminated, although the 
\fIoid_size\fP will not include the null character.
-.SH " RETURNS"
-the alternative subject name type on success, one of the
-enumerated gnutls_x509_subject_alt_name_t.  For supported OIDs, it
-will return one of the virtual (GNUTLS_SAN_OTHERNAME_*) types,
-e.g. \fBGNUTLS_SAN_OTHERNAME_XMPP\fP, and \fBGNUTLS_SAN_OTHERNAME\fP for
-unknown OIDs.  It will return \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP if 
\fIret_size\fP is not large enough to hold the value.  In that case 
\fIret_size\fP will be updated with the required size.  If the
-certificate does not have an Alternative name with the specified
-sequence number and with the otherName type then
-\fBGNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE\fP is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_subject_key_id.3 
b/doc/manpages/gnutls_x509_crt_get_subject_key_id.3
deleted file mode 100644
index 72bb1d9..0000000
--- a/doc/manpages/gnutls_x509_crt_get_subject_key_id.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_subject_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_subject_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_subject_key_id(gnutls_x509_crt_t " cert ", void * 
" ret ", size_t * " ret_size ", unsigned int * " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "void * ret" 12
-The place where the identifier will be copied
-.IP "size_t * ret_size" 12
-Holds the size of the result field.
-.IP "unsigned int * critical" 12
-will be non (0) if the extension is marked as critical (may be null)
-.SH " DESCRIPTION"
-This function will return the X.509v3 certificate's subject key
-identifier.  This is obtained by the X.509 Subject Key identifier
-extension field (2.5.29.14).
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_subject_unique_id.3 
b/doc/manpages/gnutls_x509_crt_get_subject_unique_id.3
deleted file mode 100644
index ca57ec4..0000000
--- a/doc/manpages/gnutls_x509_crt_get_subject_unique_id.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_subject_unique_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_subject_unique_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_subject_unique_id(gnutls_x509_crt_t " crt ", char 
* " buf ", size_t * " buf_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-Holds the certificate
-.IP "char * buf" 12
-user allocated memory buffer, will hold the unique id
-.IP "size_t * buf_size" 12
-size of user allocated memory buffer (on input), will hold
-actual size of the unique ID on return.
-.SH " DESCRIPTION"
-This function will extract the subjectUniqueID value (if present) for
-the given certificate.
-
-If the user allocated memory buffer is not large enough to hold the
-full subjectUniqueID, then a GNUTLS_E_SHORT_MEMORY_BUFFER error will be
-returned, and buf_size will be set to the actual length.
-.SH " RETURNS"
-\fBGNUTLS_E_SUCCESS\fP on success, otherwise a negative error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_verify_algorithm.3 
b/doc/manpages/gnutls_x509_crt_get_verify_algorithm.3
deleted file mode 100644
index b31dc01..0000000
--- a/doc/manpages/gnutls_x509_crt_get_verify_algorithm.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_verify_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_verify_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_x509_crt_get_verify_algorithm(gnutls_x509_crt_t " crt ", const 
gnutls_datum_t * " signature ", gnutls_digest_algorithm_t * " hash ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-Holds the certificate
-.IP "const gnutls_datum_t * signature" 12
-contains the signature
-.IP "gnutls_digest_algorithm_t * hash" 12
-The result of the call with the hash algorithm used for signature
-.SH " DESCRIPTION"
-This function will read the certifcate and the signed data to
-determine the hash algorithm used to generate the signature.
-.SH " DEPRECATED"
-Use \fBgnutls_pubkey_get_verify_algorithm()\fP instead.
-.SH " RETURNS"
-the 0 if the hash algorithm is found. A negative error code is
-returned on error.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_get_version.3 
b/doc/manpages/gnutls_x509_crt_get_version.3
deleted file mode 100644
index 81c33d6..0000000
--- a/doc/manpages/gnutls_x509_crt_get_version.3
+++ /dev/null
@@ -1,37 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_get_version" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_get_version \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_get_version(gnutls_x509_crt_t " cert ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.SH " DESCRIPTION"
-This function will return the version of the specified Certificate.
-.SH " RETURNS"
-version of certificate, or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_import.3 
b/doc/manpages/gnutls_x509_crt_import.3
deleted file mode 100644
index e41b4c8..0000000
--- a/doc/manpages/gnutls_x509_crt_import.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_import(gnutls_x509_crt_t " cert ", const 
gnutls_datum_t * " data ", gnutls_x509_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-The structure to store the parsed certificate.
-.IP "const gnutls_datum_t * data" 12
-The DER or PEM encoded certificate.
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM
-.SH " DESCRIPTION"
-This function will convert the given DER or PEM encoded Certificate
-to the native gnutls_x509_crt_t format. The output will be stored
-in \fIcert\fP.
-
-If the Certificate is PEM encoded it should have a header of "X509
-CERTIFICATE", or "CERTIFICATE".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_import_pkcs11.3 
b/doc/manpages/gnutls_x509_crt_import_pkcs11.3
deleted file mode 100644
index 4ed5a3d..0000000
--- a/doc/manpages/gnutls_x509_crt_import_pkcs11.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_import_pkcs11" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_import_pkcs11 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_x509_crt_import_pkcs11(gnutls_x509_crt_t " crt ", 
gnutls_pkcs11_obj_t " pkcs11_crt ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-A certificate of type \fBgnutls_x509_crt_t\fP
-.IP "gnutls_pkcs11_obj_t pkcs11_crt" 12
-A PKCS 11 object that contains a certificate
-.SH " DESCRIPTION"
-This function will import a PKCS 11 certificate to a \fBgnutls_x509_crt_t\fP
-structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_import_pkcs11_url.3 
b/doc/manpages/gnutls_x509_crt_import_pkcs11_url.3
deleted file mode 100644
index a2062f3..0000000
--- a/doc/manpages/gnutls_x509_crt_import_pkcs11_url.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_import_pkcs11_url" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_import_pkcs11_url \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_x509_crt_import_pkcs11_url(gnutls_x509_crt_t " crt ", const 
char * " url ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-A certificate of type \fBgnutls_x509_crt_t\fP
-.IP "const char * url" 12
-A PKCS 11 url
-.IP "unsigned int flags" 12
-One of GNUTLS_PKCS11_OBJ_* flags
-.SH " DESCRIPTION"
-This function will import a PKCS 11 certificate directly from a token
-without involving the \fBgnutls_pkcs11_obj_t\fP structure. This function will
-fail if the certificate stored is not of X.509 type.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_init.3 
b/doc/manpages/gnutls_x509_crt_init.3
deleted file mode 100644
index 6f60366..0000000
--- a/doc/manpages/gnutls_x509_crt_init.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_init(gnutls_x509_crt_t * " cert ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t * cert" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize an X.509 certificate structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_list_import.3 
b/doc/manpages/gnutls_x509_crt_list_import.3
deleted file mode 100644
index 85c6170..0000000
--- a/doc/manpages/gnutls_x509_crt_list_import.3
+++ /dev/null
@@ -1,56 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_list_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_list_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_list_import(gnutls_x509_crt_t * " certs ", unsigned 
int * " cert_max ", const gnutls_datum_t * " data ", gnutls_x509_crt_fmt_t " 
format ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t * certs" 12
-The structures to store the parsed certificate. Must not be initialized.
-.IP "unsigned int * cert_max" 12
-Initially must hold the maximum number of certs. It will be updated with the 
number of certs available.
-.IP "const gnutls_datum_t * data" 12
-The PEM encoded certificate.
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM.
-.IP "unsigned int flags" 12
-must be (0) or an OR'd sequence of gnutls_certificate_import_flags.
-.SH " DESCRIPTION"
-This function will convert the given PEM encoded certificate list
-to the native gnutls_x509_crt_t format. The output will be stored
-in \fIcerts\fP.  They will be automatically initialized.
-
-The flag \fBGNUTLS_X509_CRT_LIST_IMPORT_FAIL_IF_EXCEED\fP will cause
-import to fail if the certificates in the provided buffer are more
-than the available structures. The \fBGNUTLS_X509_CRT_LIST_FAIL_IF_UNSORTED\fP
-flag will cause the function to fail if the provided list is not
-sorted from subject to issuer.
-
-If the Certificate is PEM encoded it should have a header of "X509
-CERTIFICATE", or "CERTIFICATE".
-.SH " RETURNS"
-the number of certificates read or a negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_list_import2.3 
b/doc/manpages/gnutls_x509_crt_list_import2.3
deleted file mode 100644
index c507fe8..0000000
--- a/doc/manpages/gnutls_x509_crt_list_import2.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_list_import2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_list_import2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_list_import2(gnutls_x509_crt_t ** " certs ", unsigned 
int * " size ", const gnutls_datum_t * " data ", gnutls_x509_crt_fmt_t " format 
", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t ** certs" 12
-The structures to store the parsed certificate. Must not be initialized.
-.IP "unsigned int * size" 12
-It will contain the size of the list.
-.IP "const gnutls_datum_t * data" 12
-The PEM encoded certificate.
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM.
-.IP "unsigned int flags" 12
-must be (0) or an OR'd sequence of gnutls_certificate_import_flags.
-.SH " DESCRIPTION"
-This function will convert the given PEM encoded certificate list
-to the native gnutls_x509_crt_t format. The output will be stored
-in \fIcerts\fP.  They will be automatically initialized.
-
-If the Certificate is PEM encoded it should have a header of "X509
-CERTIFICATE", or "CERTIFICATE".
-.SH " RETURNS"
-the number of certificates read or a negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_list_import_pkcs11.3 
b/doc/manpages/gnutls_x509_crt_list_import_pkcs11.3
deleted file mode 100644
index 2147caf..0000000
--- a/doc/manpages/gnutls_x509_crt_list_import_pkcs11.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_list_import_pkcs11" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_list_import_pkcs11 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/pkcs11.h>
-.sp
-.BI "int gnutls_x509_crt_list_import_pkcs11(gnutls_x509_crt_t * " certs ", 
unsigned int " cert_max ", gnutls_pkcs11_obj_t * const " objs ", unsigned int " 
flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t * certs" 12
-A list of certificates of type \fBgnutls_x509_crt_t\fP
-.IP "unsigned int cert_max" 12
-The maximum size of the list
-.IP "gnutls_pkcs11_obj_t * const objs" 12
-A list of PKCS 11 objects
-.IP "unsigned int flags" 12
-0 for now
-.SH " DESCRIPTION"
-This function will import a PKCS 11 certificate list to a list of 
-\fBgnutls_x509_crt_t\fP structure. These must not be initialized.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_list_verify.3 
b/doc/manpages/gnutls_x509_crt_list_verify.3
deleted file mode 100644
index 5488b8b..0000000
--- a/doc/manpages/gnutls_x509_crt_list_verify.3
+++ /dev/null
@@ -1,64 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_list_verify" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_list_verify \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_list_verify(const gnutls_x509_crt_t * " cert_list ", 
int " cert_list_length ", const gnutls_x509_crt_t * " CA_list ", int " 
CA_list_length ", const gnutls_x509_crl_t * " CRL_list ", int " CRL_list_length 
", unsigned int " flags ", unsigned int * " verify ");"
-.SH ARGUMENTS
-.IP "const gnutls_x509_crt_t * cert_list" 12
-is the certificate list to be verified
-.IP "int cert_list_length" 12
-holds the number of certificate in cert_list
-.IP "const gnutls_x509_crt_t * CA_list" 12
-is the CA list which will be used in verification
-.IP "int CA_list_length" 12
-holds the number of CA certificate in CA_list
-.IP "const gnutls_x509_crl_t * CRL_list" 12
-holds a list of CRLs.
-.IP "int CRL_list_length" 12
-the length of CRL list.
-.IP "unsigned int flags" 12
-Flags that may be used to change the verification algorithm. Use OR of the 
gnutls_certificate_verify_flags enumerations.
-.IP "unsigned int * verify" 12
-will hold the certificate verification output.
-.SH " DESCRIPTION"
-This function will try to verify the given certificate list and
-return its status.  If no flags are specified (0), this function
-will use the basicConstraints (2.5.29.19) PKIX extension. This
-means that only a certificate authority is allowed to sign a
-certificate.
-
-You must also check the peer's name in order to check if the verified
-certificate belongs to the actual peer.
-
-The certificate verification output will be put in \fIverify\fP and will
-be one or more of the gnutls_certificate_status_t enumerated
-elements bitwise or'd.  For a more detailed verification status use
-\fBgnutls_x509_crt_verify()\fP per list element.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_print.3 
b/doc/manpages/gnutls_x509_crt_print.3
deleted file mode 100644
index 288b61d..0000000
--- a/doc/manpages/gnutls_x509_crt_print.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_print" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_print \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_print(gnutls_x509_crt_t " cert ", 
gnutls_certificate_print_formats_t " format ", gnutls_datum_t * " out ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-The structure to be printed
-.IP "gnutls_certificate_print_formats_t format" 12
-Indicate the format to use
-.IP "gnutls_datum_t * out" 12
-Newly allocated datum with (0) terminated string.
-.SH " DESCRIPTION"
-This function will pretty print a X.509 certificate, suitable for
-display to a human.
-
-If the format is \fBGNUTLS_CRT_PRINT_FULL\fP then all fields of the
-certificate will be output, on multiple lines.  The
-\fBGNUTLS_CRT_PRINT_ONELINE\fP format will generate one line with some
-selected fields, which is useful for logging purposes.
-
-The output \fIout\fP needs to be deallocate using \fBgnutls_free()\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_privkey_sign.3 
b/doc/manpages/gnutls_x509_crt_privkey_sign.3
deleted file mode 100644
index aa028d2..0000000
--- a/doc/manpages/gnutls_x509_crt_privkey_sign.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_privkey_sign" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_privkey_sign \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_x509_crt_privkey_sign(gnutls_x509_crt_t " crt ", 
gnutls_x509_crt_t " issuer ", gnutls_privkey_t " issuer_key ", 
gnutls_digest_algorithm_t " dig ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "gnutls_x509_crt_t issuer" 12
-is the certificate of the certificate issuer
-.IP "gnutls_privkey_t issuer_key" 12
-holds the issuer's private key
-.IP "gnutls_digest_algorithm_t dig" 12
-The message digest to use, \fBGNUTLS_DIG_SHA1\fP is a safe choice
-.IP "unsigned int flags" 12
-must be 0
-.SH " DESCRIPTION"
-This function will sign the certificate with the issuer's private key, and
-will copy the issuer's information into the certificate.
-
-This must be the last step in a certificate generation since all
-the previously set parameters are now signed.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_activation_time.3 
b/doc/manpages/gnutls_x509_crt_set_activation_time.3
deleted file mode 100644
index 6006a85..0000000
--- a/doc/manpages/gnutls_x509_crt_set_activation_time.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_activation_time" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_activation_time \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_activation_time(gnutls_x509_crt_t " cert ", 
time_t " act_time ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "time_t act_time" 12
-The actual time
-.SH " DESCRIPTION"
-This function will set the time this Certificate was or will be
-activated.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_authority_key_id.3 
b/doc/manpages/gnutls_x509_crt_set_authority_key_id.3
deleted file mode 100644
index 50ec0ab..0000000
--- a/doc/manpages/gnutls_x509_crt_set_authority_key_id.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_authority_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_authority_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_authority_key_id(gnutls_x509_crt_t " cert ", 
const void * " id ", size_t " id_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "const void * id" 12
-The key ID
-.IP "size_t id_size" 12
-Holds the size of the serial field.
-.SH " DESCRIPTION"
-This function will set the X.509 certificate's authority key ID extension.
-Only the keyIdentifier field can be set with this function.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_basic_constraints.3 
b/doc/manpages/gnutls_x509_crt_set_basic_constraints.3
deleted file mode 100644
index 432d274..0000000
--- a/doc/manpages/gnutls_x509_crt_set_basic_constraints.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_basic_constraints" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_basic_constraints \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_basic_constraints(gnutls_x509_crt_t " crt ", 
unsigned int " ca ", int " pathLenConstraint ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "unsigned int ca" 12
-true(1) or false(0). Depending on the Certificate authority status.
-.IP "int pathLenConstraint" 12
-non\-negative error codes indicate maximum length of path,
-and negative error codes indicate that the pathLenConstraints field should
-not be present.
-.SH " DESCRIPTION"
-This function will set the basicConstraints certificate extension.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_ca_status.3 
b/doc/manpages/gnutls_x509_crt_set_ca_status.3
deleted file mode 100644
index 51b690c..0000000
--- a/doc/manpages/gnutls_x509_crt_set_ca_status.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_ca_status" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_ca_status \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_ca_status(gnutls_x509_crt_t " crt ", unsigned int 
" ca ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "unsigned int ca" 12
-true(1) or false(0). Depending on the Certificate authority status.
-.SH " DESCRIPTION"
-This function will set the basicConstraints certificate extension.
-Use \fBgnutls_x509_crt_set_basic_constraints()\fP if you want to control
-the pathLenConstraint field too.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_crl_dist_points.3 
b/doc/manpages/gnutls_x509_crt_set_crl_dist_points.3
deleted file mode 100644
index 4cf4a75..0000000
--- a/doc/manpages/gnutls_x509_crt_set_crl_dist_points.3
+++ /dev/null
@@ -1,44 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_crl_dist_points" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_crl_dist_points \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_crl_dist_points(gnutls_x509_crt_t " crt ", 
gnutls_x509_subject_alt_name_t " type ", const void * " data_string ", unsigned 
int " reason_flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "gnutls_x509_subject_alt_name_t type" 12
-is one of the gnutls_x509_subject_alt_name_t enumerations
-.IP "const void * data_string" 12
-The data to be set
-.IP "unsigned int reason_flags" 12
-revocation reasons
-.SH " DESCRIPTION"
-This function will set the CRL distribution points certificate extension.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_crl_dist_points2.3 
b/doc/manpages/gnutls_x509_crt_set_crl_dist_points2.3
deleted file mode 100644
index 3966b43..0000000
--- a/doc/manpages/gnutls_x509_crt_set_crl_dist_points2.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_crl_dist_points2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_crl_dist_points2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_crl_dist_points2(gnutls_x509_crt_t " crt ", 
gnutls_x509_subject_alt_name_t " type ", const void * " data ", unsigned int " 
data_size ", unsigned int " reason_flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "gnutls_x509_subject_alt_name_t type" 12
-is one of the gnutls_x509_subject_alt_name_t enumerations
-.IP "const void * data" 12
-The data to be set
-.IP "unsigned int data_size" 12
-The data size
-.IP "unsigned int reason_flags" 12
-revocation reasons
-.SH " DESCRIPTION"
-This function will set the CRL distribution points certificate extension.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.6.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_crq.3 
b/doc/manpages/gnutls_x509_crt_set_crq.3
deleted file mode 100644
index 882a572..0000000
--- a/doc/manpages/gnutls_x509_crt_set_crq.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_crq" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_crq \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_crq(gnutls_x509_crt_t " crt ", gnutls_x509_crq_t 
" crq ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "gnutls_x509_crq_t crq" 12
-holds a certificate request
-.SH " DESCRIPTION"
-This function will set the name and public parameters as well as
-the extensions from the given certificate request to the certificate. 
-Only RSA keys are currently supported.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_crq_extensions.3 
b/doc/manpages/gnutls_x509_crt_set_crq_extensions.3
deleted file mode 100644
index e6cc713..0000000
--- a/doc/manpages/gnutls_x509_crt_set_crq_extensions.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_crq_extensions" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_crq_extensions \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_crq_extensions(gnutls_x509_crt_t " crt ", 
gnutls_x509_crq_t " crq ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "gnutls_x509_crq_t crq" 12
-holds a certificate request
-.SH " DESCRIPTION"
-This function will set extensions from the given request to the
-certificate.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.8.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_dn_by_oid.3 
b/doc/manpages/gnutls_x509_crt_set_dn_by_oid.3
deleted file mode 100644
index 2f89e9d..0000000
--- a/doc/manpages/gnutls_x509_crt_set_dn_by_oid.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_dn_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_dn_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_dn_by_oid(gnutls_x509_crt_t " crt ", const char * 
" oid ", unsigned int " raw_flag ", const void * " name ", unsigned int " 
sizeof_name ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "const char * oid" 12
-holds an Object Identifier in a null terminated string
-.IP "unsigned int raw_flag" 12
-must be 0, or 1 if the data are DER encoded
-.IP "const void * name" 12
-a pointer to the name
-.IP "unsigned int sizeof_name" 12
-holds the size of \fIname\fP
-.SH " DESCRIPTION"
-This function will set the part of the name of the Certificate
-subject, specified by the given OID. The input string should be
-ASCII or UTF\-8 encoded.
-
-Some helper macros with popular OIDs can be found in gnutls/x509.h
-With this function you can only set the known OIDs. You can test
-for known OIDs using \fBgnutls_x509_dn_oid_known()\fP. For OIDs that are
-not known (by gnutls) you should properly DER encode your data,
-and call this function with \fIraw_flag\fP set.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_expiration_time.3 
b/doc/manpages/gnutls_x509_crt_set_expiration_time.3
deleted file mode 100644
index cd7536b..0000000
--- a/doc/manpages/gnutls_x509_crt_set_expiration_time.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_expiration_time" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_expiration_time \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_expiration_time(gnutls_x509_crt_t " cert ", 
time_t " exp_time ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "time_t exp_time" 12
-The actual time
-.SH " DESCRIPTION"
-This function will set the time this Certificate will expire.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_extension_by_oid.3 
b/doc/manpages/gnutls_x509_crt_set_extension_by_oid.3
deleted file mode 100644
index e259bde..0000000
--- a/doc/manpages/gnutls_x509_crt_set_extension_by_oid.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_extension_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_extension_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_extension_by_oid(gnutls_x509_crt_t " crt ", const 
char * " oid ", const void * " buf ", size_t " sizeof_buf ", unsigned int " 
critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "const char * oid" 12
-holds an Object Identified in null terminated string
-.IP "const void * buf" 12
-a pointer to a DER encoded data
-.IP "size_t sizeof_buf" 12
-holds the size of \fIbuf\fP
-.IP "unsigned int critical" 12
-should be non (0) if the extension is to be marked as critical
-.SH " DESCRIPTION"
-This function will set an the extension, by the specified OID, in
-the certificate.  The extension data should be binary data DER
-encoded.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_issuer_dn_by_oid.3 
b/doc/manpages/gnutls_x509_crt_set_issuer_dn_by_oid.3
deleted file mode 100644
index 7c87836..0000000
--- a/doc/manpages/gnutls_x509_crt_set_issuer_dn_by_oid.3
+++ /dev/null
@@ -1,58 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_issuer_dn_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_issuer_dn_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_issuer_dn_by_oid(gnutls_x509_crt_t " crt ", const 
char * " oid ", unsigned int " raw_flag ", const void * " name ", unsigned int 
" sizeof_name ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "const char * oid" 12
-holds an Object Identifier in a null terminated string
-.IP "unsigned int raw_flag" 12
-must be 0, or 1 if the data are DER encoded
-.IP "const void * name" 12
-a pointer to the name
-.IP "unsigned int sizeof_name" 12
-holds the size of \fIname\fP
-.SH " DESCRIPTION"
-This function will set the part of the name of the Certificate
-issuer, specified by the given OID.  The input string should be
-ASCII or UTF\-8 encoded.
-
-Some helper macros with popular OIDs can be found in gnutls/x509.h
-With this function you can only set the known OIDs. You can test
-for known OIDs using \fBgnutls_x509_dn_oid_known()\fP. For OIDs that are
-not known (by gnutls) you should properly DER encode your data,
-and call this function with \fIraw_flag\fP set.
-
-Normally you do not need to call this function, since the signing
-operation will copy the signer's name as the issuer of the
-certificate.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_key.3 
b/doc/manpages/gnutls_x509_crt_set_key.3
deleted file mode 100644
index 5c4dc41..0000000
--- a/doc/manpages/gnutls_x509_crt_set_key.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_key" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_key \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_key(gnutls_x509_crt_t " crt ", 
gnutls_x509_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "gnutls_x509_privkey_t key" 12
-holds a private key
-.SH " DESCRIPTION"
-This function will set the public parameters from the given
-private key to the certificate. Only RSA keys are currently
-supported.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_key_purpose_oid.3 
b/doc/manpages/gnutls_x509_crt_set_key_purpose_oid.3
deleted file mode 100644
index 5a1f75f..0000000
--- a/doc/manpages/gnutls_x509_crt_set_key_purpose_oid.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_key_purpose_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_key_purpose_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_key_purpose_oid(gnutls_x509_crt_t " cert ", const 
void * " oid ", unsigned int " critical ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "const void * oid" 12
-a pointer to a null terminated string that holds the OID
-.IP "unsigned int critical" 12
-Whether this extension will be critical or not
-.SH " DESCRIPTION"
-This function will set the key purpose OIDs of the Certificate.
-These are stored in the Extended Key Usage extension (2.5.29.37)
-See the GNUTLS_KP_* definitions for human readable names.
-
-Subsequent calls to this function will append OIDs to the OID list.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned,
-otherwise a negative error code is returned.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_key_usage.3 
b/doc/manpages/gnutls_x509_crt_set_key_usage.3
deleted file mode 100644
index 506e694..0000000
--- a/doc/manpages/gnutls_x509_crt_set_key_usage.3
+++ /dev/null
@@ -1,40 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_key_usage" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_key_usage \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_key_usage(gnutls_x509_crt_t " crt ", unsigned int 
" usage ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "unsigned int usage" 12
-an ORed sequence of the GNUTLS_KEY_* elements.
-.SH " DESCRIPTION"
-This function will set the keyUsage certificate extension.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_proxy.3 
b/doc/manpages/gnutls_x509_crt_set_proxy.3
deleted file mode 100644
index ce74c98..0000000
--- a/doc/manpages/gnutls_x509_crt_set_proxy.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_proxy" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_proxy \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_proxy(gnutls_x509_crt_t " crt ", int " 
pathLenConstraint ", const char * " policyLanguage ", const char * " policy ", 
size_t " sizeof_policy ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "int pathLenConstraint" 12
-non\-negative error codes indicate maximum length of path,
-and negative error codes indicate that the pathLenConstraints field should
-not be present.
-.IP "const char * policyLanguage" 12
-OID describing the language of \fIpolicy\fP.
-.IP "const char * policy" 12
-opaque byte array with policy language, can be \fBNULL\fP
-.IP "size_t sizeof_policy" 12
-size of \fIpolicy\fP.
-.SH " DESCRIPTION"
-This function will set the proxyCertInfo extension.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_proxy_dn.3 
b/doc/manpages/gnutls_x509_crt_set_proxy_dn.3
deleted file mode 100644
index 37f6832..0000000
--- a/doc/manpages/gnutls_x509_crt_set_proxy_dn.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_proxy_dn" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_proxy_dn \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_proxy_dn(gnutls_x509_crt_t " crt ", 
gnutls_x509_crt_t " eecrt ", unsigned int " raw_flag ", const void * " name ", 
unsigned int " sizeof_name ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a gnutls_x509_crt_t structure with the new proxy cert
-.IP "gnutls_x509_crt_t eecrt" 12
-the end entity certificate that will be issuing the proxy
-.IP "unsigned int raw_flag" 12
-must be 0, or 1 if the CN is DER encoded
-.IP "const void * name" 12
-a pointer to the CN name, may be NULL (but MUST then be added later)
-.IP "unsigned int sizeof_name" 12
-holds the size of \fIname\fP
-.SH " DESCRIPTION"
-This function will set the subject in \fIcrt\fP to the end entity's 
\fIeecrt\fP subject name, and add a single Common Name component \fIname\fP
-of size \fIsizeof_name\fP.  This corresponds to the required proxy
-certificate naming style.  Note that if \fIname\fP is \fBNULL\fP, you MUST
-set it later by using \fBgnutls_x509_crt_set_dn_by_oid()\fP or similar.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_pubkey.3 
b/doc/manpages/gnutls_x509_crt_set_pubkey.3
deleted file mode 100644
index 18215b7..0000000
--- a/doc/manpages/gnutls_x509_crt_set_pubkey.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_pubkey" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_pubkey \- API function
-.SH SYNOPSIS
-.B #include <gnutls/abstract.h>
-.sp
-.BI "int gnutls_x509_crt_set_pubkey(gnutls_x509_crt_t " crt ", gnutls_pubkey_t 
" key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-should contain a \fBgnutls_x509_crt_t\fP structure
-.IP "gnutls_pubkey_t key" 12
-holds a public key
-.SH " DESCRIPTION"
-This function will set the public parameters from the given public
-key to the request.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_serial.3 
b/doc/manpages/gnutls_x509_crt_set_serial.3
deleted file mode 100644
index e2b13a6..0000000
--- a/doc/manpages/gnutls_x509_crt_set_serial.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_serial" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_serial \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_serial(gnutls_x509_crt_t " cert ", const void * " 
serial ", size_t " serial_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "const void * serial" 12
-The serial number
-.IP "size_t serial_size" 12
-Holds the size of the serial field.
-.SH " DESCRIPTION"
-This function will set the X.509 certificate's serial number.
-Serial is not always a 32 or 64bit number.  Some CAs use large
-serial numbers, thus it may be wise to handle it as something
-opaque.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_subject_alt_name.3 
b/doc/manpages/gnutls_x509_crt_set_subject_alt_name.3
deleted file mode 100644
index 1d8e1f3..0000000
--- a/doc/manpages/gnutls_x509_crt_set_subject_alt_name.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_subject_alt_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_subject_alt_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_subject_alt_name(gnutls_x509_crt_t " crt ", 
gnutls_x509_subject_alt_name_t " type ", const void * " data ", unsigned int " 
data_size ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "gnutls_x509_subject_alt_name_t type" 12
-is one of the gnutls_x509_subject_alt_name_t enumerations
-.IP "const void * data" 12
-The data to be set
-.IP "unsigned int data_size" 12
-The size of data to be set
-.IP "unsigned int flags" 12
-GNUTLS_FSAN_SET to clear previous data or GNUTLS_FSAN_APPEND to append. 
-.SH " DESCRIPTION"
-This function will set the subject alternative name certificate
-extension. It can set the following types:
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.6.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_subject_alternative_name.3 
b/doc/manpages/gnutls_x509_crt_set_subject_alternative_name.3
deleted file mode 100644
index 2f8dd86..0000000
--- a/doc/manpages/gnutls_x509_crt_set_subject_alternative_name.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_subject_alternative_name" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_subject_alternative_name \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_subject_alternative_name(gnutls_x509_crt_t " crt 
", gnutls_x509_subject_alt_name_t                                               
" type ", const char * " data_string ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "gnutls_x509_subject_alt_name_t                                            
   type" 12
-is one of the gnutls_x509_subject_alt_name_t enumerations
-.IP "const char * data_string" 12
-The data to be set, a (0) terminated string
-.SH " DESCRIPTION"
-This function will set the subject alternative name certificate
-extension. This function assumes that data can be expressed as a null
-terminated string.
-
-The name of the function is unfortunate since it is incosistent with
-\fBgnutls_x509_crt_get_subject_alt_name()\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_subject_key_id.3 
b/doc/manpages/gnutls_x509_crt_set_subject_key_id.3
deleted file mode 100644
index a5e86ab..0000000
--- a/doc/manpages/gnutls_x509_crt_set_subject_key_id.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_subject_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_subject_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_subject_key_id(gnutls_x509_crt_t " cert ", const 
void * " id ", size_t " id_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "const void * id" 12
-The key ID
-.IP "size_t id_size" 12
-Holds the size of the serial field.
-.SH " DESCRIPTION"
-This function will set the X.509 certificate's subject key ID
-extension.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_set_version.3 
b/doc/manpages/gnutls_x509_crt_set_version.3
deleted file mode 100644
index 8e98db4..0000000
--- a/doc/manpages/gnutls_x509_crt_set_version.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_set_version" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_set_version \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_set_version(gnutls_x509_crt_t " crt ", unsigned int " 
version ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "unsigned int version" 12
-holds the version number. For X.509v1 certificates must be 1.
-.SH " DESCRIPTION"
-This function will set the version of the certificate.  This must
-be one for X.509 version 1, and so on.  Plain certificates without
-extensions must have version set to one.
-
-To create well\-formed certificates, you must specify version 3 if
-you use any certificate extensions.  Extensions are created by
-functions such as \fBgnutls_x509_crt_set_subject_alt_name()\fP
-or \fBgnutls_x509_crt_set_key_usage()\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_sign.3 
b/doc/manpages/gnutls_x509_crt_sign.3
deleted file mode 100644
index 703a28b..0000000
--- a/doc/manpages/gnutls_x509_crt_sign.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_sign" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_sign \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_sign(gnutls_x509_crt_t " crt ", gnutls_x509_crt_t " 
issuer ", gnutls_x509_privkey_t " issuer_key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "gnutls_x509_crt_t issuer" 12
-is the certificate of the certificate issuer
-.IP "gnutls_x509_privkey_t issuer_key" 12
-holds the issuer's private key
-.SH " DESCRIPTION"
-This function is the same a \fBgnutls_x509_crt_sign2()\fP with no flags,
-and SHA1 as the hash algorithm.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_sign2.3 
b/doc/manpages/gnutls_x509_crt_sign2.3
deleted file mode 100644
index 60cfc67..0000000
--- a/doc/manpages/gnutls_x509_crt_sign2.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_sign2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_sign2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_sign2(gnutls_x509_crt_t " crt ", gnutls_x509_crt_t " 
issuer ", gnutls_x509_privkey_t " issuer_key ", gnutls_digest_algorithm_t " dig 
", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-a certificate of type \fBgnutls_x509_crt_t\fP
-.IP "gnutls_x509_crt_t issuer" 12
-is the certificate of the certificate issuer
-.IP "gnutls_x509_privkey_t issuer_key" 12
-holds the issuer's private key
-.IP "gnutls_digest_algorithm_t dig" 12
-The message digest to use, \fBGNUTLS_DIG_SHA1\fP is a safe choice
-.IP "unsigned int flags" 12
-must be 0
-.SH " DESCRIPTION"
-This function will sign the certificate with the issuer's private key, and
-will copy the issuer's information into the certificate.
-
-This must be the last step in a certificate generation since all
-the previously set parameters are now signed.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_verify.3 
b/doc/manpages/gnutls_x509_crt_verify.3
deleted file mode 100644
index 8116c86..0000000
--- a/doc/manpages/gnutls_x509_crt_verify.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_verify" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_verify \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_crt_verify(gnutls_x509_crt_t " cert ", const 
gnutls_x509_crt_t * " CA_list ", int " CA_list_length ", unsigned int " flags 
", unsigned int * " verify ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t cert" 12
-is the certificate to be verified
-.IP "const gnutls_x509_crt_t * CA_list" 12
-is one certificate that is considered to be trusted one
-.IP "int CA_list_length" 12
-holds the number of CA certificate in CA_list
-.IP "unsigned int flags" 12
-Flags that may be used to change the verification algorithm. Use OR of the 
gnutls_certificate_verify_flags enumerations.
-.IP "unsigned int * verify" 12
-will hold the certificate verification output.
-.SH " DESCRIPTION"
-This function will try to verify the given certificate and return
-its status.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_verify_data.3 
b/doc/manpages/gnutls_x509_crt_verify_data.3
deleted file mode 100644
index 13e601b..0000000
--- a/doc/manpages/gnutls_x509_crt_verify_data.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_verify_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_verify_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_x509_crt_verify_data(gnutls_x509_crt_t " crt ", unsigned int " 
flags ", const gnutls_datum_t * " data ", const gnutls_datum_t * " signature 
");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-Holds the certificate
-.IP "unsigned int flags" 12
-should be 0 for now
-.IP "const gnutls_datum_t * data" 12
-holds the data to be signed
-.IP "const gnutls_datum_t * signature" 12
-contains the signature
-.SH " DESCRIPTION"
-This function will verify the given signed data, using the
-parameters from the certificate.
-
-Deprecated. Please use \fBgnutls_pubkey_verify_data()\fP.
-.SH " RETURNS"
-In case of a verification failure \fBGNUTLS_E_PK_SIG_VERIFY_FAILED\fP 
-is returned, and a positive code on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_crt_verify_hash.3 
b/doc/manpages/gnutls_x509_crt_verify_hash.3
deleted file mode 100644
index a5ed94c..0000000
--- a/doc/manpages/gnutls_x509_crt_verify_hash.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_crt_verify_hash" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_crt_verify_hash \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_x509_crt_verify_hash(gnutls_x509_crt_t " crt ", unsigned int " 
flags ", const gnutls_datum_t * " hash ", const gnutls_datum_t * " signature 
");"
-.SH ARGUMENTS
-.IP "gnutls_x509_crt_t crt" 12
-Holds the certificate
-.IP "unsigned int flags" 12
-should be 0 for now
-.IP "const gnutls_datum_t * hash" 12
-holds the hash digest to be verified
-.IP "const gnutls_datum_t * signature" 12
-contains the signature
-.SH " DESCRIPTION"
-This function will verify the given signed digest, using the
-parameters from the certificate.
-
-Deprecated. Please use \fBgnutls_pubkey_verify_data()\fP.
-.SH " RETURNS"
-In case of a verification failure \fBGNUTLS_E_PK_SIG_VERIFY_FAILED\fP 
-is returned, and a positive code on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_dn_deinit.3 
b/doc/manpages/gnutls_x509_dn_deinit.3
deleted file mode 100644
index e2ba4d5..0000000
--- a/doc/manpages/gnutls_x509_dn_deinit.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_dn_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_dn_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "void gnutls_x509_dn_deinit(gnutls_x509_dn_t " dn ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_dn_t dn" 12
-a DN opaque object pointer.
-.SH " DESCRIPTION"
-This function deallocates the DN object as returned by
-\fBgnutls_x509_dn_import()\fP.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_dn_export.3 
b/doc/manpages/gnutls_x509_dn_export.3
deleted file mode 100644
index f2a55d5..0000000
--- a/doc/manpages/gnutls_x509_dn_export.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_dn_export" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_dn_export \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_dn_export(gnutls_x509_dn_t " dn ", gnutls_x509_crt_fmt_t 
" format ", void * " output_data ", size_t * " output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_dn_t dn" 12
-Holds the opaque DN object
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of output params. One of PEM or DER.
-.IP "void * output_data" 12
-will contain a DN PEM or DER encoded
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will export the DN to DER or PEM format.
-
-If the buffer provided is not long enough to hold the output, then
address@hidden is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP
-will be returned.
-
-If the structure is PEM encoded, it will have a header
-of "BEGIN NAME".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_dn_get_rdn_ava.3 
b/doc/manpages/gnutls_x509_dn_get_rdn_ava.3
deleted file mode 100644
index 2e6bc9b..0000000
--- a/doc/manpages/gnutls_x509_dn_get_rdn_ava.3
+++ /dev/null
@@ -1,48 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_dn_get_rdn_ava" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_dn_get_rdn_ava \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_dn_get_rdn_ava(gnutls_x509_dn_t " dn ", int " irdn ", int 
" iava ", gnutls_x509_ava_st * " ava ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_dn_t dn" 12
-input variable with opaque DN pointer
-.IP "int irdn" 12
-index of RDN
-.IP "int iava" 12
-index of AVA.
-.IP "gnutls_x509_ava_st * ava" 12
-Pointer to structure which will hold output information.
-.SH " DESCRIPTION"
-Get pointers to data within the DN.
-
-Note that \fIava\fP will contain pointers into the \fIdn\fP structure, so you
-should not modify any data or deallocate it.  Note also that the DN
-in turn points into the original certificate structure, and thus
-you may not deallocate the certificate and continue to access \fIdn\fP.
-.SH " RETURNS"
-Returns 0 on success, or an error code.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_dn_import.3 
b/doc/manpages/gnutls_x509_dn_import.3
deleted file mode 100644
index 17bb6b8..0000000
--- a/doc/manpages/gnutls_x509_dn_import.3
+++ /dev/null
@@ -1,45 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_dn_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_dn_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_dn_import(gnutls_x509_dn_t " dn ", const gnutls_datum_t * 
" data ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_dn_t dn" 12
-the structure that will hold the imported DN
-.IP "const gnutls_datum_t * data" 12
-should contain a DER encoded RDN sequence
-.SH " DESCRIPTION"
-This function parses an RDN sequence and stores the result to a
-\fBgnutls_x509_dn_t\fP structure. The structure must have been initialized
-with \fBgnutls_x509_dn_init()\fP. You may use 
\fBgnutls_x509_dn_get_rdn_ava()\fP to
-decode the DN.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_dn_init.3 
b/doc/manpages/gnutls_x509_dn_init.3
deleted file mode 100644
index a9aaec6..0000000
--- a/doc/manpages/gnutls_x509_dn_init.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_dn_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_dn_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_dn_init(gnutls_x509_dn_t * " dn ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_dn_t * dn" 12
-the object to be initialized
-.SH " DESCRIPTION"
-This function initializes a \fBgnutls_x509_dn_t\fP structure.
-
-The object returned must be deallocated using
-\fBgnutls_x509_dn_deinit()\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_dn_oid_known.3 
b/doc/manpages/gnutls_x509_dn_oid_known.3
deleted file mode 100644
index e99701b..0000000
--- a/doc/manpages/gnutls_x509_dn_oid_known.3
+++ /dev/null
@@ -1,43 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_dn_oid_known" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_dn_oid_known \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_dn_oid_known(const char * " oid ");"
-.SH ARGUMENTS
-.IP "const char * oid" 12
-holds an Object Identifier in a null terminated string
-.SH " DESCRIPTION"
-This function will inform about known DN OIDs. This is useful since
-functions like \fBgnutls_x509_crt_set_dn_by_oid()\fP use the information
-on known OIDs to properly encode their input. Object Identifiers
-that are not known are not encoded by these functions, and their
-input is stored directly into the ASN.1 structure. In that case of
-unknown OIDs, you have the responsibility of DER encoding your
-data.
-.SH " RETURNS"
-1 on known OIDs and 0 otherwise.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_cpy.3 
b/doc/manpages/gnutls_x509_privkey_cpy.3
deleted file mode 100644
index f950f51..0000000
--- a/doc/manpages/gnutls_x509_privkey_cpy.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_cpy" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_cpy \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_cpy(gnutls_x509_privkey_t " dst ", 
gnutls_x509_privkey_t " src ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t dst" 12
-The destination key, which should be initialized.
-.IP "gnutls_x509_privkey_t src" 12
-The source key
-.SH " DESCRIPTION"
-This function will copy a private key from source to destination
-key. Destination has to be initialized.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_deinit.3 
b/doc/manpages/gnutls_x509_privkey_deinit.3
deleted file mode 100644
index 88fb43f..0000000
--- a/doc/manpages/gnutls_x509_privkey_deinit.3
+++ /dev/null
@@ -1,35 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "void gnutls_x509_privkey_deinit(gnutls_x509_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-The structure to be deinitialized
-.SH " DESCRIPTION"
-This function will deinitialize a private key structure.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_export.3 
b/doc/manpages/gnutls_x509_privkey_export.3
deleted file mode 100644
index 8726d9b..0000000
--- a/doc/manpages/gnutls_x509_privkey_export.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_export" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_export \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_export(gnutls_x509_privkey_t " key ", 
gnutls_x509_crt_fmt_t " format ", void * " output_data ", size_t * " 
output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-Holds the key
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of output params. One of PEM or DER.
-.IP "void * output_data" 12
-will contain a private key PEM or DER encoded
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will export the private key to a PKCS1 structure for
-RSA keys, or an integer sequence for DSA keys.  The DSA keys are in
-the same format with the parameters used by openssl.
-
-If the buffer provided is not long enough to hold the output, then
address@hidden is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP
-will be returned.
-
-If the structure is PEM encoded, it will have a header
-of "BEGIN RSA PRIVATE KEY".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_export_dsa_raw.3 
b/doc/manpages/gnutls_x509_privkey_export_dsa_raw.3
deleted file mode 100644
index 0f07676..0000000
--- a/doc/manpages/gnutls_x509_privkey_export_dsa_raw.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_export_dsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_export_dsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_export_dsa_raw(gnutls_x509_privkey_t " key ", 
gnutls_datum_t * " p ", gnutls_datum_t * " q ", gnutls_datum_t * " g ", 
gnutls_datum_t * " y ", gnutls_datum_t * " x ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-a structure that holds the DSA parameters
-.IP "gnutls_datum_t * p" 12
-will hold the p
-.IP "gnutls_datum_t * q" 12
-will hold the q
-.IP "gnutls_datum_t * g" 12
-will hold the g
-.IP "gnutls_datum_t * y" 12
-will hold the y
-.IP "gnutls_datum_t * x" 12
-will hold the x
-.SH " DESCRIPTION"
-This function will export the DSA private key's parameters found
-in the given structure. The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_export_ecc_raw.3 
b/doc/manpages/gnutls_x509_privkey_export_ecc_raw.3
deleted file mode 100644
index 25e65ed..0000000
--- a/doc/manpages/gnutls_x509_privkey_export_ecc_raw.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_export_ecc_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_export_ecc_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_export_ecc_raw(gnutls_x509_privkey_t " key ", 
gnutls_ecc_curve_t * " curve ", gnutls_datum_t * " x ", gnutls_datum_t * " y ", 
gnutls_datum_t* " k ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-a structure that holds the rsa parameters
-.IP "gnutls_ecc_curve_t * curve" 12
-will hold the curve
-.IP "gnutls_datum_t * x" 12
-will hold the x coordinate
-.IP "gnutls_datum_t * y" 12
-will hold the y coordinate
-.IP "gnutls_datum_t* k" 12
-will hold the private key
-.SH " DESCRIPTION"
-This function will export the ECC private key's parameters found
-in the given structure. The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_export_pkcs8.3 
b/doc/manpages/gnutls_x509_privkey_export_pkcs8.3
deleted file mode 100644
index a2ad292..0000000
--- a/doc/manpages/gnutls_x509_privkey_export_pkcs8.3
+++ /dev/null
@@ -1,63 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_export_pkcs8" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_export_pkcs8 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_export_pkcs8(gnutls_x509_privkey_t " key ", 
gnutls_x509_crt_fmt_t " format ", const char * " password ", unsigned int " 
flags ", void * " output_data ", size_t * " output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-Holds the key
-.IP "gnutls_x509_crt_fmt_t format" 12
-the format of output params. One of PEM or DER.
-.IP "const char * password" 12
-the password that will be used to encrypt the key.
-.IP "unsigned int flags" 12
-an ORed sequence of gnutls_pkcs_encrypt_flags_t
-.IP "void * output_data" 12
-will contain a private key PEM or DER encoded
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will export the private key to a PKCS8 structure.
-Both RSA and DSA keys can be exported. For DSA keys we use
-PKCS \fB11\fP definitions. If the flags do not specify the encryption
-cipher, then the default 3DES (PBES2) will be used.
-
-The \fIpassword\fP can be either ASCII or UTF\-8 in the default PBES2
-encryption schemas, or ASCII for the PKCS12 schemas.
-
-If the buffer provided is not long enough to hold the output, then
-*output_data_size is updated and GNUTLS_E_SHORT_MEMORY_BUFFER will
-be returned.
-
-If the structure is PEM encoded, it will have a header
-of "BEGIN ENCRYPTED PRIVATE KEY" or "BEGIN PRIVATE KEY" if
-encryption is not used.
-.SH " RETURNS"
-In case of failure a negative error code will be
-returned, and 0 on success.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_export_rsa_raw.3 
b/doc/manpages/gnutls_x509_privkey_export_rsa_raw.3
deleted file mode 100644
index cd4a5f0..0000000
--- a/doc/manpages/gnutls_x509_privkey_export_rsa_raw.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_export_rsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_export_rsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_export_rsa_raw(gnutls_x509_privkey_t " key ", 
gnutls_datum_t * " m ", gnutls_datum_t * " e ", gnutls_datum_t * " d ", 
gnutls_datum_t * " p ", gnutls_datum_t * " q ", gnutls_datum_t * " u ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-a structure that holds the rsa parameters
-.IP "gnutls_datum_t * m" 12
-will hold the modulus
-.IP "gnutls_datum_t * e" 12
-will hold the public exponent
-.IP "gnutls_datum_t * d" 12
-will hold the private exponent
-.IP "gnutls_datum_t * p" 12
-will hold the first prime (p)
-.IP "gnutls_datum_t * q" 12
-will hold the second prime (q)
-.IP "gnutls_datum_t * u" 12
-will hold the coefficient
-.SH " DESCRIPTION"
-This function will export the RSA private key's parameters found
-in the given structure. The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_export_rsa_raw2.3 
b/doc/manpages/gnutls_x509_privkey_export_rsa_raw2.3
deleted file mode 100644
index 98add7e..0000000
--- a/doc/manpages/gnutls_x509_privkey_export_rsa_raw2.3
+++ /dev/null
@@ -1,58 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_export_rsa_raw2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_export_rsa_raw2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_export_rsa_raw2(gnutls_x509_privkey_t " key ", 
gnutls_datum_t * " m ", gnutls_datum_t * " e ", gnutls_datum_t * " d ", 
gnutls_datum_t * " p ", gnutls_datum_t * " q ", gnutls_datum_t * " u ", 
gnutls_datum_t * " e1 ", gnutls_datum_t * " e2 ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-a structure that holds the rsa parameters
-.IP "gnutls_datum_t * m" 12
-will hold the modulus
-.IP "gnutls_datum_t * e" 12
-will hold the public exponent
-.IP "gnutls_datum_t * d" 12
-will hold the private exponent
-.IP "gnutls_datum_t * p" 12
-will hold the first prime (p)
-.IP "gnutls_datum_t * q" 12
-will hold the second prime (q)
-.IP "gnutls_datum_t * u" 12
-will hold the coefficient
-.IP "gnutls_datum_t * e1" 12
-will hold e1 = d mod (p\-1)
-.IP "gnutls_datum_t * e2" 12
-will hold e2 = d mod (q\-1)
-.SH " DESCRIPTION"
-This function will export the RSA private key's parameters found
-in the given structure. The new parameters will be allocated using
-\fBgnutls_malloc()\fP and will be stored in the appropriate datum.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_fix.3 
b/doc/manpages/gnutls_x509_privkey_fix.3
deleted file mode 100644
index 38332b3..0000000
--- a/doc/manpages/gnutls_x509_privkey_fix.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_fix" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_fix \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_fix(gnutls_x509_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-Holds the key
-.SH " DESCRIPTION"
-This function will recalculate the secondary parameters in a key.
-In RSA keys, this can be the coefficient and exponent1,2.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_generate.3 
b/doc/manpages/gnutls_x509_privkey_generate.3
deleted file mode 100644
index ec70483..0000000
--- a/doc/manpages/gnutls_x509_privkey_generate.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_generate" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_generate \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_generate(gnutls_x509_privkey_t " key ", 
gnutls_pk_algorithm_t " algo ", unsigned int " bits ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-should contain a \fBgnutls_x509_privkey_t\fP structure
-.IP "gnutls_pk_algorithm_t algo" 12
-is one of the algorithms in \fBgnutls_pk_algorithm_t\fP.
-.IP "unsigned int bits" 12
-the size of the modulus
-.IP "unsigned int flags" 12
-unused for now.  Must be 0.
-.SH " DESCRIPTION"
-This function will generate a random private key. Note that this
-function must be called on an empty private key.
-
-Do not set the number of bits directly, use 
\fBgnutls_sec_param_to_pk_bits()\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_get_key_id.3 
b/doc/manpages/gnutls_x509_privkey_get_key_id.3
deleted file mode 100644
index 39357ed..0000000
--- a/doc/manpages/gnutls_x509_privkey_get_key_id.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_get_key_id" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_get_key_id \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_get_key_id(gnutls_x509_privkey_t " key ", 
unsigned int " flags ", unsigned char * " output_data ", size_t * " 
output_data_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-Holds the key
-.IP "unsigned int flags" 12
-should be 0 for now
-.IP "unsigned char * output_data" 12
-will contain the key ID
-.IP "size_t * output_data_size" 12
-holds the size of output_data (and will be
-replaced by the actual size of parameters)
-.SH " DESCRIPTION"
-This function will return a unique ID the depends on the public key
-parameters. This ID can be used in checking whether a certificate
-corresponds to the given key.
-
-If the buffer provided is not long enough to hold the output, then
address@hidden is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP will
-be returned.  The output will normally be a SHA\-1 hash output,
-which is 20 bytes.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_get_pk_algorithm.3 
b/doc/manpages/gnutls_x509_privkey_get_pk_algorithm.3
deleted file mode 100644
index b318444..0000000
--- a/doc/manpages/gnutls_x509_privkey_get_pk_algorithm.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_get_pk_algorithm" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_get_pk_algorithm \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_get_pk_algorithm(gnutls_x509_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-should contain a \fBgnutls_x509_privkey_t\fP structure
-.SH " DESCRIPTION"
-This function will return the public key algorithm of a private
-key.
-.SH " RETURNS"
-a member of the \fBgnutls_pk_algorithm_t\fP enumeration on
-success, or a negative error code on error.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_import.3 
b/doc/manpages/gnutls_x509_privkey_import.3
deleted file mode 100644
index 0596a1b..0000000
--- a/doc/manpages/gnutls_x509_privkey_import.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_import" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_import \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_import(gnutls_x509_privkey_t " key ", const 
gnutls_datum_t * " data ", gnutls_x509_crt_fmt_t " format ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-The structure to store the parsed key
-.IP "const gnutls_datum_t * data" 12
-The DER or PEM encoded certificate.
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM
-.SH " DESCRIPTION"
-This function will convert the given DER or PEM encoded key to the
-native \fBgnutls_x509_privkey_t\fP format. The output will be stored in 
\fIkey\fP .
-
-If the key is PEM encoded it should have a header of "RSA PRIVATE
-KEY", or "DSA PRIVATE KEY".
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_import_dsa_raw.3 
b/doc/manpages/gnutls_x509_privkey_import_dsa_raw.3
deleted file mode 100644
index 16fd4f4..0000000
--- a/doc/manpages/gnutls_x509_privkey_import_dsa_raw.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_import_dsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_import_dsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_import_dsa_raw(gnutls_x509_privkey_t " key ", 
const gnutls_datum_t * " p ", const gnutls_datum_t * " q ", const 
gnutls_datum_t * " g ", const gnutls_datum_t * " y ", const gnutls_datum_t * " 
x ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-The structure to store the parsed key
-.IP "const gnutls_datum_t * p" 12
-holds the p
-.IP "const gnutls_datum_t * q" 12
-holds the q
-.IP "const gnutls_datum_t * g" 12
-holds the g
-.IP "const gnutls_datum_t * y" 12
-holds the y
-.IP "const gnutls_datum_t * x" 12
-holds the x
-.SH " DESCRIPTION"
-This function will convert the given DSA raw parameters to the
-native \fBgnutls_x509_privkey_t\fP format.  The output will be stored
-in \fIkey\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_import_ecc_raw.3 
b/doc/manpages/gnutls_x509_privkey_import_ecc_raw.3
deleted file mode 100644
index 1c8340c..0000000
--- a/doc/manpages/gnutls_x509_privkey_import_ecc_raw.3
+++ /dev/null
@@ -1,50 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_import_ecc_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_import_ecc_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_import_ecc_raw(gnutls_x509_privkey_t " key ", 
gnutls_ecc_curve_t " curve ", const gnutls_datum_t * " x ", const 
gnutls_datum_t * " y ", const gnutls_datum_t * " k ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-The structure to store the parsed key
-.IP "gnutls_ecc_curve_t curve" 12
-holds the curve
-.IP "const gnutls_datum_t * x" 12
-holds the x
-.IP "const gnutls_datum_t * y" 12
-holds the y
-.IP "const gnutls_datum_t * k" 12
-holds the k
-.SH " DESCRIPTION"
-This function will convert the given elliptic curve parameters to the
-native \fBgnutls_x509_privkey_t\fP format.  The output will be stored
-in \fIkey\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_import_pkcs8.3 
b/doc/manpages/gnutls_x509_privkey_import_pkcs8.3
deleted file mode 100644
index 3635b58..0000000
--- a/doc/manpages/gnutls_x509_privkey_import_pkcs8.3
+++ /dev/null
@@ -1,58 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_import_pkcs8" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_import_pkcs8 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_import_pkcs8(gnutls_x509_privkey_t " key ", const 
gnutls_datum_t * " data ", gnutls_x509_crt_fmt_t " format ", const char * " 
password ", unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-The structure to store the parsed key
-.IP "const gnutls_datum_t * data" 12
-The DER or PEM encoded key.
-.IP "gnutls_x509_crt_fmt_t format" 12
-One of DER or PEM
-.IP "const char * password" 12
-the password to decrypt the key (if it is encrypted).
-.IP "unsigned int flags" 12
-0 if encrypted or GNUTLS_PKCS_PLAIN if not encrypted.
-.SH " DESCRIPTION"
-This function will convert the given DER or PEM encoded PKCS8 2.0
-encrypted key to the native gnutls_x509_privkey_t format. The
-output will be stored in \fIkey\fP.  Both RSA and DSA keys can be
-imported, and flags can only be used to indicate an unencrypted
-key.
-
-The \fIpassword\fP can be either ASCII or UTF\-8 in the default PBES2
-encryption schemas, or ASCII for the PKCS12 schemas.
-
-If the Certificate is PEM encoded it should have a header of
-"ENCRYPTED PRIVATE KEY", or "PRIVATE KEY". You only need to
-specify the flags if the key is DER encoded, since in that case
-the encryption status cannot be auto\-detected.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_import_rsa_raw.3 
b/doc/manpages/gnutls_x509_privkey_import_rsa_raw.3
deleted file mode 100644
index 8d01714..0000000
--- a/doc/manpages/gnutls_x509_privkey_import_rsa_raw.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_import_rsa_raw" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_import_rsa_raw \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_import_rsa_raw(gnutls_x509_privkey_t " key ", 
const gnutls_datum_t * " m ", const gnutls_datum_t * " e ", const 
gnutls_datum_t * " d ", const gnutls_datum_t * " p ", const gnutls_datum_t * " 
q ", const gnutls_datum_t * " u ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-The structure to store the parsed key
-.IP "const gnutls_datum_t * m" 12
-holds the modulus
-.IP "const gnutls_datum_t * e" 12
-holds the public exponent
-.IP "const gnutls_datum_t * d" 12
-holds the private exponent
-.IP "const gnutls_datum_t * p" 12
-holds the first prime (p)
-.IP "const gnutls_datum_t * q" 12
-holds the second prime (q)
-.IP "const gnutls_datum_t * u" 12
-holds the coefficient
-.SH " DESCRIPTION"
-This function will convert the given RSA raw parameters to the
-native \fBgnutls_x509_privkey_t\fP format.  The output will be stored in 
\fIkey\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_import_rsa_raw2.3 
b/doc/manpages/gnutls_x509_privkey_import_rsa_raw2.3
deleted file mode 100644
index dc107ee..0000000
--- a/doc/manpages/gnutls_x509_privkey_import_rsa_raw2.3
+++ /dev/null
@@ -1,55 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_import_rsa_raw2" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_import_rsa_raw2 \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_import_rsa_raw2(gnutls_x509_privkey_t " key ", 
const gnutls_datum_t * " m ", const gnutls_datum_t * " e ", const 
gnutls_datum_t * " d ", const gnutls_datum_t * " p ", const gnutls_datum_t * " 
q ", const gnutls_datum_t * " u ", const gnutls_datum_t * " e1 ", const 
gnutls_datum_t * " e2 ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-The structure to store the parsed key
-.IP "const gnutls_datum_t * m" 12
-holds the modulus
-.IP "const gnutls_datum_t * e" 12
-holds the public exponent
-.IP "const gnutls_datum_t * d" 12
-holds the private exponent
-.IP "const gnutls_datum_t * p" 12
-holds the first prime (p)
-.IP "const gnutls_datum_t * q" 12
-holds the second prime (q)
-.IP "const gnutls_datum_t * u" 12
-holds the coefficient
-.IP "const gnutls_datum_t * e1" 12
-holds e1 = d mod (p\-1)
-.IP "const gnutls_datum_t * e2" 12
-holds e2 = d mod (q\-1)
-.SH " DESCRIPTION"
-This function will convert the given RSA raw parameters to the
-native \fBgnutls_x509_privkey_t\fP format.  The output will be stored in 
\fIkey\fP.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_init.3 
b/doc/manpages/gnutls_x509_privkey_init.3
deleted file mode 100644
index 1267e41..0000000
--- a/doc/manpages/gnutls_x509_privkey_init.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_init(gnutls_x509_privkey_t * " key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t * key" 12
-The structure to be initialized
-.SH " DESCRIPTION"
-This function will initialize an private key structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_sec_param.3 
b/doc/manpages/gnutls_x509_privkey_sec_param.3
deleted file mode 100644
index 5f0f51b..0000000
--- a/doc/manpages/gnutls_x509_privkey_sec_param.3
+++ /dev/null
@@ -1,41 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_sec_param" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_sec_param \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "gnutls_sec_param_t gnutls_x509_privkey_sec_param(gnutls_x509_privkey_t " 
key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-a key structure
-.SH " DESCRIPTION"
-This function will return the security parameter appropriate with
-this private key.
-.SH " RETURNS"
-On success, a valid security parameter is returned otherwise
-\fBGNUTLS_SEC_PARAM_UNKNOWN\fP is returned.
-.SH " SINCE"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_sign_data.3 
b/doc/manpages/gnutls_x509_privkey_sign_data.3
deleted file mode 100644
index ffa056f..0000000
--- a/doc/manpages/gnutls_x509_privkey_sign_data.3
+++ /dev/null
@@ -1,61 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_sign_data" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_sign_data \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_x509_privkey_sign_data(gnutls_x509_privkey_t " key ", 
gnutls_digest_algorithm_t " digest ", unsigned int " flags ", const 
gnutls_datum_t * " data ", void * " signature ", size_t * " signature_size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-Holds the key
-.IP "gnutls_digest_algorithm_t digest" 12
-should be MD5 or SHA1
-.IP "unsigned int flags" 12
-should be 0 for now
-.IP "const gnutls_datum_t * data" 12
-holds the data to be signed
-.IP "void * signature" 12
-will contain the signature
-.IP "size_t * signature_size" 12
-holds the size of signature (and will be replaced
-by the new size)
-.SH " DESCRIPTION"
-This function will sign the given data using a signature algorithm
-supported by the private key. Signature algorithms are always used
-together with a hash functions.  Different hash functions may be
-used for the RSA algorithm, but only SHA\-1 for the DSA keys.
-
-If the buffer provided is not long enough to hold the output, then
address@hidden is updated and \fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP will
-be returned.
-
-Use \fBgnutls_x509_crt_get_preferred_hash_algorithm()\fP to determine
-the hash algorithm.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " DEPRECATED"
-Use \fBgnutls_privkey_sign_data()\fP.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_sign_hash.3 
b/doc/manpages/gnutls_x509_privkey_sign_hash.3
deleted file mode 100644
index 6d55f6f..0000000
--- a/doc/manpages/gnutls_x509_privkey_sign_hash.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_sign_hash" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_sign_hash \- API function
-.SH SYNOPSIS
-.B #include <gnutls/compat.h>
-.sp
-.BI "int gnutls_x509_privkey_sign_hash(gnutls_x509_privkey_t " key ", const 
gnutls_datum_t * " hash ", gnutls_datum_t * " signature ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-Holds the key
-.IP "const gnutls_datum_t * hash" 12
-holds the data to be signed
-.IP "gnutls_datum_t * signature" 12
-will contain newly allocated signature
-.SH " DESCRIPTION"
-This function will sign the given hash using the private key. Do not
-use this function directly unless you know what it is. Typical signing
-requires the data to be hashed and stored in special formats 
-(e.g. BER Digest\-Info for RSA).
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " DEPRECATED IN"
-2.12.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_privkey_verify_params.3 
b/doc/manpages/gnutls_x509_privkey_verify_params.3
deleted file mode 100644
index ea37d80..0000000
--- a/doc/manpages/gnutls_x509_privkey_verify_params.3
+++ /dev/null
@@ -1,38 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_privkey_verify_params" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_privkey_verify_params \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_privkey_verify_params(gnutls_x509_privkey_t " key ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_privkey_t key" 12
-should contain a \fBgnutls_x509_privkey_t\fP structure
-.SH " DESCRIPTION"
-This function will verify the private key parameters.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_rdn_get.3 
b/doc/manpages/gnutls_x509_rdn_get.3
deleted file mode 100644
index b0cb11f..0000000
--- a/doc/manpages/gnutls_x509_rdn_get.3
+++ /dev/null
@@ -1,46 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_rdn_get" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_rdn_get \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_rdn_get(const gnutls_datum_t * " idn ", char * " buf ", 
size_t * " sizeof_buf ");"
-.SH ARGUMENTS
-.IP "const gnutls_datum_t * idn" 12
-should contain a DER encoded RDN sequence
-.IP "char * buf" 12
-a pointer to a structure to hold the peer's name
-.IP "size_t * sizeof_buf" 12
-holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will return the name of the given RDN sequence.  The
-name will be in the form "C=xxxx,O=yyyy,CN=zzzz" as described in
-RFC2253.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, or
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP is returned and address@hidden is
-updated if the provided buffer is not long enough, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_rdn_get_by_oid.3 
b/doc/manpages/gnutls_x509_rdn_get_by_oid.3
deleted file mode 100644
index 913cda7..0000000
--- a/doc/manpages/gnutls_x509_rdn_get_by_oid.3
+++ /dev/null
@@ -1,53 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_rdn_get_by_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_rdn_get_by_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_rdn_get_by_oid(const gnutls_datum_t * " idn ", const char 
* " oid ", int " indx ", unsigned int " raw_flag ", void * " buf ", size_t * " 
sizeof_buf ");"
-.SH ARGUMENTS
-.IP "const gnutls_datum_t * idn" 12
-should contain a DER encoded RDN sequence
-.IP "const char * oid" 12
-an Object Identifier
-.IP "int indx" 12
-In case multiple same OIDs exist in the RDN indicates which
-to send. Use 0 for the first one.
-.IP "unsigned int raw_flag" 12
-If non (0) then the raw DER data are returned.
-.IP "void * buf" 12
-a pointer to a structure to hold the peer's name
-.IP "size_t * sizeof_buf" 12
-holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will return the name of the given Object identifier,
-of the RDN sequence.  The name will be encoded using the rules
-from RFC2253.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, or
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP is returned and address@hidden is
-updated if the provided buffer is not long enough, otherwise a
-negative error value.
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_rdn_get_oid.3 
b/doc/manpages/gnutls_x509_rdn_get_oid.3
deleted file mode 100644
index 7243910..0000000
--- a/doc/manpages/gnutls_x509_rdn_get_oid.3
+++ /dev/null
@@ -1,49 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_rdn_get_oid" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_rdn_get_oid \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_rdn_get_oid(const gnutls_datum_t * " idn ", int " indx ", 
void * " buf ", size_t * " sizeof_buf ");"
-.SH ARGUMENTS
-.IP "const gnutls_datum_t * idn" 12
-should contain a DER encoded RDN sequence
-.IP "int indx" 12
-Indicates which OID to return. Use 0 for the first one.
-.IP "void * buf" 12
-a pointer to a structure to hold the peer's name OID
-.IP "size_t * sizeof_buf" 12
-holds the size of \fIbuf\fP
-.SH " DESCRIPTION"
-This function will return the specified Object identifier, of the
-RDN sequence.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, or
-\fBGNUTLS_E_SHORT_MEMORY_BUFFER\fP is returned and address@hidden is
-updated if the provided buffer is not long enough, otherwise a
-negative error value.
-.SH " SINCE"
-2.4.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_trust_list_add_cas.3 
b/doc/manpages/gnutls_x509_trust_list_add_cas.3
deleted file mode 100644
index 26b786a..0000000
--- a/doc/manpages/gnutls_x509_trust_list_add_cas.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_trust_list_add_cas" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_trust_list_add_cas \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_trust_list_add_cas(gnutls_x509_trust_list_t " list ", 
const gnutls_x509_crt_t * " clist ", int " clist_size ", unsigned int " flags 
");"
-.SH ARGUMENTS
-.IP "gnutls_x509_trust_list_t list" 12
-The structure of the list
-.IP "const gnutls_x509_crt_t * clist" 12
-A list of CAs
-.IP "int clist_size" 12
-The length of the CA list
-.IP "unsigned int flags" 12
-should be 0.
-.SH " DESCRIPTION"
-This function will add the given certificate authorities
-to the trusted list. The list of CAs must not be deinitialized
-during this structure's lifetime.
-.SH " RETURNS"
-The number of added elements is returned.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_trust_list_add_crls.3 
b/doc/manpages/gnutls_x509_trust_list_add_crls.3
deleted file mode 100644
index e586e0e..0000000
--- a/doc/manpages/gnutls_x509_trust_list_add_crls.3
+++ /dev/null
@@ -1,52 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_trust_list_add_crls" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_trust_list_add_crls \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_trust_list_add_crls(gnutls_x509_trust_list_t " list ", 
const gnutls_x509_crl_t * " crl_list ", int " crl_size ", unsigned int " flags 
", unsigned int " verification_flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_trust_list_t list" 12
-The structure of the list
-.IP "const gnutls_x509_crl_t * crl_list" 12
-A list of CRLs
-.IP "int crl_size" 12
-The length of the CRL list
-.IP "unsigned int flags" 12
-if GNUTLS_TL_VERIFY_CRL is given the CRLs will be verified before being added.
-.IP "unsigned int verification_flags" 12
-gnutls_certificate_verify_flags if flags specifies GNUTLS_TL_VERIFY_CRL
-.SH " DESCRIPTION"
-This function will add the given certificate revocation lists
-to the trusted list. The list of CRLs must not be deinitialized
-during this structure's lifetime.
-
-This function must be called after \fBgnutls_x509_trust_list_add_cas()\fP
-to allow verifying the CRLs for validity.
-.SH " RETURNS"
-The number of added elements is returned.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_trust_list_add_named_crt.3 
b/doc/manpages/gnutls_x509_trust_list_add_named_crt.3
deleted file mode 100644
index c8cbb6b..0000000
--- a/doc/manpages/gnutls_x509_trust_list_add_named_crt.3
+++ /dev/null
@@ -1,58 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_trust_list_add_named_crt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_trust_list_add_named_crt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_trust_list_add_named_crt(gnutls_x509_trust_list_t " list 
", gnutls_x509_crt_t " cert ", const void * " name ", size_t " name_size ", 
unsigned int " flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_trust_list_t list" 12
-The structure of the list
-.IP "gnutls_x509_crt_t cert" 12
-A certificate
-.IP "const void * name" 12
-An identifier for the certificate
-.IP "size_t name_size" 12
-The size of the identifier
-.IP "unsigned int flags" 12
-should be 0.
-.SH " DESCRIPTION"
-This function will add the given certificate to the trusted
-list and associate it with a name. The certificate will not be
-be used for verification with \fBgnutls_x509_trust_list_verify_crt()\fP
-but only with \fBgnutls_x509_trust_list_verify_named_crt()\fP.
-
-In principle this function can be used to set individual "server"
-certificates that are trusted by the user for that specific server
-but for no other purposes.
-
-The certificate must not be deinitialized during the lifetime
-of the trusted list.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_trust_list_deinit.3 
b/doc/manpages/gnutls_x509_trust_list_deinit.3
deleted file mode 100644
index 4420aa9..0000000
--- a/doc/manpages/gnutls_x509_trust_list_deinit.3
+++ /dev/null
@@ -1,39 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_trust_list_deinit" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_trust_list_deinit \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "void gnutls_x509_trust_list_deinit(gnutls_x509_trust_list_t " list ", 
unsigned int " all ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_trust_list_t list" 12
-The structure to be deinitialized
-.IP "unsigned int all" 12
-if non\-(0) it will deinitialize all the certificates and CRLs contained in 
the structure.
-.SH " DESCRIPTION"
-This function will deinitialize a trust list.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_trust_list_get_issuer.3 
b/doc/manpages/gnutls_x509_trust_list_get_issuer.3
deleted file mode 100644
index 1c7acd0..0000000
--- a/doc/manpages/gnutls_x509_trust_list_get_issuer.3
+++ /dev/null
@@ -1,47 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_trust_list_get_issuer" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_trust_list_get_issuer \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_trust_list_get_issuer(gnutls_x509_trust_list_t " list ", 
gnutls_x509_crt_t " cert ", gnutls_x509_crt_t * " issuer ", unsigned int " 
flags ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_trust_list_t list" 12
-The structure of the list
-.IP "gnutls_x509_crt_t cert" 12
-is the certificate to find issuer for
-.IP "gnutls_x509_crt_t * issuer" 12
-Will hold the issuer if any. Should be treated as constant.
-.IP "unsigned int flags" 12
-Use (0).
-.SH " DESCRIPTION"
-This function will attempt to find the issuer of the
-given certificate.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_trust_list_init.3 
b/doc/manpages/gnutls_x509_trust_list_init.3
deleted file mode 100644
index fad24d7..0000000
--- a/doc/manpages/gnutls_x509_trust_list_init.3
+++ /dev/null
@@ -1,42 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_trust_list_init" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_trust_list_init \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_trust_list_init(gnutls_x509_trust_list_t * " list ", 
unsigned int " size ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_trust_list_t * list" 12
-The structure to be initialized
-.IP "unsigned int size" 12
-The size of the internal hash table. Use (0) for default size.
-.SH " DESCRIPTION"
-This function will initialize an X.509 trust list structure.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_trust_list_verify_crt.3 
b/doc/manpages/gnutls_x509_trust_list_verify_crt.3
deleted file mode 100644
index a47b282..0000000
--- a/doc/manpages/gnutls_x509_trust_list_verify_crt.3
+++ /dev/null
@@ -1,51 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_trust_list_verify_crt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_trust_list_verify_crt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_trust_list_verify_crt(gnutls_x509_trust_list_t " list ", 
gnutls_x509_crt_t * " cert_list ", unsigned int " cert_list_size ", unsigned 
int " flags ", unsigned int * " verify ", gnutls_verify_output_function " func 
");"
-.SH ARGUMENTS
-.IP "gnutls_x509_trust_list_t list" 12
-The structure of the list
-.IP "gnutls_x509_crt_t * cert_list" 12
-is the certificate list to be verified
-.IP "unsigned int cert_list_size" 12
-is the certificate list size
-.IP "unsigned int flags" 12
-Flags that may be used to change the verification algorithm. Use OR of the 
gnutls_certificate_verify_flags enumerations.
-.IP "unsigned int * verify" 12
-will hold the certificate verification output.
-.IP "gnutls_verify_output_function func" 12
-If non\-null will be called on each chain element verification with the output.
-.SH " DESCRIPTION"
-This function will try to verify the given certificate and return
-its status.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/manpages/gnutls_x509_trust_list_verify_named_crt.3 
b/doc/manpages/gnutls_x509_trust_list_verify_named_crt.3
deleted file mode 100644
index b9f6805..0000000
--- a/doc/manpages/gnutls_x509_trust_list_verify_named_crt.3
+++ /dev/null
@@ -1,54 +0,0 @@
-.\" DO NOT MODIFY THIS FILE!  It was generated by gdoc.
-.TH "gnutls_x509_trust_list_verify_named_crt" 3 "3.0.8" "gnutls" "gnutls"
-.SH NAME
-gnutls_x509_trust_list_verify_named_crt \- API function
-.SH SYNOPSIS
-.B #include <gnutls/x509.h>
-.sp
-.BI "int gnutls_x509_trust_list_verify_named_crt(gnutls_x509_trust_list_t " 
list ", gnutls_x509_crt_t " cert ", const void * " name ", size_t " name_size 
", unsigned int " flags ", unsigned int * " verify ", 
gnutls_verify_output_function " func ");"
-.SH ARGUMENTS
-.IP "gnutls_x509_trust_list_t list" 12
-The structure of the list
-.IP "gnutls_x509_crt_t cert" 12
-is the certificate to be verified
-.IP "const void * name" 12
-is the certificate's name
-.IP "size_t name_size" 12
-is the certificate's name size
-.IP "unsigned int flags" 12
-Flags that may be used to change the verification algorithm. Use OR of the 
gnutls_certificate_verify_flags enumerations.
-.IP "unsigned int * verify" 12
-will hold the certificate verification output.
-.IP "gnutls_verify_output_function func" 12
-If non\-null will be called on each chain element verification with the output.
-.SH " DESCRIPTION"
-This function will try to find a matching named certificate. If a
-match is found the certificate is considered valid. In addition to that
-this function will also check CRLs.
-.SH " RETURNS"
-On success, \fBGNUTLS_E_SUCCESS\fP (0) is returned, otherwise a
-negative error value.
-.SH " SINCE"
-3.0.0
-.SH "REPORTING BUGS"
-Report bugs to <address@hidden>.
-GnuTLS home page: http://www.gnu.org/software/gnutls/
-General help using GNU software: http://www.gnu.org/gethelp/
-.SH COPYRIGHT
-Copyright \(co 2011 Free Software Foundation.
-.br
-Copying and distribution of this file, with or without modification,
-are permitted in any medium without royalty provided the copyright
-notice and this notice are preserved.
-.SH "SEE ALSO"
-The full documentation for
-.B gnutls
-is maintained as a Texinfo manual.  If the
-.B info
-and
-.B gnutls
-programs are properly installed at your site, the command
-.IP
-.B info gnutls
-.PP
-should give you access to the complete manual.
diff --git a/doc/scripts/getfuncs.pl b/doc/scripts/getfuncs.pl
index 08518ee..b626ade 100755
--- a/doc/scripts/getfuncs.pl
+++ b/doc/scripts/getfuncs.pl
@@ -11,15 +11,15 @@ while ($line=<STDIN>) {
 
   if ($line !~ m/typedef/ && $line !~ m/Copyright/) {
     $func = '';
-    if ($line =~ m/^\s*\w+[\s\*]+([A-Za-z0-9_]+)\s*\(.*/) {
+    if ($line =~ m/^\s*\w+[\s\*]+([A-Za-z0-9_]+)\s*\([^\)]+/) {
         $func = $1;
     }
 
-    if ($line =~ m/^\s*\w+\s+\w+[\s\*]+([A-Za-z0-9_]+)\s*\(.*/) {
+    if ($line =~ m/^\s*\w+\s+\w+[\s\*]+([A-Za-z0-9_]+)\s*\([^\)]+/) {
         $func = $1;
     }
 
-    if ($line =~ m/^[\s\*]*([A-Za-z0-9_]+)\s*\(.*/) {
+    if ($line =~ m/^[\s\*]*([A-Za-z0-9_]+)\s*\([^\)]+/) {
         $func = $1;
     }
     
diff --git a/lib/accelerated/accelerated.c b/lib/accelerated/accelerated.c
index 8d138f0..6047dd1 100644
--- a/lib/accelerated/accelerated.c
+++ b/lib/accelerated/accelerated.c
@@ -30,7 +30,7 @@
 void _gnutls_register_accel_crypto(void)
 {
 #if defined(ASM_X86)
-  if (_gnutls_have_cpuid() != 0)
+  if (gnutls_have_cpuid() != 0)
     {
       register_x86_crypto ();
       register_padlock_crypto ();
diff --git a/lib/accelerated/x86/aes-padlock.c 
b/lib/accelerated/x86/aes-padlock.c
index 881eb75..962c1bb 100644
--- a/lib/accelerated/x86/aes-padlock.c
+++ b/lib/accelerated/x86/aes-padlock.c
@@ -214,7 +214,7 @@ static unsigned
 check_via (void)
 {
   unsigned int a, b, c, d;
-  _gnutls_cpuid (0, &a, &b, &c, &d);
+  gnutls_cpuid (0, &a, &b, &c, &d);
 
   if ((memcmp (&b, "Cent", 4) == 0 &&
        memcmp (&d, "aurH", 4) == 0 && memcmp (&c, "auls", 4) == 0))
diff --git a/lib/accelerated/x86/aes-x86.c b/lib/accelerated/x86/aes-x86.c
index 5f465a5..7987781 100644
--- a/lib/accelerated/x86/aes-x86.c
+++ b/lib/accelerated/x86/aes-x86.c
@@ -126,7 +126,7 @@ static unsigned
 check_optimized_aes (void)
 {
   unsigned int a, b, c, d;
-  _gnutls_cpuid (1, &a, &b, &c, &d);
+  gnutls_cpuid (1, &a, &b, &c, &d);
 
   return (c & 0x2000000);
 }
@@ -136,7 +136,7 @@ static unsigned
 check_pclmul (void)
 {
   unsigned int a, b, c, d;
-  _gnutls_cpuid (1, &a, &b, &c, &d);
+  gnutls_cpuid (1, &a, &b, &c, &d);
 
   return (c & 0x2);
 }
@@ -146,7 +146,7 @@ static unsigned
 check_intel_or_amd (void)
 {
   unsigned int a, b, c, d;
-  _gnutls_cpuid (0, &a, &b, &c, &d);
+  gnutls_cpuid (0, &a, &b, &c, &d);
 
   if ((memcmp (&b, "Genu", 4) == 0 &&
        memcmp (&d, "ineI", 4) == 0 &&
diff --git a/lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s 
b/lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s
index 3ca96a9..432bce7 100644
--- a/lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s
+++ b/lib/accelerated/x86/asm-coff/cpuid-x86-64-coff.s
@@ -19,10 +19,10 @@
 # along with this program.  If not, see <http://www.gnu.org/licenses/>.
 #
 .text  
-.globl _gnutls_cpuid
-.def   _gnutls_cpuid;  .scl 2; .type 32;       .endef
+.globl gnutls_cpuid
+.def   gnutls_cpuid;   .scl 2; .type 32;       .endef
 .p2align       4
-_gnutls_cpuid:
+gnutls_cpuid:
        pushq   %rbp
        movq    %rsp,%rbp
        pushq   %rbx
diff --git a/lib/accelerated/x86/asm-coff/cpuid-x86-coff.s 
b/lib/accelerated/x86/asm-coff/cpuid-x86-coff.s
index 076b193..9c6142a 100644
--- a/lib/accelerated/x86/asm-coff/cpuid-x86-coff.s
+++ b/lib/accelerated/x86/asm-coff/cpuid-x86-coff.s
@@ -20,9 +20,11 @@
 #
 .file  "devel/perlasm/cpuid-x86.s"
 .text
-.def   __gnutls_cpuid; .scl    3;      .type   32;     .endef
+.globl _gnutls_cpuid
+.def   _gnutls_cpuid;  .scl    2;      .type   32;     .endef
 .align 16
-__gnutls_cpuid:
+_gnutls_cpuid:
+.L_gnutls_cpuid_begin:
        pushl   %ebp
        movl    %esp,%ebp
        subl    $12,%esp
@@ -49,9 +51,11 @@ __gnutls_cpuid:
        movl    %ebp,%esp
        popl    %ebp
        ret
-.def   __gnutls_have_cpuid;    .scl    3;      .type   32;     .endef
+.globl _gnutls_have_cpuid
+.def   _gnutls_have_cpuid;     .scl    2;      .type   32;     .endef
 .align 16
-__gnutls_have_cpuid:
+_gnutls_have_cpuid:
+.L_gnutls_have_cpuid_begin:
        pushfl
        popl    %eax
        orl     $2097152,%eax
diff --git a/lib/accelerated/x86/asm/cpuid-x86-64.s 
b/lib/accelerated/x86/asm/cpuid-x86-64.s
index db6a580..0a8e8b3 100644
--- a/lib/accelerated/x86/asm/cpuid-x86-64.s
+++ b/lib/accelerated/x86/asm/cpuid-x86-64.s
@@ -19,10 +19,10 @@
 # along with this program.  If not, see <http://www.gnu.org/licenses/>.
 #
 .text  
-.globl _gnutls_cpuid
-.type  _gnutls_cpuid,@function
+.globl gnutls_cpuid
+.type  gnutls_cpuid,@function
 .align 16
-_gnutls_cpuid:
+gnutls_cpuid:
        pushq   %rbp
        movq    %rsp,%rbp
        pushq   %rbx
@@ -51,6 +51,6 @@ _gnutls_cpuid:
        popq    %rbx
        leave
        .byte   0xf3,0xc3
-.size  _gnutls_cpuid,.-_gnutls_cpuid
+.size  gnutls_cpuid,.-gnutls_cpuid
 
 .section .note.GNU-stack,"",%progbits
diff --git a/lib/accelerated/x86/asm/cpuid-x86.s 
b/lib/accelerated/x86/asm/cpuid-x86.s
index 2d28bdc..d32009b 100644
--- a/lib/accelerated/x86/asm/cpuid-x86.s
+++ b/lib/accelerated/x86/asm/cpuid-x86.s
@@ -20,9 +20,11 @@
 #
 .file  "devel/perlasm/cpuid-x86.s"
 .text
-.type  _gnutls_cpuid,@function
+.globl gnutls_cpuid
+.type  gnutls_cpuid,@function
 .align 16
-_gnutls_cpuid:
+gnutls_cpuid:
+.L_gnutls_cpuid_begin:
        pushl   %ebp
        movl    %esp,%ebp
        subl    $12,%esp
@@ -49,10 +51,12 @@ _gnutls_cpuid:
        movl    %ebp,%esp
        popl    %ebp
        ret
-.size  _gnutls_cpuid,.-_gnutls_cpuid
-.type  _gnutls_have_cpuid,@function
+.size  gnutls_cpuid,.-.L_gnutls_cpuid_begin
+.globl gnutls_have_cpuid
+.type  gnutls_have_cpuid,@function
 .align 16
-_gnutls_have_cpuid:
+gnutls_have_cpuid:
+.L_gnutls_have_cpuid_begin:
        pushfl
        popl    %eax
        orl     $2097152,%eax
@@ -62,7 +66,7 @@ _gnutls_have_cpuid:
        popl    %eax
        andl    $2097152,%eax
        ret
-.size  _gnutls_have_cpuid,.-_gnutls_have_cpuid
+.size  gnutls_have_cpuid,.-.L_gnutls_have_cpuid_begin
 .byte  67,80,85,73,68,32,102,111,114,32,120,56,54,0
 
 .section .note.GNU-stack,"",%progbits
diff --git a/lib/accelerated/x86/x86.h b/lib/accelerated/x86/x86.h
index 6730fa8..617db0f 100644
--- a/lib/accelerated/x86/x86.h
+++ b/lib/accelerated/x86/x86.h
@@ -24,12 +24,12 @@
 
 #if defined(ASM_X86)
 
-void _gnutls_cpuid(unsigned int func, unsigned int *ax, unsigned int *bx, 
unsigned int *cx, unsigned int* dx);
+void gnutls_cpuid(unsigned int func, unsigned int *ax, unsigned int *bx, 
unsigned int *cx, unsigned int* dx);
 
 # ifdef ASM_X86_32
-unsigned int _gnutls_have_cpuid(void);
+unsigned int gnutls_have_cpuid(void);
 # else
-#  define _gnutls_have_cpuid() 1
+#  define gnutls_have_cpuid() 1
 # endif /* ASM_X86_32 */
 
 #endif
diff --git a/lib/algorithms.h b/lib/algorithms.h
index 4b0ce60..6b78505 100644
--- a/lib/algorithms.h
+++ b/lib/algorithms.h
@@ -61,20 +61,13 @@ const char *_gnutls_digest_get_name 
(gnutls_digest_algorithm_t algorithm);
 /* Functions for cipher suites. */
 int _gnutls_supported_ciphersuites (gnutls_session_t session,
                                     uint8_t* cipher_suites, int 
max_cipher_suite_size);
-int _gnutls_supported_ciphersuites_sorted (gnutls_session_t session,
-                                           uint8_t* cipher_suites, int 
max_cipher_suite_size);
-const char *_gnutls_cipher_suite_get_name (cipher_suite_st * algorithm);
-gnutls_mac_algorithm_t _gnutls_cipher_suite_get_prf (const cipher_suite_st * 
suite);
+const char *_gnutls_cipher_suite_get_name (const uint8_t suite[2]);
+gnutls_mac_algorithm_t _gnutls_cipher_suite_get_prf (const uint8_t suite[2]);
 gnutls_cipher_algorithm_t _gnutls_cipher_suite_get_cipher_algo (const
-                                                                cipher_suite_st
-                                                                * algorithm);
-gnutls_kx_algorithm_t _gnutls_cipher_suite_get_kx_algo (const cipher_suite_st
-                                                        * algorithm);
+                                                                uint8_t 
suite[2]);
+gnutls_kx_algorithm_t _gnutls_cipher_suite_get_kx_algo (const uint8_t 
suite[2]);
 gnutls_mac_algorithm_t _gnutls_cipher_suite_get_mac_algo (const
-                                                          cipher_suite_st *
-                                                          algorithm);
-cipher_suite_st _gnutls_cipher_suite_get_suite_name (cipher_suite_st *
-                                                     algorithm);
+                                                          uint8_t suite[2]);
 
 /* Functions for ciphers. */
 int _gnutls_cipher_is_block (gnutls_cipher_algorithm_t algorithm);
diff --git a/lib/algorithms/ciphersuites.c b/lib/algorithms/ciphersuites.c
index 7b59037..88ce7ad 100644
--- a/lib/algorithms/ciphersuites.c
+++ b/lib/algorithms/ciphersuites.c
@@ -25,24 +25,16 @@
 #include <gnutls_errors.h>
 #include <x509/common.h>
 
-static int
-compare_algo (gnutls_session_t session, const void *i_A1,
-                      const void *i_A2);
-static void
-_gnutls_qsort (gnutls_session_t session, void *_base, size_t nmemb,
-               size_t size, int (*compar) (gnutls_session_t, const void *,
-                                           const void *));
-
 /* Cipher SUITES */
-#define GNUTLS_CIPHER_SUITE_ENTRY( name, block_algorithm, kx_algorithm, 
mac_algorithm, min_version, max_version, dtls ) \
-       { #name, {name}, block_algorithm, kx_algorithm, mac_algorithm, 
min_version, max_version, dtls, GNUTLS_MAC_SHA256}
-#define GNUTLS_CIPHER_SUITE_ENTRY_PRF( name, block_algorithm, kx_algorithm, 
mac_algorithm, min_version, max_version, dtls, prf ) \
-       { #name, {name}, block_algorithm, kx_algorithm, mac_algorithm, 
min_version, max_version, dtls, prf}
+#define ENTRY( name, block_algorithm, kx_algorithm, mac_algorithm, 
min_version, max_version, dtls ) \
+       { #name, name, block_algorithm, kx_algorithm, mac_algorithm, 
min_version, max_version, dtls, GNUTLS_MAC_SHA256}
+#define ENTRY_PRF( name, block_algorithm, kx_algorithm, mac_algorithm, 
min_version, max_version, dtls, prf ) \
+       { #name, name, block_algorithm, kx_algorithm, mac_algorithm, 
min_version, max_version, dtls, prf}
 
 typedef struct
 {
   const char *name;
-  cipher_suite_st id;
+  const uint8_t id[2];
   gnutls_cipher_algorithm_t block_algorithm;
   gnutls_kx_algorithm_t kx_algorithm;
   gnutls_mac_algorithm_t mac_algorithm;
@@ -228,468 +220,477 @@ typedef struct
 
 static const gnutls_cipher_suite_entry cs_algorithms[] = {
   /* DH_ANON */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DH_ANON_ARCFOUR_MD5,
+  ENTRY (GNUTLS_DH_ANON_ARCFOUR_MD5,
                              GNUTLS_CIPHER_ARCFOUR_128,
                              GNUTLS_KX_ANON_DH, GNUTLS_MAC_MD5,
                              GNUTLS_SSL3, GNUTLS_VERSION_MAX, 0),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DH_ANON_3DES_EDE_CBC_SHA1,
+  ENTRY (GNUTLS_DH_ANON_3DES_EDE_CBC_SHA1,
                              GNUTLS_CIPHER_3DES_CBC, GNUTLS_KX_ANON_DH,
                              GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DH_ANON_AES_128_CBC_SHA1,
+  ENTRY (GNUTLS_DH_ANON_AES_128_CBC_SHA1,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_ANON_DH,
                              GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DH_ANON_AES_256_CBC_SHA1,
+  ENTRY (GNUTLS_DH_ANON_AES_256_CBC_SHA1,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_ANON_DH,
                              GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DH_ANON_CAMELLIA_128_CBC_SHA1,
+  ENTRY (GNUTLS_DH_ANON_CAMELLIA_128_CBC_SHA1,
                              GNUTLS_CIPHER_CAMELLIA_128_CBC,
                              GNUTLS_KX_ANON_DH,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DH_ANON_CAMELLIA_256_CBC_SHA1,
+  ENTRY (GNUTLS_DH_ANON_CAMELLIA_256_CBC_SHA1,
                              GNUTLS_CIPHER_CAMELLIA_256_CBC,
                              GNUTLS_KX_ANON_DH,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DH_ANON_AES_128_CBC_SHA256,
+  ENTRY (GNUTLS_DH_ANON_AES_128_CBC_SHA256,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_ANON_DH,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DH_ANON_AES_256_CBC_SHA256,
+  ENTRY (GNUTLS_DH_ANON_AES_256_CBC_SHA256,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_ANON_DH,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
 
   /* PSK */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_PSK_SHA_ARCFOUR_SHA1,
+  ENTRY (GNUTLS_PSK_SHA_ARCFOUR_SHA1,
                              GNUTLS_CIPHER_ARCFOUR, GNUTLS_KX_PSK,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 0),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_PSK_SHA_3DES_EDE_CBC_SHA1,
+  ENTRY (GNUTLS_PSK_SHA_3DES_EDE_CBC_SHA1,
                              GNUTLS_CIPHER_3DES_CBC, GNUTLS_KX_PSK,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_PSK_SHA_AES_128_CBC_SHA1,
+  ENTRY (GNUTLS_PSK_SHA_AES_128_CBC_SHA1,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_PSK,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_PSK_SHA_AES_256_CBC_SHA1,
+  ENTRY (GNUTLS_PSK_SHA_AES_256_CBC_SHA1,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_PSK,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_PSK_AES_128_CBC_SHA256,
+  ENTRY (GNUTLS_PSK_AES_128_CBC_SHA256,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_PSK,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_PSK_AES_128_GCM_SHA256,
+  ENTRY (GNUTLS_PSK_AES_128_GCM_SHA256,
                              GNUTLS_CIPHER_AES_128_GCM, GNUTLS_KX_PSK,
                              GNUTLS_MAC_AEAD, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_PSK_NULL_SHA256,
+  ENTRY (GNUTLS_PSK_NULL_SHA256,
                              GNUTLS_CIPHER_NULL, GNUTLS_KX_PSK,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
 
   /* DHE-PSK */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_PSK_SHA_ARCFOUR_SHA1,
+  ENTRY (GNUTLS_DHE_PSK_SHA_ARCFOUR_SHA1,
                              GNUTLS_CIPHER_ARCFOUR, GNUTLS_KX_DHE_PSK,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 0),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_PSK_SHA_3DES_EDE_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_PSK_SHA_3DES_EDE_CBC_SHA1,
                              GNUTLS_CIPHER_3DES_CBC, GNUTLS_KX_DHE_PSK,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_PSK_SHA_AES_128_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_PSK_SHA_AES_128_CBC_SHA1,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_DHE_PSK,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_PSK_SHA_AES_256_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_PSK_SHA_AES_256_CBC_SHA1,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_DHE_PSK,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_PSK_AES_128_CBC_SHA256,
+  ENTRY (GNUTLS_DHE_PSK_AES_128_CBC_SHA256,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_DHE_PSK,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_PSK_AES_128_GCM_SHA256,
+  ENTRY (GNUTLS_DHE_PSK_AES_128_GCM_SHA256,
                              GNUTLS_CIPHER_AES_128_GCM, GNUTLS_KX_DHE_PSK,
                              GNUTLS_MAC_AEAD, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_PSK_NULL_SHA256,
+  ENTRY (GNUTLS_DHE_PSK_NULL_SHA256,
                              GNUTLS_CIPHER_NULL, GNUTLS_KX_DHE_PSK,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
 
   /* SRP */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_SRP_SHA_3DES_EDE_CBC_SHA1,
+  ENTRY (GNUTLS_SRP_SHA_3DES_EDE_CBC_SHA1,
                              GNUTLS_CIPHER_3DES_CBC, GNUTLS_KX_SRP,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_SRP_SHA_AES_128_CBC_SHA1,
+  ENTRY (GNUTLS_SRP_SHA_AES_128_CBC_SHA1,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_SRP,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_SRP_SHA_AES_256_CBC_SHA1,
+  ENTRY (GNUTLS_SRP_SHA_AES_256_CBC_SHA1,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_SRP,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
 
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_SRP_SHA_DSS_3DES_EDE_CBC_SHA1,
+  ENTRY (GNUTLS_SRP_SHA_DSS_3DES_EDE_CBC_SHA1,
                              GNUTLS_CIPHER_3DES_CBC, GNUTLS_KX_SRP_DSS,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
 
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_SRP_SHA_RSA_3DES_EDE_CBC_SHA1,
+  ENTRY (GNUTLS_SRP_SHA_RSA_3DES_EDE_CBC_SHA1,
                              GNUTLS_CIPHER_3DES_CBC, GNUTLS_KX_SRP_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
 
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_SRP_SHA_DSS_AES_128_CBC_SHA1,
+  ENTRY (GNUTLS_SRP_SHA_DSS_AES_128_CBC_SHA1,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_SRP_DSS,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
 
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_SRP_SHA_RSA_AES_128_CBC_SHA1,
+  ENTRY (GNUTLS_SRP_SHA_RSA_AES_128_CBC_SHA1,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_SRP_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
 
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_SRP_SHA_DSS_AES_256_CBC_SHA1,
+  ENTRY (GNUTLS_SRP_SHA_DSS_AES_256_CBC_SHA1,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_SRP_DSS,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
 
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_SRP_SHA_RSA_AES_256_CBC_SHA1,
+  ENTRY (GNUTLS_SRP_SHA_RSA_AES_256_CBC_SHA1,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_SRP_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
 
   /* DHE_DSS */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_DSS_ARCFOUR_SHA1,
+  ENTRY (GNUTLS_DHE_DSS_ARCFOUR_SHA1,
                              GNUTLS_CIPHER_ARCFOUR_128, GNUTLS_KX_DHE_DSS,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 0),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_DSS_3DES_EDE_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_DSS_3DES_EDE_CBC_SHA1,
                              GNUTLS_CIPHER_3DES_CBC, GNUTLS_KX_DHE_DSS,
                              GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_DSS_AES_128_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_DSS_AES_128_CBC_SHA1,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_DHE_DSS,
                              GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_DSS_AES_256_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_DSS_AES_256_CBC_SHA1,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_DHE_DSS,
                              GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_DSS_CAMELLIA_128_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_DSS_CAMELLIA_128_CBC_SHA1,
                              GNUTLS_CIPHER_CAMELLIA_128_CBC,
                              GNUTLS_KX_DHE_DSS,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_DSS_CAMELLIA_256_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_DSS_CAMELLIA_256_CBC_SHA1,
                              GNUTLS_CIPHER_CAMELLIA_256_CBC,
                              GNUTLS_KX_DHE_DSS,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_DSS_AES_128_CBC_SHA256,
+  ENTRY (GNUTLS_DHE_DSS_AES_128_CBC_SHA256,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_DHE_DSS,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_DSS_AES_256_CBC_SHA256,
+  ENTRY (GNUTLS_DHE_DSS_AES_256_CBC_SHA256,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_DHE_DSS,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
   /* DHE_RSA */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_RSA_3DES_EDE_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_RSA_3DES_EDE_CBC_SHA1,
                              GNUTLS_CIPHER_3DES_CBC, GNUTLS_KX_DHE_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_RSA_AES_128_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_RSA_AES_128_CBC_SHA1,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_DHE_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_RSA_AES_256_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_RSA_AES_256_CBC_SHA1,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_DHE_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_RSA_CAMELLIA_128_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_RSA_CAMELLIA_128_CBC_SHA1,
                              GNUTLS_CIPHER_CAMELLIA_128_CBC,
                              GNUTLS_KX_DHE_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_RSA_CAMELLIA_256_CBC_SHA1,
+  ENTRY (GNUTLS_DHE_RSA_CAMELLIA_256_CBC_SHA1,
                              GNUTLS_CIPHER_CAMELLIA_256_CBC,
                              GNUTLS_KX_DHE_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_RSA_AES_128_CBC_SHA256,
+  ENTRY (GNUTLS_DHE_RSA_AES_128_CBC_SHA256,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_DHE_RSA,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_RSA_AES_256_CBC_SHA256,
+  ENTRY (GNUTLS_DHE_RSA_AES_256_CBC_SHA256,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_DHE_RSA,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
   /* RSA-NULL */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_NULL_MD5,
+  ENTRY (GNUTLS_RSA_NULL_MD5,
                              GNUTLS_CIPHER_NULL,
                              GNUTLS_KX_RSA, GNUTLS_MAC_MD5, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_NULL_SHA1,
+  ENTRY (GNUTLS_RSA_NULL_SHA1,
                              GNUTLS_CIPHER_NULL,
                              GNUTLS_KX_RSA, GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_NULL_SHA256,
+  ENTRY (GNUTLS_RSA_NULL_SHA256,
                              GNUTLS_CIPHER_NULL,
                              GNUTLS_KX_RSA, GNUTLS_MAC_SHA256, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
 
   /* RSA-EXPORT */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_EXPORT_ARCFOUR_40_MD5,
+  ENTRY (GNUTLS_RSA_EXPORT_ARCFOUR_40_MD5,
                              GNUTLS_CIPHER_ARCFOUR_40,
                              GNUTLS_KX_RSA_EXPORT, GNUTLS_MAC_MD5,
                              GNUTLS_SSL3, GNUTLS_TLS1_0, 0),
 
   /* RSA */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_ARCFOUR_SHA1,
+  ENTRY (GNUTLS_RSA_ARCFOUR_SHA1,
                              GNUTLS_CIPHER_ARCFOUR_128,
                              GNUTLS_KX_RSA, GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 0),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_ARCFOUR_MD5,
+  ENTRY (GNUTLS_RSA_ARCFOUR_MD5,
                              GNUTLS_CIPHER_ARCFOUR_128,
                              GNUTLS_KX_RSA, GNUTLS_MAC_MD5, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 0),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_3DES_EDE_CBC_SHA1,
+  ENTRY (GNUTLS_RSA_3DES_EDE_CBC_SHA1,
                              GNUTLS_CIPHER_3DES_CBC,
                              GNUTLS_KX_RSA, GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_AES_128_CBC_SHA1,
+  ENTRY (GNUTLS_RSA_AES_128_CBC_SHA1,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_AES_256_CBC_SHA1,
+  ENTRY (GNUTLS_RSA_AES_256_CBC_SHA1,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_SSL3,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_CAMELLIA_128_CBC_SHA1,
+  ENTRY (GNUTLS_RSA_CAMELLIA_128_CBC_SHA1,
                              GNUTLS_CIPHER_CAMELLIA_128_CBC, GNUTLS_KX_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_CAMELLIA_256_CBC_SHA1,
+  ENTRY (GNUTLS_RSA_CAMELLIA_256_CBC_SHA1,
                              GNUTLS_CIPHER_CAMELLIA_256_CBC, GNUTLS_KX_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_AES_128_CBC_SHA256,
+  ENTRY (GNUTLS_RSA_AES_128_CBC_SHA256,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_RSA,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_AES_256_CBC_SHA256,
+  ENTRY (GNUTLS_RSA_AES_256_CBC_SHA256,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_RSA,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
 /* GCM */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_RSA_AES_128_GCM_SHA256,
+  ENTRY (GNUTLS_RSA_AES_128_GCM_SHA256,
                              GNUTLS_CIPHER_AES_128_GCM, GNUTLS_KX_RSA,
                              GNUTLS_MAC_AEAD, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_RSA_AES_128_GCM_SHA256,
+  ENTRY (GNUTLS_DHE_RSA_AES_128_GCM_SHA256,
                              GNUTLS_CIPHER_AES_128_GCM, GNUTLS_KX_DHE_RSA,
                              GNUTLS_MAC_AEAD, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DHE_DSS_AES_128_GCM_SHA256,
+  ENTRY (GNUTLS_DHE_DSS_AES_128_GCM_SHA256,
                              GNUTLS_CIPHER_AES_128_GCM, GNUTLS_KX_DHE_DSS,
                              GNUTLS_MAC_AEAD, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_DH_ANON_AES_128_GCM_SHA256,
+  ENTRY (GNUTLS_DH_ANON_AES_128_GCM_SHA256,
                              GNUTLS_CIPHER_AES_128_GCM, GNUTLS_KX_ANON_DH,
                              GNUTLS_MAC_AEAD, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
 /* ECC-ANON */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDH_ANON_NULL_SHA,
+  ENTRY (GNUTLS_ECDH_ANON_NULL_SHA,
                              GNUTLS_CIPHER_NULL, GNUTLS_KX_ANON_ECDH,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDH_ANON_3DES_EDE_CBC_SHA,
+  ENTRY (GNUTLS_ECDH_ANON_3DES_EDE_CBC_SHA,
                              GNUTLS_CIPHER_3DES_CBC, GNUTLS_KX_ANON_ECDH,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDH_ANON_AES_128_CBC_SHA,
+  ENTRY (GNUTLS_ECDH_ANON_AES_128_CBC_SHA,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_ANON_ECDH,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDH_ANON_AES_256_CBC_SHA,
+  ENTRY (GNUTLS_ECDH_ANON_AES_256_CBC_SHA,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_ANON_ECDH,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
 /* ECC-RSA */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_RSA_NULL_SHA,
+  ENTRY (GNUTLS_ECDHE_RSA_NULL_SHA,
                              GNUTLS_CIPHER_NULL, GNUTLS_KX_ECDHE_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_RSA_3DES_EDE_CBC_SHA,
+  ENTRY (GNUTLS_ECDHE_RSA_3DES_EDE_CBC_SHA,
                              GNUTLS_CIPHER_3DES_CBC, GNUTLS_KX_ECDHE_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA,
+  ENTRY (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_ECDHE_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA,
+  ENTRY (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_ECDHE_RSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
   /* ECDHE-ECDSA */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_ECDSA_NULL_SHA,
+  ENTRY (GNUTLS_ECDHE_ECDSA_NULL_SHA,
                              GNUTLS_CIPHER_NULL, GNUTLS_KX_ECDHE_ECDSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_ECDSA_3DES_EDE_CBC_SHA,
+  ENTRY (GNUTLS_ECDHE_ECDSA_3DES_EDE_CBC_SHA,
                              GNUTLS_CIPHER_3DES_CBC, GNUTLS_KX_ECDHE_ECDSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA,
+  ENTRY (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_ECDHE_ECDSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA,
+  ENTRY (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_ECDHE_ECDSA,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
   /* More ECC */
 
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA256,
+  ENTRY (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA256,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_ECDHE_ECDSA,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA256,
+  ENTRY (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA256,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_ECDHE_RSA,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256,
+  ENTRY (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256,
                              GNUTLS_CIPHER_AES_128_GCM, GNUTLS_KX_ECDHE_ECDSA,
                              GNUTLS_MAC_AEAD, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256,
+  ENTRY (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256,
                              GNUTLS_CIPHER_AES_128_GCM, GNUTLS_KX_ECDHE_RSA,
                              GNUTLS_MAC_AEAD, GNUTLS_TLS1_2,
                              GNUTLS_VERSION_MAX, 1),
   /* ECC - PSK */
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_PSK_3DES_EDE_CBC_SHA,
+  ENTRY (GNUTLS_ECDHE_PSK_3DES_EDE_CBC_SHA,
                              GNUTLS_CIPHER_3DES_CBC, GNUTLS_KX_ECDHE_PSK,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_PSK_AES_128_CBC_SHA,
+  ENTRY (GNUTLS_ECDHE_PSK_AES_128_CBC_SHA,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_ECDHE_PSK,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_PSK_AES_256_CBC_SHA,
+  ENTRY (GNUTLS_ECDHE_PSK_AES_256_CBC_SHA,
                              GNUTLS_CIPHER_AES_256_CBC, GNUTLS_KX_ECDHE_PSK,
                              GNUTLS_MAC_SHA1, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_PSK_AES_128_CBC_SHA256,
+  ENTRY (GNUTLS_ECDHE_PSK_AES_128_CBC_SHA256,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_ECDHE_PSK,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY_PRF (GNUTLS_ECDHE_PSK_AES_256_CBC_SHA384,
+  ENTRY_PRF (GNUTLS_ECDHE_PSK_AES_256_CBC_SHA384,
                              GNUTLS_CIPHER_AES_128_CBC, GNUTLS_KX_ECDHE_PSK,
                              GNUTLS_MAC_SHA384, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1, GNUTLS_MAC_SHA384),
-  GNUTLS_CIPHER_SUITE_ENTRY (GNUTLS_ECDHE_PSK_NULL_SHA256,
+  ENTRY (GNUTLS_ECDHE_PSK_NULL_SHA256,
                              GNUTLS_CIPHER_NULL, GNUTLS_KX_ECDHE_PSK,
                              GNUTLS_MAC_SHA256, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1),
-  GNUTLS_CIPHER_SUITE_ENTRY_PRF (GNUTLS_ECDHE_PSK_NULL_SHA384,
+  ENTRY_PRF (GNUTLS_ECDHE_PSK_NULL_SHA384,
                              GNUTLS_CIPHER_NULL, GNUTLS_KX_ECDHE_PSK,
                              GNUTLS_MAC_SHA384, GNUTLS_TLS1_0,
                              GNUTLS_VERSION_MAX, 1, GNUTLS_MAC_SHA384),
-  GNUTLS_CIPHER_SUITE_ENTRY_PRF(GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384,
+  ENTRY_PRF(GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384,
                                 GNUTLS_CIPHER_AES_256_GCM, 
GNUTLS_KX_ECDHE_ECDSA,
                                 GNUTLS_MAC_AEAD, GNUTLS_TLS1_2,
                                 GNUTLS_VERSION_MAX, 1, GNUTLS_DIG_SHA384),
-  GNUTLS_CIPHER_SUITE_ENTRY_PRF(GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384,
+  ENTRY_PRF(GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384,
                                 GNUTLS_CIPHER_AES_256_GCM, GNUTLS_KX_ECDHE_RSA,
                                 GNUTLS_MAC_AEAD, GNUTLS_TLS1_2,
                                 GNUTLS_VERSION_MAX, 1, GNUTLS_DIG_SHA384),
-  GNUTLS_CIPHER_SUITE_ENTRY_PRF(GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA384,
+  ENTRY_PRF(GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA384,
                                 GNUTLS_CIPHER_AES_256_CBC, 
GNUTLS_KX_ECDHE_ECDSA,
                                 GNUTLS_MAC_SHA384, GNUTLS_TLS1_2,
                                 GNUTLS_VERSION_MAX, 1, GNUTLS_DIG_SHA384),
 
-  {0, {{0, 0}}, 0, 0, 0, 0, 0, 0}
+  {0, {0, 0}, 0, 0, 0, 0, 0, 0}
 };
 
-#define GNUTLS_CIPHER_SUITE_LOOP(b) \
+#define CIPHER_SUITE_LOOP(b) \
         const gnutls_cipher_suite_entry *p; \
                 for(p = cs_algorithms; p->name != NULL; p++) { b ; }
 
-#define GNUTLS_CIPHER_SUITE_ALG_LOOP(a) \
-                        GNUTLS_CIPHER_SUITE_LOOP( if( (p->id.suite[0] == 
suite->suite[0]) && (p->id.suite[1] == suite->suite[1])) { a; break; } )
+#define CIPHER_SUITE_ALG_LOOP(a) \
+        CIPHER_SUITE_LOOP( if( (p->id[0] == suite[0]) && (p->id[1] == 
suite[1])) { a; break; } )
 
 
 /* Cipher Suite's functions */
 gnutls_cipher_algorithm_t
-_gnutls_cipher_suite_get_cipher_algo (const cipher_suite_st * suite)
+_gnutls_cipher_suite_get_cipher_algo (const uint8_t suite[2])
 {
   int ret = 0;
-  GNUTLS_CIPHER_SUITE_ALG_LOOP (ret = p->block_algorithm);
-  return ret;
-}
-
-static int
-_gnutls_cipher_suite_is_version_supported (gnutls_session_t session, const 
cipher_suite_st * suite)
-{
-  int ret = 0;
-  int version = gnutls_protocol_get_version( session);
-  
-  GNUTLS_CIPHER_SUITE_ALG_LOOP (if (version >= p->min_version
-                                 && version <= p->max_version) ret = 1;
-                                 if (IS_DTLS(session) && p->dtls==0) ret = 0;);
+  CIPHER_SUITE_ALG_LOOP (ret = p->block_algorithm);
   return ret;
 }
 
 gnutls_kx_algorithm_t
-_gnutls_cipher_suite_get_kx_algo (const cipher_suite_st * suite)
+_gnutls_cipher_suite_get_kx_algo (const uint8_t suite[2])
 {
   int ret = 0;
 
-  GNUTLS_CIPHER_SUITE_ALG_LOOP (ret = p->kx_algorithm);
+  CIPHER_SUITE_ALG_LOOP (ret = p->kx_algorithm);
   return ret;
 
 }
 
 gnutls_mac_algorithm_t
-_gnutls_cipher_suite_get_prf (const cipher_suite_st * suite)
+_gnutls_cipher_suite_get_prf (const uint8_t suite[2])
 {
   int ret = 0;
 
-  GNUTLS_CIPHER_SUITE_ALG_LOOP (ret = p->prf);
+  CIPHER_SUITE_ALG_LOOP (ret = p->prf);
   return ret;
 
 }
 
 gnutls_mac_algorithm_t
-_gnutls_cipher_suite_get_mac_algo (const cipher_suite_st * suite)
+_gnutls_cipher_suite_get_mac_algo (const uint8_t suite[2])
 {                               /* In bytes */
   int ret = 0;
-  GNUTLS_CIPHER_SUITE_ALG_LOOP (ret = p->mac_algorithm);
+  CIPHER_SUITE_ALG_LOOP (ret = p->mac_algorithm);
   return ret;
 
 }
 
 const char *
-_gnutls_cipher_suite_get_name (cipher_suite_st * suite)
+_gnutls_cipher_suite_get_name (const uint8_t suite[2])
 {
   const char *ret = NULL;
 
   /* avoid prefix */
-  GNUTLS_CIPHER_SUITE_ALG_LOOP (ret = p->name + sizeof ("GNUTLS_") - 1);
+  CIPHER_SUITE_ALG_LOOP (ret = p->name + sizeof ("GNUTLS_") - 1);
+
+  return ret;
+}
+
+
+static const gnutls_cipher_suite_entry *
+cipher_suite_get (gnutls_kx_algorithm_t kx_algorithm,
+                              gnutls_cipher_algorithm_t cipher_algorithm,
+                              gnutls_mac_algorithm_t mac_algorithm)
+{
+  const gnutls_cipher_suite_entry *ret = NULL;
+
+  CIPHER_SUITE_LOOP (
+      if (kx_algorithm == p->kx_algorithm &&
+          cipher_algorithm == p->block_algorithm && mac_algorithm == 
p->mac_algorithm)
+        {
+          ret = p;
+          break;
+        }
+  );
 
   return ret;
 }
 
+
 /**
  * gnutls_cipher_suite_get_name:
  * @kx_algorithm: is a Key exchange algorithm
@@ -707,18 +708,13 @@ gnutls_cipher_suite_get_name (gnutls_kx_algorithm_t 
kx_algorithm,
                               gnutls_cipher_algorithm_t cipher_algorithm,
                               gnutls_mac_algorithm_t mac_algorithm)
 {
-  const char *ret = NULL;
+const gnutls_cipher_suite_entry * ce;
 
-  GNUTLS_CIPHER_SUITE_LOOP (
-      if (kx_algorithm == p->kx_algorithm &&
-          cipher_algorithm == p->block_algorithm && mac_algorithm == 
p->mac_algorithm)
-        {
-          ret = p->name + sizeof ("GNUTLS_") - 1;
-          break;
-        }
-  );
-
-  return ret;
+  ce = cipher_suite_get (kx_algorithm, cipher_algorithm, mac_algorithm);
+  if (ce == NULL)
+    return NULL;
+  else 
+    return ce->name + sizeof ("GNUTLS_") - 1;
 }
 
 /**
@@ -741,7 +737,7 @@ gnutls_cipher_suite_get_name (gnutls_kx_algorithm_t 
kx_algorithm,
  **/
 const char *
 gnutls_cipher_suite_info (size_t idx,
-                          char *cs_id,
+                          unsigned char *cs_id,
                           gnutls_kx_algorithm_t * kx,
                           gnutls_cipher_algorithm_t * cipher,
                           gnutls_mac_algorithm_t * mac,
@@ -751,7 +747,7 @@ gnutls_cipher_suite_info (size_t idx,
     return NULL;
 
   if (cs_id)
-    memcpy (cs_id, cs_algorithms[idx].id.suite, 2);
+    memcpy (cs_id, cs_algorithms[idx].id, 2);
   if (kx)
     *kx = cs_algorithms[idx].kx_algorithm;
   if (cipher)
@@ -766,12 +762,12 @@ gnutls_cipher_suite_info (size_t idx,
 
 
 static inline int
-_gnutls_cipher_suite_is_ok (cipher_suite_st * suite)
+_gnutls_cipher_suite_is_ok (const uint8_t suite[2])
 {
   size_t ret;
   const char *name = NULL;
 
-  GNUTLS_CIPHER_SUITE_ALG_LOOP (name = p->name);
+  CIPHER_SUITE_ALG_LOOP (name = p->name);
   if (name != NULL)
     ret = 0;
   else
@@ -781,65 +777,38 @@ _gnutls_cipher_suite_is_ok (cipher_suite_st * suite)
 }
 
 int
-_gnutls_supported_ciphersuites_sorted (gnutls_session_t session,
-                                       uint8_t* cipher_suites, int 
max_cipher_suites_size)
+_gnutls_supported_ciphersuites (gnutls_session_t session,
+                                uint8_t *cipher_suites, int 
max_cipher_suite_size)
 {
 
-  int count;
+  unsigned int i, ret_count, j, z, k=0;
+  const gnutls_cipher_suite_entry * ce;
+  int version = gnutls_protocol_get_version( session);
 
-  count = _gnutls_supported_ciphersuites (session, cipher_suites, 
max_cipher_suites_size);
-  if (count < 0)
-    return gnutls_assert_val(count);
+  for (i = 0; i < session->internals.priorities.kx.algorithms; i++)
+    for (j = 0; j < session->internals.priorities.cipher.algorithms; j++)
+      for (z = 0; z < session->internals.priorities.mac.algorithms; z++) 
+        {
+          ce = cipher_suite_get(session->internals.priorities.kx.priority[i],
+                                   
session->internals.priorities.cipher.priority[j],
+                                   
session->internals.priorities.mac.priority[z]);
 
-  _gnutls_qsort (session, cipher_suites, count/2,
-                 2, compare_algo);
+          if (ce == NULL) continue;
 
-  return count;
-}
-
-int
-_gnutls_supported_ciphersuites (gnutls_session_t session,
-                                uint8_t *cipher_suites, int 
max_cipher_suite_size)
-{
+          if (!(version >= ce->min_version && version <= ce->max_version)) 
+            continue;
 
-  unsigned int i, ret_count, j;
+          if (IS_DTLS(session) && ce->dtls==0) 
+            continue;
 
-  if (max_cipher_suite_size < (CIPHER_SUITES_COUNT)*2)
-    return gnutls_assert_val(GNUTLS_E_INTERNAL_ERROR);
+          if (k+2 > max_cipher_suite_size)
+            return gnutls_assert_val(GNUTLS_E_INTERNAL_ERROR);
 
-  for (i = j = 0; i < CIPHER_SUITES_COUNT; i++)
-    {
-      /* remove private cipher suites, if requested.
-       */
-      if (cs_algorithms[i].id.suite[0] == 0xFF &&
-          session->internals.enable_private == 0)
-        continue;
-
-      /* remove cipher suites which do not support the
-       * protocol version used.
-       */
-      if (_gnutls_cipher_suite_is_version_supported (session, 
&cs_algorithms[i].id)
-          == 0)
-        continue;
-
-      if (_gnutls_kx_priority
-          (session, _gnutls_cipher_suite_get_kx_algo (&cs_algorithms[i].id)) < 
0)
-        continue;
-
-      if (_gnutls_mac_priority
-          (session, _gnutls_cipher_suite_get_mac_algo (&cs_algorithms[i].id)) 
< 0)
-        continue;
-
-      if (_gnutls_cipher_priority
-          (session,
-           _gnutls_cipher_suite_get_cipher_algo (&cs_algorithms[i].id)) < 0)
-        continue;
-
-      memcpy (&cipher_suites[j], &cs_algorithms[i].id.suite, 2);
-      j+=2;
-    }
+          memcpy (&cipher_suites[k], ce->id, 2);
+          k+=2;
+        }
 
-  ret_count = j;
+  ret_count = k;
 
   /* This function can no longer return 0 cipher suites.
    * It returns an error code instead.
@@ -852,128 +821,48 @@ _gnutls_supported_ciphersuites (gnutls_session_t session,
   return ret_count;
 }
 
-#define SWAP(x, y) memcpy(tmp,x,size); \
-                  memcpy(x,y,size); \
-                  memcpy(y,tmp,size);
-
-#define MAX_ELEM_SIZE 4
-static inline int
-_gnutls_partition (gnutls_session_t session, void *_base,
-                   size_t nmemb, size_t size,
-                   int (*compar) (gnutls_session_t,
-                                  const void *, const void *))
-{
-  uint8_t *base = _base;
-  uint8_t tmp[MAX_ELEM_SIZE];
-  uint8_t ptmp[MAX_ELEM_SIZE];
-  unsigned int pivot;
-  unsigned int i, j;
-  unsigned int full;
-
-  i = pivot = 0;
-  j = full = (nmemb - 1) * size;
-
-  memcpy (ptmp, &base[0], size);        /* set pivot item */
-
-  while (i < j)
-    {
-      while ((compar (session, &base[i], ptmp) <= 0) && (i < full))
-        {
-          i += size;
-        }
-      while ((compar (session, &base[j], ptmp) >= 0) && (j > 0))
-        j -= size;
-
-      if (i < j)
-        {
-          SWAP (&base[j], &base[i]);
-        }
-    }
-
-  if (j > pivot)
-    {
-      SWAP (&base[pivot], &base[j]);
-      pivot = j;
-    }
-  else if (i < pivot)
-    {
-      SWAP (&base[pivot], &base[i]);
-      pivot = i;
-    }
-  return pivot / size;
-}
-
-static void
-_gnutls_qsort (gnutls_session_t session, void *_base, size_t nmemb,
-               size_t size, int (*compar) (gnutls_session_t, const void *,
-                                           const void *))
+/**
+ * gnutls_priority_get_cipher_suite:
+ * @pcache: is a #gnutls_prioritity_t structure.
+ * @idx: is an index number.
+ * @sidx: internal index of cipher suite to get information about.
+ *
+ * Provides the internal ciphersuite index to be used with
+ * gnutls_cipher_suite_info(). The index @idx provided is an 
+ * index kept at the priorities structure. It might be that a valid
+ * priorities index does not correspond to a ciphersuite and in 
+ * that case %GNUTLS_E_UNKNOWN_CIPHER_SUITE will be returned. 
+ * Once the last available index is crossed then 
+ * %GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE will be returned.
+ *
+ * Returns: On success it returns %GNUTLS_E_SUCCESS (0), or a negative error 
value otherwise.
+ **/
+int
+gnutls_priority_get_cipher_suite_index (gnutls_priority_t pcache, unsigned int 
idx, unsigned int *sidx)
 {
-  unsigned int pivot;
-  char *base = _base;
-  size_t snmemb = nmemb;
+int mac_idx, cipher_idx, kx_idx, i;
+int total = pcache->mac.algorithms * pcache->cipher.algorithms * 
pcache->kx.algorithms;
 
-#ifdef DEBUG
-  if (size > MAX_ELEM_SIZE)
-    {
-      gnutls_assert ();
-      _gnutls_debug_log ("QSORT BUG\n");
-      exit (1);
-    }
-#endif
+  if (idx >= total)
+    return GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE;
 
-  if (snmemb <= 1)
-    return;
-  pivot = _gnutls_partition (session, _base, nmemb, size, compar);
-
-  _gnutls_qsort (session, base, pivot < nmemb ? pivot + 1 : pivot, size,
-                 compar);
-  _gnutls_qsort (session, &base[(pivot + 1) * size], nmemb - pivot - 1,
-                 size, compar);
-}
-
-
-/* a compare function for KX algorithms (using priorities). 
- * For use with qsort 
- */
-static int
-compare_algo (gnutls_session_t session, const void *i_A1,
-                      const void *i_A2)
-{
-  cipher_suite_st A1, A2;
-  gnutls_kx_algorithm_t kA1, kA2;
-  gnutls_cipher_algorithm_t cA1, cA2;
-  gnutls_mac_algorithm_t mA1, mA2;
-  int p1, p2;
-  
-  memcpy(A1.suite, i_A1, 2);
-  memcpy(A2.suite, i_A2, 2);
-
-  kA1 = _gnutls_cipher_suite_get_kx_algo (&A1);
-  kA2 = _gnutls_cipher_suite_get_kx_algo (&A2);
-  
-  cA1 = _gnutls_cipher_suite_get_cipher_algo (&A1);
-  cA2 = _gnutls_cipher_suite_get_cipher_algo (&A2);
+  mac_idx = idx % pcache->mac.algorithms;
   
-  mA1 = _gnutls_cipher_suite_get_mac_algo (&A1);
-  mA2 = _gnutls_cipher_suite_get_mac_algo (&A2);
+  idx /= pcache->mac.algorithms;
+  cipher_idx = idx % pcache->cipher.algorithms;
 
-  p1 = (_gnutls_kx_priority (session, kA1) + 1) * 256;
-  p2 = (_gnutls_kx_priority (session, kA2) + 1) * 256;
-  p1 += (_gnutls_cipher_priority (session, cA1) + 1) * 16;
-  p2 += (_gnutls_cipher_priority (session, cA2) + 1) * 16;
-  p1 += _gnutls_mac_priority (session, mA1);
-  p2 += _gnutls_mac_priority (session, mA2);
+  idx /= pcache->cipher.algorithms;
+  kx_idx = idx % pcache->kx.algorithms;
 
-  if (p1 > p2)
-    {
-      return 1;
-    }
-  else
+  for (i=0;i<CIPHER_SUITES_COUNT;i++)
     {
-      if (p1 == p2)
+      if (cs_algorithms[i].kx_algorithm == pcache->kx.priority[kx_idx] &&
+          cs_algorithms[i].block_algorithm == 
pcache->cipher.priority[cipher_idx] &&
+          cs_algorithms[i].mac_algorithm == pcache->mac.priority[mac_idx])
         {
+          *sidx = i;
           return 0;
         }
-      return -1;
     }
+  return GNUTLS_E_UNKNOWN_CIPHER_SUITE;
 }
diff --git a/lib/algorithms/ecc.c b/lib/algorithms/ecc.c
index b1daa64..2e52dc4 100644
--- a/lib/algorithms/ecc.c
+++ b/lib/algorithms/ecc.c
@@ -31,6 +31,19 @@
 
 static const gnutls_ecc_curve_entry_st ecc_curves[] = {
   {
+    .name = "SECP192R1", 
+    .oid = "1.2.840.10045.3.1.1",
+    .id = GNUTLS_ECC_CURVE_SECP192R1,
+    .tls_id = 19,
+    .size = 24,
+    .prime = "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+    .A = "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+    .B = "64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1",
+    .order = "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831",
+    .Gx =    "188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012",
+    .Gy =    "07192B95FFC8DA78631011ED6B24CDD573F977A11E794811"
+  },
+  {
     .name = "SECP224R1", 
     .oid = "1.3.132.0.33",
     .id = GNUTLS_ECC_CURVE_SECP224R1,
diff --git a/lib/auth/anon.c b/lib/auth/anon.c
index 926bab6..49efb49 100644
--- a/lib/auth/anon.c
+++ b/lib/auth/anon.c
@@ -99,7 +99,7 @@ gen_anon_server_kx (gnutls_session_t session, 
gnutls_buffer_st* data)
 
   _gnutls_dh_set_group (session, g, p);
 
-  ret = _gnutls_dh_common_print_server_kx (session, g, p, data);
+  ret = _gnutls_dh_common_print_server_kx (session, g, p, dh_params->q_bits, 
data);
   if (ret < 0)
     {
       gnutls_assert ();
diff --git a/lib/auth/dh_common.c b/lib/auth/dh_common.c
index 484fe4f..25ad4e7 100644
--- a/lib/auth/dh_common.c
+++ b/lib/auth/dh_common.c
@@ -129,7 +129,7 @@ _gnutls_gen_dh_common_client_kx_int (gnutls_session_t 
session, gnutls_buffer_st*
   int ret;
 
   X = gnutls_calc_dh_secret (&x, session->key->client_g,
-                             session->key->client_p);
+                             session->key->client_p, 0);
   if (X == NULL || x == NULL)
     {
       gnutls_assert ();
@@ -163,7 +163,7 @@ _gnutls_gen_dh_common_client_kx_int (gnutls_session_t 
session, gnutls_buffer_st*
   _gnutls_mpi_release (&session->key->client_g);
 
   if (_gnutls_cipher_suite_get_kx_algo
-      (&session->security_parameters.current_cipher_suite)
+      (session->security_parameters.cipher_suite)
       != GNUTLS_KX_DHE_PSK)
     {
       ret = _gnutls_mpi_dprint (session->key->KEY, &session->key->key);
@@ -283,17 +283,17 @@ _gnutls_proc_dh_common_server_kx (gnutls_session_t 
session,
   return ret;
 }
 
-/* If the psk flag is set, then an empty psk_identity_hint will
- * be inserted */
 int
 _gnutls_dh_common_print_server_kx (gnutls_session_t session,
-                                   bigint_t g, bigint_t p, gnutls_buffer_st* 
data)
+                                   bigint_t g, bigint_t p, unsigned int q_bits,
+                                   gnutls_buffer_st* data)
 {
-  bigint_t x, X;
+  bigint_t x, Y;
   int ret;
 
-  X = gnutls_calc_dh_secret (&x, g, p);
-  if (X == NULL || x == NULL)
+  /* Y=g^x mod p */
+  Y = gnutls_calc_dh_secret (&x, g, p, q_bits);
+  if (Y == NULL || x == NULL)
     {
       gnutls_assert ();
       return GNUTLS_E_MEMORY_ERROR;
@@ -316,7 +316,7 @@ _gnutls_dh_common_print_server_kx (gnutls_session_t session,
       goto cleanup;
     }
 
-  ret = _gnutls_buffer_append_mpi(data, 16, X, 0);
+  ret = _gnutls_buffer_append_mpi(data, 16, Y, 0);
   if (ret < 0)
     {
       ret = gnutls_assert_val(ret);
@@ -324,7 +324,7 @@ _gnutls_dh_common_print_server_kx (gnutls_session_t session,
     }
 
 cleanup:
-  _gnutls_mpi_release (&X);
+  _gnutls_mpi_release (&Y);
 
   return data->length;
 }
diff --git a/lib/auth/dh_common.h b/lib/auth/dh_common.h
index 20fc698..2ff976a 100644
--- a/lib/auth/dh_common.h
+++ b/lib/auth/dh_common.h
@@ -42,7 +42,8 @@ int _gnutls_proc_dh_common_client_kx (gnutls_session_t 
session,
                                       bigint_t p, bigint_t g,
                                       gnutls_datum_t* psk_key);
 int _gnutls_dh_common_print_server_kx (gnutls_session_t, bigint_t g,
-                                       bigint_t p, gnutls_buffer_st* data);
+                                       bigint_t p, unsigned int q_bits, 
+                                       gnutls_buffer_st* data);
 int _gnutls_proc_dh_common_server_kx (gnutls_session_t session, opaque * data,
                                       size_t _data_size);
 
diff --git a/lib/auth/dhe.c b/lib/auth/dhe.c
index 5e9d5e0..87496af 100644
--- a/lib/auth/dhe.c
+++ b/lib/auth/dhe.c
@@ -168,7 +168,7 @@ gen_dhe_server_kx (gnutls_session_t session, 
gnutls_buffer_st* data)
 
       _gnutls_dh_set_group (session, g, p);
 
-      ret = _gnutls_dh_common_print_server_kx (session, g, p, data);
+      ret = _gnutls_dh_common_print_server_kx (session, g, p, 
dh_params->q_bits, data);
     }
   else
     {
diff --git a/lib/auth/dhe_psk.c b/lib/auth/dhe_psk.c
index d1417e3..7170c0b 100644
--- a/lib/auth/dhe_psk.c
+++ b/lib/auth/dhe_psk.c
@@ -177,7 +177,7 @@ gen_psk_server_kx (gnutls_session_t session, 
gnutls_buffer_st* data)
   if (ret < 0)
     return gnutls_assert_val(ret);
 
-  ret = _gnutls_dh_common_print_server_kx (session, g, p, data);
+  ret = _gnutls_dh_common_print_server_kx (session, g, p, dh_params->q_bits, 
data);
   if (ret < 0)
     gnutls_assert ();
 
diff --git a/lib/auth/psk_passwd.c b/lib/auth/psk_passwd.c
index 7a02c6c..195454d 100644
--- a/lib/auth/psk_passwd.c
+++ b/lib/auth/psk_passwd.c
@@ -107,7 +107,7 @@ _randomize_psk (gnutls_datum_t * psk)
 
   psk->size = 16;
 
-  ret = gnutls_rnd (GNUTLS_RND_NONCE, (char *) psk->data, 16);
+  ret = _gnutls_rnd (GNUTLS_RND_NONCE, (char *) psk->data, 16);
   if (ret < 0)
     {
       gnutls_assert ();
diff --git a/lib/auth/rsa.c b/lib/auth/rsa.c
index a9a88aa..d07e5e5 100644
--- a/lib/auth/rsa.c
+++ b/lib/auth/rsa.c
@@ -99,7 +99,7 @@ _gnutls_get_public_rsa_params (gnutls_session_t session,
 
   /* EXPORT case: */
   if (_gnutls_cipher_suite_get_kx_algo
-      (&session->security_parameters.current_cipher_suite) ==
+      (session->security_parameters.cipher_suite) ==
       GNUTLS_KX_RSA_EXPORT &&
       _gnutls_pubkey_is_over_rsa_512(peer_cert.pubkey) == 0)
     {
@@ -213,7 +213,7 @@ proc_rsa_client_kx (gnutls_session_t session, opaque * data,
 
       /* we do not need strong random numbers here.
        */
-      ret = gnutls_rnd (GNUTLS_RND_NONCE, session->key->key.data,
+      ret = _gnutls_rnd (GNUTLS_RND_NONCE, session->key->key.data,
                          session->key->key.size);
       if (ret < 0)
         {
@@ -268,7 +268,7 @@ _gnutls_gen_rsa_client_kx (gnutls_session_t session, 
gnutls_buffer_st* data)
       return GNUTLS_E_MEMORY_ERROR;
     }
 
-  ret = gnutls_rnd (GNUTLS_RND_RANDOM, session->key->key.data,
+  ret = _gnutls_rnd (GNUTLS_RND_RANDOM, session->key->key.data,
                      session->key->key.size);
   if (ret < 0)
     {
diff --git a/lib/auth/rsa_export.c b/lib/auth/rsa_export.c
index 28ef8c6..fca2826 100644
--- a/lib/auth/rsa_export.c
+++ b/lib/auth/rsa_export.c
@@ -93,7 +93,7 @@ _gnutls_get_private_rsa_params (gnutls_session_t session,
   ret = 
_gnutls_pubkey_is_over_rsa_512(session->internals.selected_cert_list[0].pubkey);
 
   if (_gnutls_cipher_suite_get_kx_algo
-      (&session->security_parameters.current_cipher_suite)
+      (session->security_parameters.cipher_suite)
       != GNUTLS_KX_RSA_EXPORT || ret < 0)
     {
       gnutls_assert ();
@@ -204,7 +204,7 @@ proc_rsa_export_client_kx (gnutls_session_t session, opaque 
* data,
 
       /* we do not need strong random numbers here.
        */
-      ret = gnutls_rnd (GNUTLS_RND_NONCE, session->key->key.data,
+      ret = _gnutls_rnd (GNUTLS_RND_NONCE, session->key->key.data,
                          session->key->key.size);
       if (ret < 0)
         {
diff --git a/lib/auth/srp_passwd.c b/lib/auth/srp_passwd.c
index 7ced101..1997220 100644
--- a/lib/auth/srp_passwd.c
+++ b/lib/auth/srp_passwd.c
@@ -404,7 +404,7 @@ _randomize_pwd_entry (SRP_PWD_ENTRY * entry)
       return GNUTLS_E_INTERNAL_ERROR;
     }
 
-  ret = gnutls_rnd (GNUTLS_RND_NONCE, &rnd, 1);
+  ret = _gnutls_rnd (GNUTLS_RND_NONCE, &rnd, 1);
   if (ret < 0)
     {
       gnutls_assert ();
@@ -421,7 +421,7 @@ _randomize_pwd_entry (SRP_PWD_ENTRY * entry)
       return GNUTLS_E_MEMORY_ERROR;
     }
 
-  ret = gnutls_rnd (GNUTLS_RND_RANDOM, entry->v.data, 20);
+  ret = _gnutls_rnd (GNUTLS_RND_RANDOM, entry->v.data, 20);
   if (ret < 0)
     {
       gnutls_assert ();
@@ -435,7 +435,7 @@ _randomize_pwd_entry (SRP_PWD_ENTRY * entry)
       return GNUTLS_E_MEMORY_ERROR;
     }
 
-  ret = gnutls_rnd (GNUTLS_RND_NONCE, entry->salt.data, entry->salt.size);
+  ret = _gnutls_rnd (GNUTLS_RND_NONCE, entry->salt.data, entry->salt.size);
   if (ret < 0)
     {
       gnutls_assert ();
diff --git a/lib/crypto-api.c b/lib/crypto-api.c
index ce9d02b..260f942 100644
--- a/lib/crypto-api.c
+++ b/lib/crypto-api.c
@@ -538,7 +538,7 @@ gnutls_key_generate (gnutls_datum_t * key, unsigned int 
key_size)
       return GNUTLS_E_MEMORY_ERROR;
     }
 
-  ret = gnutls_rnd (GNUTLS_RND_RANDOM, key->data, key->size);
+  ret = _gnutls_rnd (GNUTLS_RND_RANDOM, key->data, key->size);
   if (ret < 0)
     {
       gnutls_assert ();
diff --git a/lib/crypto-backend.h b/lib/crypto-backend.h
index ed89deb..a49b488 100644
--- a/lib/crypto-backend.h
+++ b/lib/crypto-backend.h
@@ -78,6 +78,7 @@
   {
     bigint_t g;                 /* group generator */
     bigint_t p;                 /* prime */
+    int q_bits;                 /* the number of bits of q */
   } gnutls_group_st;
 
 /**
diff --git a/lib/ext/session_ticket.c b/lib/ext/session_ticket.c
index a08881d..8da0636 100644
--- a/lib/ext/session_ticket.c
+++ b/lib/ext/session_ticket.c
@@ -555,7 +555,7 @@ gnutls_session_ticket_enable_server (gnutls_session_t 
session,
     }
   epriv.ptr = priv;
 
-  ret = gnutls_rnd (GNUTLS_RND_NONCE, priv->session_ticket_IV, IV_SIZE);
+  ret = _gnutls_rnd (GNUTLS_RND_NONCE, priv->session_ticket_IV, IV_SIZE);
   if (ret < 0)
     {
       gnutls_assert ();
@@ -658,6 +658,8 @@ _gnutls_send_new_session_ticket (gnutls_session_t session, 
int again)
       p += MAC_SIZE;
 
       data_size = p - data;
+      
+      session->internals.ticket_sent = 1;
     }
   return _gnutls_send_handshake (session, data_size ? bufel : NULL,
                                 GNUTLS_HANDSHAKE_NEW_SESSION_TICKET);
diff --git a/lib/gnutls_auth.c b/lib/gnutls_auth.c
index 39c1348..eb64214 100644
--- a/lib/gnutls_auth.c
+++ b/lib/gnutls_auth.c
@@ -177,8 +177,8 @@ gnutls_auth_get_type (gnutls_session_t session)
 
   return
     _gnutls_map_kx_get_cred (_gnutls_cipher_suite_get_kx_algo
-                             (&session->
-                              security_parameters.current_cipher_suite),
+                             (session->
+                              security_parameters.cipher_suite),
                              server);
 }
 
@@ -198,8 +198,8 @@ gnutls_auth_server_get_type (gnutls_session_t session)
 {
   return
     _gnutls_map_kx_get_cred (_gnutls_cipher_suite_get_kx_algo
-                             (&session->
-                              security_parameters.current_cipher_suite), 1);
+                             (session->
+                              security_parameters.cipher_suite), 1);
 }
 
 /**
@@ -218,8 +218,8 @@ gnutls_auth_client_get_type (gnutls_session_t session)
 {
   return
     _gnutls_map_kx_get_cred (_gnutls_cipher_suite_get_kx_algo
-                             (&session->
-                              security_parameters.current_cipher_suite), 0);
+                             (session->
+                              security_parameters.cipher_suite), 0);
 }
 
 
diff --git a/lib/gnutls_cipher.c b/lib/gnutls_cipher.c
index ed4ac8b..c157843 100644
--- a/lib/gnutls_cipher.c
+++ b/lib/gnutls_cipher.c
@@ -213,7 +213,7 @@ calc_enc_length (gnutls_session_t session, int data_size,
 
       break;
     case CIPHER_BLOCK:
-      ret = gnutls_rnd (GNUTLS_RND_NONCE, &rnd, 1);
+      ret = _gnutls_rnd (GNUTLS_RND_NONCE, &rnd, 1);
       if (ret < 0)
         return gnutls_assert_val(ret);
 
@@ -351,7 +351,7 @@ compressed_to_ciphertext (gnutls_session_t session,
         {
           /* copy the random IV.
            */
-          ret = gnutls_rnd (GNUTLS_RND_NONCE, data_ptr, blocksize);
+          ret = _gnutls_rnd (GNUTLS_RND_NONCE, data_ptr, blocksize);
           if (ret < 0)
             return gnutls_assert_val(ret);
 
diff --git a/lib/gnutls_constate.c b/lib/gnutls_constate.c
index f1d7528..40e30a2 100644
--- a/lib/gnutls_constate.c
+++ b/lib/gnutls_constate.c
@@ -321,7 +321,7 @@ _gnutls_init_record_state (record_parameters_st * params, 
gnutls_protocol_t ver,
 
 int
 _gnutls_epoch_set_cipher_suite (gnutls_session_t session,
-                                int epoch_rel, cipher_suite_st * suite)
+                                int epoch_rel, const uint8_t suite[2])
 {
   gnutls_cipher_algorithm_t cipher_algo;
   gnutls_mac_algorithm_t mac_algo;
@@ -454,7 +454,7 @@ _gnutls_epoch_set_keys (gnutls_session_t session, uint16_t 
epoch)
 
 #define CPY_COMMON dst->entity = src->entity; \
        dst->kx_algorithm = src->kx_algorithm; \
-       memcpy( &dst->current_cipher_suite, &src->current_cipher_suite, 
sizeof(cipher_suite_st)); \
+       memcpy( dst->cipher_suite, src->cipher_suite, 2); \
        memcpy( dst->master_secret, src->master_secret, GNUTLS_MASTER_SIZE); \
        memcpy( dst->client_random, src->client_random, GNUTLS_RANDOM_SIZE); \
        memcpy( dst->server_random, src->server_random, GNUTLS_RANDOM_SIZE); \
@@ -500,7 +500,7 @@ _gnutls_connection_state_init (gnutls_session_t session)
 
 static int
 _gnutls_check_algos (gnutls_session_t session,
-                     cipher_suite_st * suite,
+                     const uint8_t suite[2],
                      gnutls_compression_method_t comp_algo)
 {
   gnutls_cipher_algorithm_t cipher_algo;
@@ -557,16 +557,16 @@ _gnutls_read_connection_state_init (gnutls_session_t 
session)
     {
 
       ret = _gnutls_check_algos (session,
-                                 &session->
-                                 security_parameters.current_cipher_suite,
+                                 session->
+                                 security_parameters.cipher_suite,
                                  _gnutls_epoch_get_compression(session, 
epoch_next));
       if (ret < 0)
         return ret;
 
       ret = _gnutls_set_kx (session,
                             _gnutls_cipher_suite_get_kx_algo
-                            (&session->
-                             security_parameters.current_cipher_suite));
+                            (session->
+                             security_parameters.cipher_suite));
       if (ret < 0)
         return ret;
     }
@@ -580,8 +580,8 @@ _gnutls_read_connection_state_init (gnutls_session_t 
session)
   _gnutls_handshake_log ("HSK[%p]: Cipher Suite: %s\n",
                          session,
                          _gnutls_cipher_suite_get_name
-                         (&session->
-                          security_parameters.current_cipher_suite));
+                         (session->
+                          security_parameters.cipher_suite));
 
   session->security_parameters.epoch_read = epoch_next;
 
@@ -605,16 +605,16 @@ _gnutls_write_connection_state_init (gnutls_session_t 
session)
   if (session->internals.resumed == RESUME_FALSE)
     {
       ret = _gnutls_check_algos (session,
-                                 &session->
-                                 security_parameters.current_cipher_suite,
+                                 session->
+                                 security_parameters.cipher_suite,
                                  _gnutls_epoch_get_compression(session, 
epoch_next));
       if (ret < 0)
         return ret;
 
       ret = _gnutls_set_kx (session,
                             _gnutls_cipher_suite_get_kx_algo
-                            (&session->
-                             security_parameters.current_cipher_suite));
+                            (session->
+                             security_parameters.cipher_suite));
       if (ret < 0)
         return ret;
     }
@@ -627,8 +627,8 @@ _gnutls_write_connection_state_init (gnutls_session_t 
session)
 
   _gnutls_handshake_log ("HSK[%p]: Cipher Suite: %s\n", session,
                          _gnutls_cipher_suite_get_name
-                         (&session->
-                          security_parameters.current_cipher_suite));
+                         (session->
+                          security_parameters.cipher_suite));
 
   _gnutls_handshake_log
     ("HSK[%p]: Initializing internal [write] cipher sessions\n", session);
diff --git a/lib/gnutls_constate.h b/lib/gnutls_constate.h
index bb32fa1..b7cb1c4 100644
--- a/lib/gnutls_constate.h
+++ b/lib/gnutls_constate.h
@@ -24,7 +24,7 @@
 #define GNUTLS_CONSTATE_H
 
 int _gnutls_epoch_set_cipher_suite (gnutls_session_t session, int epoch_rel,
-                                    cipher_suite_st * suite);
+                                    const uint8_t suite[2]);
 int _gnutls_epoch_set_compression (gnutls_session_t session, int epoch_rel,
                                    gnutls_compression_method_t comp_algo);
 int _gnutls_epoch_get_compression (gnutls_session_t session, int epoch_rel);
diff --git a/lib/gnutls_dh.c b/lib/gnutls_dh.c
index bd46e54..d38856b 100644
--- a/lib/gnutls_dh.c
+++ b/lib/gnutls_dh.c
@@ -47,13 +47,16 @@
 /* returns the public value (X), and the secret (ret_x).
  */
 bigint_t
-gnutls_calc_dh_secret (bigint_t * ret_x, bigint_t g, bigint_t prime)
+gnutls_calc_dh_secret (bigint_t * ret_x, bigint_t g, bigint_t prime, 
+                       unsigned int q_bits)
 {
   bigint_t e, x = NULL;
-  int x_size = _gnutls_mpi_get_nbits (prime) - 1;
-  /* The size of the secret key is less than
-   * prime/2
-   */
+  int x_size;
+  
+  if (q_bits == 0)
+    x_size = _gnutls_mpi_get_nbits (prime) - 1;
+  else
+    x_size = q_bits;
 
   if (x_size > MAX_BITS || x_size <= 0)
     {
diff --git a/lib/gnutls_dh.h b/lib/gnutls_dh.h
index 990294e..5b05370 100644
--- a/lib/gnutls_dh.h
+++ b/lib/gnutls_dh.h
@@ -24,7 +24,8 @@
 #define GNUTLS_DH_H
 
 const bigint_t *_gnutls_dh_params_to_mpi (gnutls_dh_params_t);
-bigint_t gnutls_calc_dh_secret (bigint_t * ret_x, bigint_t g, bigint_t prime);
+bigint_t gnutls_calc_dh_secret (bigint_t * ret_x, bigint_t g, bigint_t prime,
+                                unsigned int q_bits);
 bigint_t gnutls_calc_dh_key (bigint_t f, bigint_t x, bigint_t prime);
 
 gnutls_dh_params_t
diff --git a/lib/gnutls_dh_primes.c b/lib/gnutls_dh_primes.c
index c4ea423..f4fac9f 100644
--- a/lib/gnutls_dh_primes.c
+++ b/lib/gnutls_dh_primes.c
@@ -197,6 +197,7 @@ gnutls_dh_params_generate2 (gnutls_dh_params_t params, 
unsigned int bits)
 
   params->params[0] = group.p;
   params->params[1] = group.g;
+  params->q_bits = group.q_bits;
 
   return 0;
 }
@@ -223,6 +224,7 @@ gnutls_dh_params_import_pkcs3 (gnutls_dh_params_t params,
 {
   ASN1_TYPE c2;
   int result, need_free = 0;
+  unsigned int q_bits;
   gnutls_datum_t _params;
 
   if (format == GNUTLS_X509_FMT_PEM)
@@ -284,6 +286,16 @@ gnutls_dh_params_import_pkcs3 (gnutls_dh_params_t params,
       return _gnutls_asn2err (result);
     }
 
+  /* Read q length */
+  result = _gnutls_x509_read_uint (c2, "privateValueLength", &q_bits);
+  if (result < 0) 
+    {
+      gnutls_assert ();
+      params->q_bits = 0;
+    }
+  else
+    params->q_bits = q_bits;
+
   /* Read PRIME 
    */
   result = _gnutls_x509_read_int (c2, "prime", &params->params[0]);
@@ -380,6 +392,18 @@ gnutls_dh_params_export_pkcs3 (gnutls_dh_params_t params,
       return _gnutls_asn2err (result);
     }
 
+  if (params->q_bits > 0)
+    result = _gnutls_x509_write_uint32 (c2, "privateValueLength", 
params->q_bits);
+  else
+    result = asn1_write_value (c2, "privateValueLength", NULL, 0);
+
+  if (result < 0)
+    {
+      gnutls_assert ();
+      asn1_delete_structure (&c2);
+      return _gnutls_asn2err (result);
+    }
+
   /* Write the GENERATOR
    */
   if ((result = asn1_write_value (c2, "base",
@@ -393,13 +417,6 @@ gnutls_dh_params_export_pkcs3 (gnutls_dh_params_t params,
 
   gnutls_free (all_data);
 
-  if ((result = asn1_write_value (c2, "privateValueLength",
-                                  NULL, 0)) != ASN1_SUCCESS)
-    {
-      gnutls_assert ();
-      asn1_delete_structure (&c2);
-      return _gnutls_asn2err (result);
-    }
 
   if (format == GNUTLS_X509_FMT_DER)
     {
@@ -492,7 +509,7 @@ gnutls_dh_params_export_pkcs3 (gnutls_dh_params_t params,
  * @params: Holds the DH parameters
  * @prime: will hold the new prime
  * @generator: will hold the new generator
- * @bits: if non null will hold is the prime's number of bits
+ * @bits: if non null will hold the secret key's number of bits
  *
  * This function will export the pair of prime and generator for use
  * in the Diffie-Hellman key exchange.  The new parameters will be
@@ -531,7 +548,7 @@ gnutls_dh_params_export_raw (gnutls_dh_params_t params,
     }
 
   if (bits)
-    *bits = _gnutls_mpi_get_nbits (params->params[0]);
+    *bits = params->q_bits;
 
   return 0;
 
diff --git a/lib/gnutls_handshake.c b/lib/gnutls_handshake.c
index 8363bf1..bf75919 100644
--- a/lib/gnutls_handshake.c
+++ b/lib/gnutls_handshake.c
@@ -128,14 +128,13 @@ resume_copy_required_values (gnutls_session_t session)
    * That is because the client must see these in our
    * hello message.
    */
-  memcpy (session->security_parameters.current_cipher_suite.suite,
-          session->internals.resumed_security_parameters.current_cipher_suite.
-          suite, 2);
+  memcpy (session->security_parameters.cipher_suite,
+          session->internals.resumed_security_parameters.cipher_suite, 2);
   session->security_parameters.compression_method = 
session->internals.resumed_security_parameters.compression_method;
 
   _gnutls_epoch_set_cipher_suite (session, EPOCH_NEXT,
-                                  &session->
-                                  
internals.resumed_security_parameters.current_cipher_suite);
+                                  session->
+                                  
internals.resumed_security_parameters.cipher_suite);
   _gnutls_epoch_set_compression (session, EPOCH_NEXT,
                                  session->
                                  
internals.resumed_security_parameters.compression_method);
@@ -273,7 +272,7 @@ _gnutls_finished (gnutls_session_t session, int type, void 
*ret, int sending)
     }
   else 
     {
-      int algorithm = 
_gnutls_cipher_suite_get_prf(&session->security_parameters.current_cipher_suite);
+      int algorithm = 
_gnutls_cipher_suite_get_prf(session->security_parameters.cipher_suite);
 
       rc = _gnutls_hash_fast( algorithm, 
session->internals.handshake_hash_buffer.data, len, concat);
       if (rc < 0)
@@ -313,7 +312,7 @@ _gnutls_tls_create_random (opaque * dst)
   /* generate server random value */
   _gnutls_write_uint32 (tim, dst);
 
-  ret = gnutls_rnd (GNUTLS_RND_NONCE, &dst[4], GNUTLS_RANDOM_SIZE - 4);
+  ret = _gnutls_rnd (GNUTLS_RND_NONCE, &dst[4], GNUTLS_RANDOM_SIZE - 4);
   if (ret < 0)
     {
       gnutls_assert ();
@@ -772,7 +771,6 @@ server_find_pk_algos_in_ciphersuites (const opaque *
 {
   unsigned int j;
   gnutls_kx_algorithm_t kx;
-  cipher_suite_st cs;
   int max = *algos_size;
 
   if (datalen % 2 != 0)
@@ -784,8 +782,7 @@ server_find_pk_algos_in_ciphersuites (const opaque *
   *algos_size = 0;
   for (j = 0; j < datalen; j += 2)
     {
-      memcpy (&cs.suite, &data[j], 2);
-      kx = _gnutls_cipher_suite_get_kx_algo (&cs);
+      kx = _gnutls_cipher_suite_get_kx_algo (&data[j]);
       if (_gnutls_map_kx_get_cred (kx, 1) == GNUTLS_CRD_CERTIFICATE)
         {
           algos[(*algos_size)++] = _gnutls_map_pk_get_pk (kx);
@@ -807,7 +804,6 @@ _gnutls_server_select_suite (gnutls_session_t session, 
opaque * data,
 {
   int i, j, ret, cipher_suites_size;
   size_t pk_algos_size;
-  cipher_suite_st cs;
   uint8_t cipher_suites[MAX_CIPHERSUITE_SIZE];
   int retval, err;
   gnutls_pk_algorithm_t pk_algos[MAX_ALGOS];        /* will hold the pk 
algorithms
@@ -876,35 +872,61 @@ _gnutls_server_select_suite (gnutls_session_t session, 
opaque * data,
       return GNUTLS_E_UNEXPECTED_PACKET_LENGTH;
     }
 
-  memset (session->security_parameters.current_cipher_suite.suite, 0, 2);
+  memset (session->security_parameters.cipher_suite, 0, 2);
 
   retval = GNUTLS_E_UNKNOWN_CIPHER_SUITE;
 
   _gnutls_handshake_log ("HSK[%p]: Requested cipher suites[size: %d]: \n", 
session, (int)datalen);
-  for (j = 0; j < datalen; j += 2)
+
+  if (session->internals.priorities.server_precedence == 0)
     {
-      memcpy (&cs.suite, &data[j], 2);
-      _gnutls_handshake_log ("\t0x%.2x, 0x%.2x %s\n", data[j], data[j+1], 
_gnutls_cipher_suite_get_name (&cs));
-      for (i = 0; i < cipher_suites_size; i+=2)
+      for (j = 0; j < datalen; j += 2)
         {
-          if (memcmp (&cipher_suites[i], &data[j], 2) == 0)
+          _gnutls_handshake_log ("\t0x%.2x, 0x%.2x %s\n", data[j], data[j+1], 
_gnutls_cipher_suite_get_name (&data[j]));
+          for (i = 0; i < cipher_suites_size; i+=2)
             {
-              _gnutls_handshake_log
-                ("HSK[%p]: Selected cipher suite: %s\n", session,
-                 _gnutls_cipher_suite_get_name (&cs));
-              memcpy (session->security_parameters.current_cipher_suite.suite,
+              if (memcmp (&cipher_suites[i], &data[j], 2) == 0)
+                {
+                  _gnutls_handshake_log
+                    ("HSK[%p]: Selected cipher suite: %s\n", session,
+                    _gnutls_cipher_suite_get_name (&data[j]));
+                  memcpy (session->security_parameters.cipher_suite,
                       &cipher_suites[i], 2);
-              _gnutls_epoch_set_cipher_suite (session, EPOCH_NEXT,
-                                              &session->
-                                              
security_parameters.current_cipher_suite);
+                  _gnutls_epoch_set_cipher_suite (session, EPOCH_NEXT,
+                                                  session->
+                                                  
security_parameters.cipher_suite);
 
 
-              retval = 0;
-              goto finish;
+                  retval = 0;
+                  goto finish;
+                }
             }
         }
     }
+  else /* server selects */
+    {
+      for (i = 0; i < cipher_suites_size; i+=2)
+        {
+          for (j = 0; j < datalen; j += 2)
+            {
+              if (memcmp (&cipher_suites[i], &data[j], 2) == 0)
+                {
+                  _gnutls_handshake_log
+                    ("HSK[%p]: Selected cipher suite: %s\n", session,
+                    _gnutls_cipher_suite_get_name (&data[j]));
+                  memcpy (session->security_parameters.cipher_suite,
+                      &cipher_suites[i], 2);
+                  _gnutls_epoch_set_cipher_suite (session, EPOCH_NEXT,
+                                                  session->
+                                                  
security_parameters.cipher_suite);
+
 
+                  retval = 0;
+                  goto finish;
+                }
+            }
+        }
+    }
 finish:
 
   if (retval != 0)
@@ -917,8 +939,8 @@ finish:
    */
   if (_gnutls_get_kx_cred
       (session,
-       _gnutls_cipher_suite_get_kx_algo (&session->
-                                         
security_parameters.current_cipher_suite),
+       _gnutls_cipher_suite_get_kx_algo (session->
+                                         security_parameters.cipher_suite),
        &err) == NULL && err != 0)
     {
       gnutls_assert ();
@@ -932,8 +954,8 @@ finish:
    */
   session->internals.auth_struct =
     _gnutls_kx_auth_struct (_gnutls_cipher_suite_get_kx_algo
-                            (&session->
-                             security_parameters.current_cipher_suite));
+                            (session->
+                             security_parameters.cipher_suite));
   if (session->internals.auth_struct == NULL)
     {
 
@@ -965,24 +987,47 @@ _gnutls_server_select_comp_method (gnutls_session_t 
session,
       return x;
     }
 
-  for (j = 0; j < datalen; j++)
+  if (session->internals.priorities.server_precedence == 0)
     {
-      for (i = 0; i < x; i++)
+      for (j = 0; j < datalen; j++)
         {
-          if (comps[i] == data[j])
+          for (i = 0; i < x; i++)
             {
-              gnutls_compression_method_t method =
-                _gnutls_compression_get_id (comps[i]);
+              if (comps[i] == data[j])
+                {
+                  gnutls_compression_method_t method =
+                    _gnutls_compression_get_id (comps[i]);
 
-              _gnutls_epoch_set_compression (session, EPOCH_NEXT, method);
-              session->security_parameters.compression_method = method;
+                  _gnutls_epoch_set_compression (session, EPOCH_NEXT, method);
+                  session->security_parameters.compression_method = method;
 
-              _gnutls_handshake_log
-                ("HSK[%p]: Selected Compression Method: %s\n", session,
-                 gnutls_compression_get_name (method));
+                  _gnutls_handshake_log
+                    ("HSK[%p]: Selected Compression Method: %s\n", session,
+                    gnutls_compression_get_name (method));
+                  return 0;
+                }
+            }
+        }
+    }
+  else
+    {
+      for (i = 0; i < x; i++)
+        {
+          for (j = 0; j < datalen; j++)
+            {
+              if (comps[i] == data[j])
+                {
+                  gnutls_compression_method_t method =
+                    _gnutls_compression_get_id (comps[i]);
 
+                  _gnutls_epoch_set_compression (session, EPOCH_NEXT, method);
+                  session->security_parameters.compression_method = method;
 
-              return 0;
+                  _gnutls_handshake_log
+                    ("HSK[%p]: Selected Compression Method: %s\n", session,
+                    gnutls_compression_get_name (method));
+                  return 0;
+                }
             }
         }
     }
@@ -1343,15 +1388,15 @@ _gnutls_client_set_ciphersuite (gnutls_session_t 
session, opaque suite[2])
       return GNUTLS_E_UNKNOWN_CIPHER_SUITE;
     }
 
-  memcpy (session->security_parameters.current_cipher_suite.suite, suite, 2);
+  memcpy (session->security_parameters.cipher_suite, suite, 2);
   _gnutls_epoch_set_cipher_suite (session, EPOCH_NEXT,
-                                  &session->
-                                  security_parameters.current_cipher_suite);
+                                  session->
+                                  security_parameters.cipher_suite);
 
   _gnutls_handshake_log ("HSK[%p]: Selected cipher suite: %s\n", session,
                          _gnutls_cipher_suite_get_name
-                         (&session->
-                          security_parameters.current_cipher_suite));
+                         (session->
+                          security_parameters.cipher_suite));
 
 
   /* check if the credentials (username, public key etc.) are ok.
@@ -1360,7 +1405,7 @@ _gnutls_client_set_ciphersuite (gnutls_session_t session, 
opaque suite[2])
   if (_gnutls_get_kx_cred
       (session,
        _gnutls_cipher_suite_get_kx_algo
-       (&session->security_parameters.current_cipher_suite), &err) == NULL
+       (session->security_parameters.cipher_suite), &err) == NULL
       && err != 0)
     {
       gnutls_assert ();
@@ -1374,8 +1419,8 @@ _gnutls_client_set_ciphersuite (gnutls_session_t session, 
opaque suite[2])
    */
   session->internals.auth_struct =
     _gnutls_kx_auth_struct (_gnutls_cipher_suite_get_kx_algo
-                            (&session->
-                             security_parameters.current_cipher_suite));
+                            (session->
+                             security_parameters.cipher_suite));
 
   if (session->internals.auth_struct == NULL)
     {
@@ -1464,8 +1509,8 @@ _gnutls_client_check_if_resuming (gnutls_session_t 
session,
 
       _gnutls_epoch_set_cipher_suite
         (session, EPOCH_NEXT,
-         &session->internals.
-         resumed_security_parameters.current_cipher_suite);
+         session->internals.
+         resumed_security_parameters.cipher_suite);
       _gnutls_epoch_set_compression (session, EPOCH_NEXT,
                                      session->
                                      
internals.resumed_security_parameters.compression_method);
@@ -1613,7 +1658,7 @@ _gnutls_copy_ciphersuites (gnutls_session_t session,
   int cipher_suites_size;
   size_t init_length = cdata->length;
 
-  ret = _gnutls_supported_ciphersuites_sorted (session, cipher_suites, 
sizeof(cipher_suites)-2);
+  ret = _gnutls_supported_ciphersuites (session, cipher_suites, 
sizeof(cipher_suites)-2);
   if (ret < 0)
     return gnutls_assert_val(ret);
 
@@ -1957,7 +2002,7 @@ _gnutls_send_server_hello (gnutls_session_t session, int 
again)
                                               sizeof (buf), NULL));
 
       memcpy (&data[pos],
-              session->security_parameters.current_cipher_suite.suite, 2);
+              session->security_parameters.cipher_suite, 2);
       pos += 2;
 
       comp = _gnutls_compression_get_num ( 
session->security_parameters.compression_method);
@@ -1997,7 +2042,7 @@ _gnutls_send_hello (gnutls_session_t session, int again)
 }
 
 /* RECEIVE A HELLO MESSAGE. This should be called from 
gnutls_recv_handshake_int only if a
- * hello message is expected. It uses the 
security_parameters.current_cipher_suite
+ * hello message is expected. It uses the security_parameters.cipher_suite
  * and internals.compression_method.
  */
 int
@@ -2784,7 +2829,6 @@ _gnutls_handshake_common (gnutls_session_t session)
           && session->security_parameters.entity == GNUTLS_SERVER))
     {
       /* if we are a client resuming - or we are a server not resuming */
-
       ret = _gnutls_recv_handshake_final (session, TRUE);
       IMED_RET ("recv handshake final", ret, 1);
 
@@ -2803,8 +2847,9 @@ _gnutls_handshake_common (gnutls_session_t session)
       ret = _gnutls_send_handshake_final (session, FALSE);
       IMED_RET ("send handshake final", ret, 1);
 
-      /* only store if we are not resuming */
-      if (session->security_parameters.entity == GNUTLS_SERVER)
+      /* only store if we are not resuming a session and we didn't previously 
send a ticket 
+       */
+      if (session->security_parameters.entity == GNUTLS_SERVER && 
session->internals.ticket_sent == 0)
         {
           /* in order to support session resuming */
           _gnutls_server_register_current_session (session);
@@ -2847,7 +2892,7 @@ _gnutls_generate_session_id (opaque * session_id, uint8_t 
* len)
 
   *len = TLS_MAX_SESSION_ID_SIZE;
 
-  ret = gnutls_rnd (GNUTLS_RND_NONCE, session_id, *len);
+  ret = _gnutls_rnd (GNUTLS_RND_NONCE, session_id, *len);
   if (ret < 0)
     {
       gnutls_assert ();
@@ -3011,7 +3056,6 @@ _gnutls_remove_unwanted_ciphersuites (gnutls_session_t 
session,
 {
 
   int ret = 0;
-  cipher_suite_st cs;
   int i, new_suites_size;
   gnutls_certificate_credentials_t cert_cred;
   gnutls_kx_algorithm_t kx;
@@ -3066,9 +3110,7 @@ _gnutls_remove_unwanted_ciphersuites (gnutls_session_t 
session,
       /* finds the key exchange algorithm in
        * the ciphersuite
        */
-      cs.suite[0] = cipher_suites[i];
-      cs.suite[1] = cipher_suites[i+1];
-      kx = _gnutls_cipher_suite_get_kx_algo (&cs);
+      kx = _gnutls_cipher_suite_get_kx_algo (&cipher_suites[i]);
 
       /* if it is defined but had no credentials 
        */
@@ -3112,7 +3154,7 @@ _gnutls_remove_unwanted_ciphersuites (gnutls_session_t 
session,
 
           _gnutls_handshake_log ("HSK[%p]: Keeping ciphersuite: %s\n",
                                  session,
-                                 _gnutls_cipher_suite_get_name (&cs));
+                                 _gnutls_cipher_suite_get_name 
(&cipher_suites[i]));
 
           if (i != new_suites_size)
             memmove( &cipher_suites[new_suites_size], &cipher_suites[i], 2);
@@ -3122,7 +3164,7 @@ _gnutls_remove_unwanted_ciphersuites (gnutls_session_t 
session,
         {
           _gnutls_handshake_log ("HSK[%p]: Removing ciphersuite: %s\n",
                                  session,
-                                 _gnutls_cipher_suite_get_name (&cs));
+                                 _gnutls_cipher_suite_get_name 
(&cipher_suites[i]));
 
         }
     }
diff --git a/lib/gnutls_int.h b/lib/gnutls_int.h
index 92acdd2..3767f10 100644
--- a/lib/gnutls_int.h
+++ b/lib/gnutls_int.h
@@ -421,11 +421,6 @@ typedef struct record_parameters_st record_parameters_st;
 
 typedef struct
 {
-  uint8_t suite[2];
-} cipher_suite_st;
-
-typedef struct
-{
   uint8_t hash_algorithm;
   uint8_t sign_algorithm;       /* pk algorithm actually */
 } sign_algorithm_st;
@@ -477,7 +472,7 @@ typedef struct
    * moved here from internals in order to be restored
    * on resume;
    */
-  cipher_suite_st current_cipher_suite;
+  uint8_t cipher_suite[2];
   gnutls_compression_method_t compression_method;
   opaque master_secret[GNUTLS_MASTER_SIZE];
   opaque client_random[GNUTLS_RANDOM_SIZE];
@@ -575,6 +570,7 @@ struct gnutls_priority_st
   unsigned int allow_large_records:1;
   safe_renegotiation_t sr;
   unsigned int ssl3_record_version:1;
+  unsigned int server_precedence:1;
   unsigned int additional_verify_flags;
 };
 
@@ -586,6 +582,8 @@ typedef struct gnutls_dh_params_int
   /* [0] is the prime, [1] is the generator.
    */
   bigint_t params[2];
+  int q_bits; /* length of q in bits. If zero then length is unknown.
+              */
 } dh_params_st;
 
 typedef struct
@@ -659,6 +657,7 @@ typedef struct
   gnutls_buffer_st handshake_hash_buffer;       /* used to keep the last 
received handshake 
                                                  * message */
   unsigned int resumable:1;              /* TRUE or FALSE - if we can resume 
that session */
+  unsigned int ticket_sent:1;            /* whether a session ticket was sent 
*/
   handshake_state_t handshake_state;    /* holds
                                          * a number which indicates where
                                          * the handshake procedure has been
diff --git a/lib/gnutls_mpi.c b/lib/gnutls_mpi.c
index b2cde7a..681d63f 100644
--- a/lib/gnutls_mpi.c
+++ b/lib/gnutls_mpi.c
@@ -66,7 +66,7 @@ _gnutls_mpi_randomize (bigint_t r, unsigned int bits,
     }
 
 
-  ret = gnutls_rnd (level, buf, size);
+  ret = _gnutls_rnd (level, buf, size);
   if (ret < 0)
     {
       gnutls_assert ();
diff --git a/lib/gnutls_pk.c b/lib/gnutls_pk.c
index 59eb947..ef3bfc6 100644
--- a/lib/gnutls_pk.c
+++ b/lib/gnutls_pk.c
@@ -91,7 +91,7 @@ _gnutls_pkcs1_rsa_encrypt (gnutls_datum_t * ciphertext,
           return GNUTLS_E_INTERNAL_ERROR;
         }
 
-      ret = gnutls_rnd (GNUTLS_RND_RANDOM, ps, psize);
+      ret = _gnutls_rnd (GNUTLS_RND_RANDOM, ps, psize);
       if (ret < 0)
         {
           gnutls_assert ();
@@ -101,7 +101,7 @@ _gnutls_pkcs1_rsa_encrypt (gnutls_datum_t * ciphertext,
       for (i = 0; i < psize; i++)
         while (ps[i] == 0)
           {
-            ret = gnutls_rnd (GNUTLS_RND_RANDOM, &ps[i], 1);
+            ret = _gnutls_rnd (GNUTLS_RND_RANDOM, &ps[i], 1);
             if (ret < 0)
               {
                 gnutls_assert ();
diff --git a/lib/gnutls_priority.c b/lib/gnutls_priority.c
index 7d071ec..8ac89a5 100644
--- a/lib/gnutls_priority.c
+++ b/lib/gnutls_priority.c
@@ -214,6 +214,7 @@ gnutls_certificate_type_set_priority (gnutls_session_t 
session,
 }
 
 static const int supported_ecc_normal[] = {
+  GNUTLS_ECC_CURVE_SECP192R1,
   GNUTLS_ECC_CURVE_SECP224R1,
   GNUTLS_ECC_CURVE_SECP256R1,
   GNUTLS_ECC_CURVE_SECP384R1,
@@ -239,6 +240,7 @@ static const int supported_ecc_suiteb192[] = {
 };
 
 static const int supported_ecc_secure192[] = {
+  GNUTLS_ECC_CURVE_SECP384R1,
   GNUTLS_ECC_CURVE_SECP521R1,
   0
 };
@@ -376,11 +378,7 @@ static const int cipher_priority_secure128[] = {
 static const int cipher_priority_secure192[] = {
   GNUTLS_CIPHER_AES_256_CBC,
   GNUTLS_CIPHER_CAMELLIA_256_CBC,
-  GNUTLS_CIPHER_AES_128_CBC,
-  GNUTLS_CIPHER_CAMELLIA_128_CBC,
-  GNUTLS_CIPHER_AES_128_GCM,
   GNUTLS_CIPHER_AES_256_GCM,
-  GNUTLS_CIPHER_3DES_CBC,
   0
 };
 
@@ -446,6 +444,8 @@ static const int sign_priority_secure128[] = {
 };
 
 static const int sign_priority_secure192[] = {
+  GNUTLS_SIGN_RSA_SHA384,
+  GNUTLS_SIGN_ECDSA_SHA384,
   GNUTLS_SIGN_RSA_SHA512,
   GNUTLS_SIGN_ECDSA_SHA512,
   0
@@ -481,6 +481,7 @@ static const int mac_priority_secure128[] = {
 };
 
 static const int mac_priority_secure192[] = {
+  GNUTLS_MAC_SHA256,
   GNUTLS_MAC_SHA384,
   GNUTLS_MAC_AEAD,
   0
@@ -944,6 +945,11 @@ gnutls_priority_init (gnutls_priority_t * priority_cache,
             {
               (*priority_cache)->sr = SR_DISABLED;
             }
+          else if (strcasecmp (&broken_list[i][1],
+                               "SERVER_PRECEDENCE") == 0)
+            {
+              (*priority_cache)->server_precedence = 1;
+            }
           else
             goto error;
         }
diff --git a/lib/gnutls_session_pack.c b/lib/gnutls_session_pack.c
index 07db0df..b530266 100644
--- a/lib/gnutls_session_pack.c
+++ b/lib/gnutls_session_pack.c
@@ -768,11 +768,7 @@ pack_security_parameters (gnutls_session_t session, 
gnutls_buffer_st * ps)
   BUFFER_APPEND_NUM (ps, session->security_parameters.entity);
   BUFFER_APPEND_NUM (ps, session->security_parameters.kx_algorithm);
   BUFFER_APPEND (ps,
-                 &session->security_parameters.current_cipher_suite.suite[0],
-                 1);
-  BUFFER_APPEND (ps,
-                 &session->security_parameters.current_cipher_suite.suite[1],
-                 1);
+                 session->security_parameters.cipher_suite, 2);
   BUFFER_APPEND_NUM (ps, session->security_parameters.compression_method);
   BUFFER_APPEND_NUM (ps, session->security_parameters.cert_type);
   BUFFER_APPEND_NUM (ps, session->security_parameters.version);
@@ -817,11 +813,8 @@ unpack_security_parameters (gnutls_session_t session, 
gnutls_buffer_st * ps)
   BUFFER_POP_NUM (ps,
               session->internals.resumed_security_parameters.kx_algorithm);
   BUFFER_POP (ps,
-              &session->internals.
-              resumed_security_parameters.current_cipher_suite.suite[0], 1);
-  BUFFER_POP (ps,
-              &session->internals.resumed_security_parameters.
-              current_cipher_suite.suite[1], 1);
+              session->internals.
+              resumed_security_parameters.cipher_suite, 2);
   BUFFER_POP_NUM (ps, 
session->internals.resumed_security_parameters.compression_method);
   BUFFER_POP_NUM (ps, 
session->internals.resumed_security_parameters.cert_type);
   BUFFER_POP_NUM (ps, session->internals.resumed_security_parameters.version);
diff --git a/lib/gnutls_state.c b/lib/gnutls_state.c
index 3fcd803..3e1e3ae 100644
--- a/lib/gnutls_state.c
+++ b/lib/gnutls_state.c
@@ -921,7 +921,7 @@ _gnutls_PRF (gnutls_session_t session,
   if (_gnutls_version_has_selectable_prf (ver))
     {
       result =
-        P_hash 
(_gnutls_cipher_suite_get_prf(&session->security_parameters.current_cipher_suite),
 
+        P_hash 
(_gnutls_cipher_suite_get_prf(session->security_parameters.cipher_suite), 
                         secret, secret_size,
                         s_seed, s_seed_size, total_bytes, ret);
       if (result < 0)
@@ -1124,8 +1124,8 @@ _gnutls_session_is_export (gnutls_session_t session)
   gnutls_cipher_algorithm_t cipher;
 
   cipher =
-    _gnutls_cipher_suite_get_cipher_algo (&session->
-                                          
security_parameters.current_cipher_suite);
+    _gnutls_cipher_suite_get_cipher_algo (session->
+                                          security_parameters.cipher_suite);
 
   if (_gnutls_cipher_get_export_flag (cipher) != 0)
     return 1;
@@ -1146,8 +1146,8 @@ _gnutls_session_is_psk (gnutls_session_t session)
   gnutls_kx_algorithm_t kx;
 
   kx =
-    _gnutls_cipher_suite_get_kx_algo (&session->
-                                      
security_parameters.current_cipher_suite);
+    _gnutls_cipher_suite_get_kx_algo (session->
+                                      security_parameters.cipher_suite);
   if (kx == GNUTLS_KX_PSK || kx == GNUTLS_KX_DHE_PSK)
     return 1;
 
@@ -1170,8 +1170,8 @@ _gnutls_session_is_ecc (gnutls_session_t session)
    * the negotiated key exchange might not have been set yet.
    */
   kx =
-    _gnutls_cipher_suite_get_kx_algo (&session->
-                                      
security_parameters.current_cipher_suite);
+    _gnutls_cipher_suite_get_kx_algo (session->
+                                      security_parameters.cipher_suite);
 
   return _gnutls_kx_is_ecc(kx);
 }
diff --git a/lib/gnutls_v2_compat.c b/lib/gnutls_v2_compat.c
index b258feb..57e82fd 100644
--- a/lib/gnutls_v2_compat.c
+++ b/lib/gnutls_v2_compat.c
@@ -175,8 +175,8 @@ _gnutls_read_client_hello_v2 (gnutls_session_t session, 
opaque * data,
    */
   if (_gnutls_get_kx_cred
       (session,
-       _gnutls_cipher_suite_get_kx_algo (&session->
-                                         
security_parameters.current_cipher_suite),
+       _gnutls_cipher_suite_get_kx_algo (session->
+                                         security_parameters.cipher_suite),
        &err) == NULL && err != 0)
     {
       gnutls_assert ();
@@ -189,8 +189,8 @@ _gnutls_read_client_hello_v2 (gnutls_session_t session, 
opaque * data,
    */
   session->internals.auth_struct =
     _gnutls_kx_auth_struct (_gnutls_cipher_suite_get_kx_algo
-                            (&session->
-                             security_parameters.current_cipher_suite));
+                            (session->
+                             security_parameters.cipher_suite));
   if (session->internals.auth_struct == NULL)
     {
 
diff --git a/lib/includes/gnutls/gnutls.h.in b/lib/includes/gnutls/gnutls.h.in
index 072e016..2906eaa 100644
--- a/lib/includes/gnutls/gnutls.h.in
+++ b/lib/includes/gnutls/gnutls.h.in
@@ -633,6 +633,7 @@ extern "C"
 /**
  * gnutls_ecc_curve_t:
  * @GNUTLS_ECC_CURVE_INVALID: Cannot be known
+ * @GNUTLS_ECC_CURVE_SECP192R1: the SECP192R1 curve
  * @GNUTLS_ECC_CURVE_SECP224R1: the SECP224R1 curve
  * @GNUTLS_ECC_CURVE_SECP256R1: the SECP256R1 curve
  * @GNUTLS_ECC_CURVE_SECP384R1: the SECP384R1 curve
@@ -647,6 +648,7 @@ typedef enum
   GNUTLS_ECC_CURVE_SECP256R1,
   GNUTLS_ECC_CURVE_SECP384R1,
   GNUTLS_ECC_CURVE_SECP521R1,
+  GNUTLS_ECC_CURVE_SECP192R1,
 } gnutls_ecc_curve_t;
 
 /**
@@ -801,7 +803,7 @@ gnutls_ecc_curve_t gnutls_ecc_curve_get(gnutls_session_t 
session);
   const gnutls_pk_algorithm_t *gnutls_pk_list (void);
   const gnutls_sign_algorithm_t *gnutls_sign_list (void);
   const char *gnutls_cipher_suite_info (size_t idx,
-                                        char *cs_id,
+                                        unsigned char *cs_id,
                                         gnutls_kx_algorithm_t * kx,
                                         gnutls_cipher_algorithm_t * cipher,
                                         gnutls_mac_algorithm_t * mac,
@@ -907,6 +909,7 @@ gnutls_ecc_curve_t gnutls_ecc_curve_get(gnutls_session_t 
session);
   int gnutls_priority_init (gnutls_priority_t * priority_cache,
                             const char *priorities, const char **err_pos);
   void gnutls_priority_deinit (gnutls_priority_t priority_cache);
+  int gnutls_priority_get_cipher_suite_index (gnutls_priority_t pcache, 
unsigned int idx, unsigned int *sidx);
 
   int gnutls_priority_set (gnutls_session_t session,
                            gnutls_priority_t priority);
diff --git a/lib/libgnutls.map b/lib/libgnutls.map
index eeee9b2..3055f49 100644
--- a/lib/libgnutls.map
+++ b/lib/libgnutls.map
@@ -756,6 +756,7 @@ GNUTLS_3_0_0 {
        gnutls_srp_4096_group_generator;
        gnutls_srp_4096_group_prime;
        gnutls_x509_privkey_verify_params;
+       gnutls_priority_get_cipher_suite_index;
 } GNUTLS_2_12;
 
 GNUTLS_PRIVATE {
diff --git a/lib/nettle/Makefile.am b/lib/nettle/Makefile.am
index 24552dc..e637bb1 100644
--- a/lib/nettle/Makefile.am
+++ b/lib/nettle/Makefile.am
@@ -37,4 +37,4 @@ libcrypto_la_SOURCES = pk.c mpi.c mac.c cipher.c rnd.c init.c 
egd.c egd.h \
        multi.c ecc_free.c ecc.h ecc_make_key.c ecc_shared_secret.c \
        ecc_map.c ecc_mulmod.c ecc_points.c ecc_projective_dbl_point_3.c \
        ecc_projective_add_point.c ecc_projective_check_point.c \
-       ecc_sign_hash.c ecc_verify_hash.c gnettle.h
+       ecc_sign_hash.c ecc_verify_hash.c gnettle.h ecc_mulmod_timing.c
diff --git a/lib/nettle/ecc.h b/lib/nettle/ecc.h
index d5a5fa0..7e0ed01 100644
--- a/lib/nettle/ecc.h
+++ b/lib/nettle/ecc.h
@@ -84,7 +84,7 @@ void ecc_sizes(int *low, int *high);
 int  ecc_get_size(ecc_key *key);
 
 int ecc_make_key(void *random_ctx, nettle_random_func random, ecc_key *key, 
const ecc_set_type *dp);
-int ecc_make_key_ex(void *random_ctx, nettle_random_func random, ecc_key *key, 
mpz_t prime, mpz_t order, mpz_t A, mpz_t B, mpz_t Gx, mpz_t Gy);
+int ecc_make_key_ex(void *random_ctx, nettle_random_func random, ecc_key *key, 
mpz_t prime, mpz_t order, mpz_t A, mpz_t B, mpz_t Gx, mpz_t Gy, int timing_res);
 void ecc_free(ecc_key *key);
 
 int  ecc_shared_secret(ecc_key *private_key, ecc_key *public_key, 
@@ -111,6 +111,7 @@ int ecc_projective_add_point(ecc_point *P, ecc_point *Q, 
ecc_point *R, mpz_t A,
 
 /* R = kG */
 int ecc_mulmod(mpz_t k, ecc_point *G, ecc_point *R, mpz_t a, mpz_t modulus, 
int map);
+int ecc_mulmod_timing(mpz_t k, ecc_point *G, ecc_point *R, mpz_t a, mpz_t 
modulus, int map);
 
 /* map P to affine from projective */
 int ecc_map(ecc_point *P, mpz_t modulus);
diff --git a/lib/nettle/ecc_make_key.c b/lib/nettle/ecc_make_key.c
index 4972eab..34b6d63 100644
--- a/lib/nettle/ecc_make_key.c
+++ b/lib/nettle/ecc_make_key.c
@@ -38,12 +38,14 @@
   @param A            The "a" parameter of the curve
   @param Gx           The x coordinate of the base point
   @param Gy           The y coordinate of the base point
+  @timing_res         If non zero the function will try to return in constant 
time.
   @return 0 if successful, upon error all allocated memory will be freed
 */
 
 int
 ecc_make_key_ex (void *random_ctx, nettle_random_func random, ecc_key * key,
-                 mpz_t prime, mpz_t order, mpz_t A, mpz_t B, mpz_t Gx, mpz_t 
Gy)
+                 mpz_t prime, mpz_t order, mpz_t A, mpz_t B, mpz_t Gx, mpz_t 
Gy,
+                 int timing_res)
 {
   int err;
   ecc_point *base;
@@ -99,12 +101,14 @@ ecc_make_key_ex (void *random_ctx, nettle_random_func 
random, ecc_key * key,
       mpz_mod (key->k, key->k, key->order);
     }
   /* make the public key */
-  if ((err =
-       ecc_mulmod (key->k, base, &key->pubkey, key->A, key->prime,
-                       1)) != 0)
-    {
-      goto errkey;
-    }
+  if (timing_res)
+    err = ecc_mulmod_timing (key->k, base, &key->pubkey, key->A, key->prime, 
1);
+  else
+    err = ecc_mulmod (key->k, base, &key->pubkey, key->A, key->prime, 1);
+
+  if (err != 0)
+    goto errkey;
+
   key->type = PK_PRIVATE;
 
   /* free up ram */
@@ -142,7 +146,7 @@ ecc_make_key (void *random_ctx, nettle_random_func random, 
ecc_key * key,
   mpz_set_str (A, (char *) dp->A, 16);
   mpz_set_str (B, (char *) dp->B, 16);
 
-  err = ecc_make_key_ex (random_ctx, random, key, prime, order, A, B, Gx, Gy);
+  err = ecc_make_key_ex (random_ctx, random, key, prime, order, A, B, Gx, Gy, 
0);
 
   mp_clear_multi (&prime, &order, &A, &B, &Gx, &Gy, NULL);
 cleanup:
diff --git a/lib/nettle/ecc_mulmod.c b/lib/nettle/ecc_mulmod.c
index 2f12759..0040ef2 100644
--- a/lib/nettle/ecc_mulmod.c
+++ b/lib/nettle/ecc_mulmod.c
@@ -24,153 +24,169 @@
 
 #include "ecc.h"
 
-/*
-  @file ecc_mulmod_timing.c
-  ECC Crypto, Tom St Denis
-*/
+/* size of sliding window, don't change this! */
+#define WINSIZE 4
 
-/*
-   Perform a point multiplication  (timing resistant)
+/**
+   Perform a point multiplication 
    @param k    The scalar to multiply by
    @param G    The base point
    @param R    [out] Destination for kG
-   @param a        The a value of the curve
    @param modulus  The modulus of the field the ECC curve is in
    @param map      Boolean whether to map back to affine or not (1==map, 0 == 
leave in projective)
-   @return 0 on success
+   @return CRYPT_OK on success
 */
 int
 ecc_mulmod (mpz_t k, ecc_point * G, ecc_point * R, mpz_t a, mpz_t modulus,
                 int map)
+
 {
-  ecc_point *tG, *M[3];
-  int i, j, err;
-  int bit_to_read;
-  int mode;
+   ecc_point *tG, *M[8];
+   int        i, j, err, bitidx;
+   int        first, bitbuf, bitcpy, mode;
 
-  if (k == NULL || G == NULL || R == NULL || modulus == NULL)
-    return -1;
+   if (k == NULL || G == NULL || R == NULL || modulus == NULL)
+     return -1;
 
   /* alloc ram for window temps */
-  for (i = 0; i < 3; i++)
-    {
-      M[i] = ecc_new_point ();
-      if (M[i] == NULL)
-        {
-          for (j = 0; j < i; j++)
-            {
-              ecc_del_point (M[j]);
-            }
-          return -1;
-        }
-    }
-
-  /* make a copy of G incase R==G */
-  tG = ecc_new_point ();
-  if (tG == NULL)
-    {
-      err = -1;
-      goto done;
-    }
-
-  /* tG = G  and convert to montgomery */
-  mpz_set (tG->x, G->x);
-  mpz_set (tG->y, G->y);
-  mpz_set (tG->z, G->z);
-
-  /* calc the M tab */
-  /* M[0] == G */
-  mpz_set (M[0]->x, tG->x);
-  mpz_set (M[0]->y, tG->y);
-  mpz_set (M[0]->z, tG->z);
-  /* M[1] == 2G */
-  if ((err = ecc_projective_dbl_point (tG, M[1], a, modulus)) != 0)
-    {
-      goto done;
-    }
-
-  /* setup sliding window */
-  mode = 0;
-  bit_to_read = mpz_size (k) * GMP_NUMB_BITS - 1;
-
-  /* perform ops */
-  for (;;)
-    {
-      /* grab next digit as required */
-      if (bit_to_read == -1)
-        break;
-      i = mpz_tstbit (k, bit_to_read--);
-      
-      if (mode == 0 && i == 0)
-        {
-          /* dummy operations */
-          if ((err =
-               ecc_projective_add_point (M[0], M[1], M[2], a,
-                                             modulus)) != 0)
-            {
-              goto done;
-            }
-          if ((err =
-               ecc_projective_dbl_point (M[1], M[2], a, modulus)) != 0)
-            {
-              goto done;
-            }
-          continue;
-        }
-
-      if (mode == 0 && i == 1)
-        {
-          mode = 1;
-          /* dummy operations */
-          if ((err =
-               ecc_projective_add_point (M[0], M[1], M[2], a,
-                                             modulus)) != 0)
-            {
-              goto done;
-            }
-          if ((err =
-               ecc_projective_dbl_point (M[1], M[2], a, modulus)) != 0)
-            {
-              goto done;
-            }
-          continue;
-        }
-
-      if ((err =
-           ecc_projective_add_point (M[0], M[1], M[i ^ 1], a,
-                                         modulus)) != 0)
-        {
+  for (i = 0; i < 8; i++) {
+      M[i] = ecc_new_point();
+      if (M[i] == NULL) {
+         for (j = 0; j < i; j++) {
+             ecc_del_point(M[j]);
+         }
+
+         return -1;
+      }
+  }
+
+   /* make a copy of G incase R==G */
+   tG = ecc_new_point();
+   if (tG == NULL)
+     { 
+       err = -1;
+       goto done; 
+     }
+
+   /* tG = G  and convert to montgomery */
+   mpz_set (tG->x, G->x);
+   mpz_set (tG->y, G->y);
+   mpz_set (tG->z, G->z);
+
+   /* calc the M tab, which holds kG for k==8..15 */
+   /* M[0] == 8G */
+   if ((err = ecc_projective_dbl_point (tG, M[0], a, modulus)) != 0)
+     goto done;
+
+   if ((err = ecc_projective_dbl_point (M[0], M[0], a, modulus)) != 0)
+     goto done;
+
+   if ((err = ecc_projective_dbl_point (M[0], M[0], a, modulus)) != 0)
+     goto done;
+ 
+   /* now find (8+k)G for k=1..7 */
+   for (j = 9; j < 16; j++) {
+     if (ecc_projective_add_point(M[j-9], tG, M[j-8], a, modulus) != 0)
+       goto done;
+   }
+
+   /* setup sliding window */
+   mode   = 0;
+   bitidx = mpz_size (k) * GMP_NUMB_BITS - 1;
+   bitcpy = bitbuf = 0;
+   first  = 1;
+
+   /* perform ops */
+   for (;;) {
+     /* grab next digit as required */
+     if (bitidx == -1) {
+       break;
+     }
+
+     /* grab the next msb from the ltiplicand */
+     i = mpz_tstbit (k, bitidx--);
+
+     /* skip leading zero bits */
+     if (mode == 0 && i == 0) {
+        continue;
+     }
+
+     /* if the bit is zero and mode == 1 then we double */
+     if (mode == 1 && i == 0) {
+        if ((err = ecc_projective_dbl_point(R, R, a, modulus)) != 0)
           goto done;
-        }
-      if ((err = ecc_projective_dbl_point (M[i], M[i], a, modulus)) != 0)
-        {
-          goto done;
-        }
-    }
-
-  /* copy result out */
-  mpz_set (R->x, M[0]->x);
-  mpz_set (R->y, M[0]->y);
-  mpz_set (R->z, M[0]->z);
-
-  /* map R back from projective space */
-  if (map)
-    {
-      err = ecc_map (R, modulus);
+        continue;
+     }
+
+     /* else we add it to the window */
+     bitbuf |= (i << (WINSIZE - ++bitcpy));
+     mode = 2;
+
+     if (bitcpy == WINSIZE) {
+       /* if this is the first window we do a simple copy */
+       if (first == 1) {
+          /* R = kG [k = first window] */
+          mpz_set(R->x, M[bitbuf-8]->x);
+          mpz_set(R->y, M[bitbuf-8]->y);
+          mpz_set(R->z, M[bitbuf-8]->z);
+          first = 0;
+       } else {
+         /* normal window */
+         /* ok window is filled so double as required and add  */
+         /* double first */
+         for (j = 0; j < WINSIZE; j++) {
+           if ((err = ecc_projective_dbl_point(R, R, a, modulus)) != 0)
+             goto done;
+         }
+
+         /* then add, bitbuf will be 8..15 [8..2^WINSIZE] guaranteed */
+         if ((err = ecc_projective_add_point(R, M[bitbuf-8], R, a, modulus)) 
!= 0)
+           goto done;
+       }
+       /* empty window and reset */
+       bitcpy = bitbuf = 0;
+       mode = 1;
     }
-  else
-    {
+  }
+
+   /* if bits remain then double/add */
+   if (mode == 2 && bitcpy > 0) {
+     /* double then add */
+     for (j = 0; j < bitcpy; j++) {
+       /* only double if we have had at least one add first */
+       if (first == 0) {
+          if ((err = ecc_projective_dbl_point(R, R, a, modulus)) != 0)
+            goto done;
+       }
+
+       bitbuf <<= 1;
+       if ((bitbuf & (1 << WINSIZE)) != 0) {
+         if (first == 1){
+            /* first add, so copy */
+            mpz_set(R->x, tG->x);
+            mpz_set(R->y, tG->y);
+            mpz_set(R->z, tG->z);
+            first = 0;
+         } else {
+            /* then add */
+            if ((err = ecc_projective_add_point(R, tG, R, a, modulus)) != 0)
+              goto done;
+         }
+       }
+     }
+   }
+
+   /* map R back from projective space */
+   if (map) {
+      err = ecc_map(R, modulus);
+   } else {
       err = 0;
-    }
+   }
 done:
-  ecc_del_point (tG);
-  for (i = 0; i < 3; i++)
-    {
-      ecc_del_point (M[i]);
-    }
-  return err;
+   ecc_del_point(tG);
+   for (i = 0; i < 8; i++) {
+       ecc_del_point(M[i]);
+   }
+   return err;
 }
 
-/* $Source: /cvs/libtom/libtomcrypt/src/pk/ecc/ecc_mulmod_timing.c,v $ */
-/* $Revision: 1.13 $ */
-/* $Date: 2007/05/12 14:32:35 $ */
diff --git a/lib/nettle/ecc_mulmod.c b/lib/nettle/ecc_mulmod_timing.c
similarity index 98%
copy from lib/nettle/ecc_mulmod.c
copy to lib/nettle/ecc_mulmod_timing.c
index 2f12759..349fdd8 100644
--- a/lib/nettle/ecc_mulmod.c
+++ b/lib/nettle/ecc_mulmod_timing.c
@@ -40,7 +40,7 @@
    @return 0 on success
 */
 int
-ecc_mulmod (mpz_t k, ecc_point * G, ecc_point * R, mpz_t a, mpz_t modulus,
+ecc_mulmod_timing (mpz_t k, ecc_point * G, ecc_point * R, mpz_t a, mpz_t 
modulus,
                 int map)
 {
   ecc_point *tG, *M[3];
diff --git a/lib/nettle/ecc_sign_hash.c b/lib/nettle/ecc_sign_hash.c
index 04c3f1d..674260f 100644
--- a/lib/nettle/ecc_sign_hash.c
+++ b/lib/nettle/ecc_sign_hash.c
@@ -72,7 +72,7 @@ ecc_sign_hash (const unsigned char *in, unsigned long inlen,
     {
       if ((err =
            ecc_make_key_ex (random_ctx, random, &pubkey, key->prime,
-                            key->order, key->A, key->B, key->Gx, key->Gy)) != 
0)
+                            key->order, key->A, key->B, key->Gx, key->Gy, 1)) 
!= 0)
         {
           goto errnokey;
         }
diff --git a/lib/nettle/gnettle.h b/lib/nettle/gnettle.h
index 768590c..f82531c 100644
--- a/lib/nettle/gnettle.h
+++ b/lib/nettle/gnettle.h
@@ -1,2 +1 @@
 #define PRIME_CHECK_PARAM 8
-
diff --git a/lib/nettle/mpi.c b/lib/nettle/mpi.c
index a09549e..0ebdcf4 100644
--- a/lib/nettle/mpi.c
+++ b/lib/nettle/mpi.c
@@ -1,6 +1,5 @@
 /*
- * Copyright (C) 2010 Free
- * Software Foundation, Inc.
+ * Copyright (C) 2010 Free Software Foundation, Inc.
  *
  * Author: Nikos Mavrogiannopoulos
  *
@@ -406,16 +405,17 @@ wrap_nettle_prime_check (bigint_t pp)
 
 /* generate a prime of the form p=2qw+1
  * The algorithm is simple but probably it has to be modified to gcrypt's
- * since it is really really slow. Nature did not want 2qw+1 to be prime.
+ * since it is slow. Nature did not want 2qw+1 to be prime.
  * The generator will be the generator of a subgroup of order q-1.
  *
  * Algorithm based on the algorithm in "A Computational Introduction to Number 
  * Theory and Algebra" by V. Shoup, sec 11.1 Finding a generator for Z^{*}_p
+ *
  */
 inline static int
-gen_group (mpz_t * prime, mpz_t * generator, unsigned int nbits)
+gen_group (mpz_t * prime, mpz_t * generator, unsigned int nbits, unsigned int 
*q_bits)
 {
-  mpz_t q, w;
+  mpz_t q, w, r;
   unsigned int p_bytes = nbits / 8;
   opaque *buffer = NULL;
   unsigned int q_bytes, w_bytes, r_bytes, w_bits;
@@ -439,6 +439,11 @@ gen_group (mpz_t * prime, mpz_t * generator, unsigned int 
nbits)
   if (nbits % 8 != 0)
     p_bytes++;
 
+  w_bits = nbits - q_bytes * 8;
+  w_bytes = w_bits / 8;
+  if (w_bits % 8 != 0)
+    w_bytes++;
+
   _gnutls_debug_log
     ("Generating group of prime of %u bits and format of 2wq+1. q_size=%u 
bits\n",
      nbits, q_bytes * 8);
@@ -453,56 +458,51 @@ gen_group (mpz_t * prime, mpz_t * generator, unsigned int 
nbits)
   mpz_init (*generator);
   mpz_init (q);
   mpz_init (w);
+  mpz_init (r);
 
   /* search for a prime. We are not that unlucky so search
    * forever.
    */
   for (;;)
     {
-      ret = gnutls_rnd (GNUTLS_RND_RANDOM, buffer, q_bytes);
+      ret = _gnutls_rnd (GNUTLS_RND_RANDOM, buffer, w_bytes);
       if (ret < 0)
         {
           gnutls_assert ();
           goto fail;
         }
 
-      nettle_mpz_set_str_256_u (q, q_bytes, buffer);
+      nettle_mpz_set_str_256_u (w, w_bytes, buffer);
       /* always odd */
       mpz_setbit (q, 0);
 
-      ret = mpz_probab_prime_p (q, PRIME_CHECK_PARAM);
+      ret = mpz_probab_prime_p (w, PRIME_CHECK_PARAM);
       if (ret > 0)
         {
           break;
         }
     }
 
-  /* now generate w of size p_bytes - q_bytes */
-
-  w_bits = nbits - wrap_nettle_mpi_get_nbits (&q);
+  /* now generate q of size p_bytes - w_bytes */
 
   _gnutls_debug_log
-    ("Found prime q of %u bits. Will look for w of %u bits...\n",
-     wrap_nettle_mpi_get_nbits (&q), w_bits);
-
-  w_bytes = w_bits / 8;
-  if (w_bits % 8 != 0)
-    w_bytes++;
+    ("Found prime w of %u bits. Will look for q of %u bits...\n",
+     wrap_nettle_mpi_get_nbits (&w), q_bytes*8);
 
   for (;;)
     {
-      ret = gnutls_rnd (GNUTLS_RND_RANDOM, buffer, w_bytes);
+      ret = _gnutls_rnd (GNUTLS_RND_RANDOM, buffer, q_bytes);
       if (ret < 0)
         {
           gnutls_assert ();
           return ret;
         }
 
-      nettle_mpz_set_str_256_u (w, w_bytes, buffer);
+      nettle_mpz_set_str_256_u (q, q_bytes, buffer);
       /* always odd */
       mpz_setbit (w, 0);
 
-      ret = mpz_probab_prime_p (w, PRIME_CHECK_PARAM);
+      ret = mpz_probab_prime_p (q, PRIME_CHECK_PARAM);
       if (ret == 0)
         {
           continue;
@@ -520,8 +520,9 @@ gen_group (mpz_t * prime, mpz_t * generator, unsigned int 
nbits)
         }
     }
 
-  _gnutls_debug_log ("Found prime w of %u bits. Looking for generator...\n",
-                     wrap_nettle_mpi_get_nbits (&w));
+  *q_bits = wrap_nettle_mpi_get_nbits (&q);
+  _gnutls_debug_log ("Found prime q of %u bits. Looking for generator...\n",
+                     *q_bits);
 
   /* finally a prime! Let calculate generator
    */
@@ -536,21 +537,21 @@ gen_group (mpz_t * prime, mpz_t * generator, unsigned int 
nbits)
 
   mpz_mul_ui (w, w, 2);         /* w = w*2 */
   mpz_fdiv_r (w, w, *prime);
-
+  
   for (;;)
     {
-      ret = gnutls_rnd (GNUTLS_RND_RANDOM, buffer, r_bytes);
+      ret = _gnutls_rnd (GNUTLS_RND_NONCE, buffer, r_bytes);
       if (ret < 0)
         {
           gnutls_assert ();
           return ret;
         }
 
-      nettle_mpz_set_str_256_u (q, r_bytes, buffer);
-      mpz_fdiv_r (q, q, *prime);
+      nettle_mpz_set_str_256_u (r, r_bytes, buffer);
+      mpz_fdiv_r (r, r, *prime);
 
       /* check if r^w mod n != 1 mod n */
-      mpz_powm (*generator, q, w, *prime);
+      mpz_powm (*generator, r, w, *prime);
 
       if (mpz_cmp_ui (*generator, 1) == 0)
         continue;
@@ -560,20 +561,20 @@ gen_group (mpz_t * prime, mpz_t * generator, unsigned int 
nbits)
 
   _gnutls_debug_log ("Found generator g of %u bits\n",
                      wrap_nettle_mpi_get_nbits (generator));
-  _gnutls_debug_log ("Prime n is of %u bits\n",
+  _gnutls_debug_log ("Prime n is %u bits\n",
                      wrap_nettle_mpi_get_nbits (prime));
 
-  mpz_clear (q);
-  mpz_clear (w);
-  gnutls_free (buffer);
-
-  return 0;
+  ret = 0;
+  goto exit;
 
 fail:
-  mpz_clear (q);
-  mpz_clear (w);
   mpz_clear (*prime);
   mpz_clear (*generator);
+
+exit:
+  mpz_clear (q);
+  mpz_clear (w);
+  mpz_clear (r);
   gnutls_free (buffer);
 
   return ret;
@@ -585,6 +586,7 @@ wrap_nettle_generate_group (gnutls_group_st * group, 
unsigned int bits)
   int ret;
   bigint_t p = wrap_nettle_mpi_new (bits);
   bigint_t g;
+  unsigned int q_bits;
 
   if (p == NULL)
     {
@@ -600,7 +602,7 @@ wrap_nettle_generate_group (gnutls_group_st * group, 
unsigned int bits)
       return GNUTLS_E_MEMORY_ERROR;
     }
 
-  ret = gen_group (p, g, bits);
+  ret = gen_group (p, g, bits, &q_bits);
   if (ret < 0)
     {
       _gnutls_mpi_release (&g);
@@ -611,6 +613,7 @@ wrap_nettle_generate_group (gnutls_group_st * group, 
unsigned int bits)
 
   group->p = p;
   group->g = g;
+  group->q_bits = q_bits;
 
   return 0;
 }
diff --git a/lib/nettle/pk.c b/lib/nettle/pk.c
index 5221aa6..7e73d51 100644
--- a/lib/nettle/pk.c
+++ b/lib/nettle/pk.c
@@ -48,7 +48,7 @@ static inline int is_supported_curve(int curve);
 static void
 rnd_func (void *_ctx, unsigned length, uint8_t * data)
 {
-  gnutls_rnd (GNUTLS_RND_RANDOM, data, length);
+  _gnutls_rnd (GNUTLS_RND_RANDOM, data, length);
 }
 
 static void
diff --git a/lib/nettle/rnd.c b/lib/nettle/rnd.c
index 6e7c69a..3f611f1 100644
--- a/lib/nettle/rnd.c
+++ b/lib/nettle/rnd.c
@@ -447,20 +447,23 @@ wrap_nettle_rnd (void *_ctx, int level, void *data, 
size_t datasize)
 
   RND_LOCK;
 
-  ret = do_trivia_source (0);
-  if (ret < 0)
+  if (level != GNUTLS_RND_NONCE)
     {
-      RND_UNLOCK;
-      gnutls_assert ();
-      return ret;
-    }
+      ret = do_trivia_source (0);
+      if (ret < 0)
+        {
+          RND_UNLOCK;
+          gnutls_assert ();
+          return ret;
+        }
 
-  ret = do_device_source (0);
-  if (ret < 0)
-    {
-      RND_UNLOCK;
-      gnutls_assert ();
-      return ret;
+      ret = do_device_source (0);
+      if (ret < 0)
+        {
+          RND_UNLOCK;
+          gnutls_assert ();
+          return ret;
+        }
     }
 
   yarrow256_random (&yctx, datasize, data);
diff --git a/lib/opencdk/misc.c b/lib/opencdk/misc.c
index 5b6c838..17e4eab 100644
--- a/lib/opencdk/misc.c
+++ b/lib/opencdk/misc.c
@@ -186,7 +186,7 @@ _cdk_tmpfile (void)
   FILE *fp;
   int fd, i;
 
-  gnutls_rnd (GNUTLS_RND_NONCE, rnd, DIM (rnd));
+  _gnutls_rnd (GNUTLS_RND_NONCE, rnd, DIM (rnd));
   for (i = 0; i < DIM (rnd) - 1; i++)
     {
       char c = letters[(unsigned char) rnd[i] % 26];
diff --git a/lib/pkcs11_secret.c b/lib/pkcs11_secret.c
index ae408cc..1d74232 100644
--- a/lib/pkcs11_secret.c
+++ b/lib/pkcs11_secret.c
@@ -70,7 +70,7 @@ gnutls_pkcs11_copy_secret_key (const char *token_url, 
gnutls_datum_t * key,
     }
 
   /* generate a unique ID */
-  ret = gnutls_rnd (GNUTLS_RND_NONCE, id, sizeof (id));
+  ret = _gnutls_rnd (GNUTLS_RND_NONCE, id, sizeof (id));
   if (ret < 0)
     {
       gnutls_assert ();
diff --git a/lib/random.c b/lib/random.c
index 5088e6a..bfbb27d 100644
--- a/lib/random.c
+++ b/lib/random.c
@@ -27,14 +27,14 @@
 #include <gnutls_errors.h>
 #include <random.h>
 
-static void *rnd_ctx;
+void *gnutls_rnd_ctx;
 
 int
 _gnutls_rnd_init (void)
 {
   if (_gnutls_rnd_ops.init != NULL)
     {
-      if (_gnutls_rnd_ops.init (&rnd_ctx) < 0)
+      if (_gnutls_rnd_ops.init (&gnutls_rnd_ctx) < 0)
         {
           gnutls_assert ();
           return GNUTLS_E_RANDOM_FAILED;
@@ -49,7 +49,7 @@ _gnutls_rnd_deinit (void)
 {
   if (_gnutls_rnd_ops.deinit != NULL)
     {
-      _gnutls_rnd_ops.deinit (rnd_ctx);
+      _gnutls_rnd_ops.deinit (gnutls_rnd_ctx);
     }
 
   return;
@@ -71,9 +71,5 @@ _gnutls_rnd_deinit (void)
 int
 gnutls_rnd (gnutls_rnd_level_t level, void *data, size_t len)
 {
-  if (len > 0)
-    {
-      return _gnutls_rnd_ops.rnd (rnd_ctx, level, data, len);
-    }
-  return 0;
+  return _gnutls_rnd(level, data, len);
 }
diff --git a/lib/random.h b/lib/random.h
index 5f82c2f..921f8dc 100644
--- a/lib/random.h
+++ b/lib/random.h
@@ -27,8 +27,19 @@
 #include <crypto-backend.h>
 
 extern int crypto_rnd_prio;
+extern void* gnutls_rnd_ctx;
 extern gnutls_crypto_rnd_st _gnutls_rnd_ops;
 
+inline static int
+_gnutls_rnd (gnutls_rnd_level_t level, void *data, size_t len)
+{
+  if (len > 0)
+    {
+      return _gnutls_rnd_ops.rnd (gnutls_rnd_ctx, level, data, len);
+    }
+  return 0;
+}
+
 void _gnutls_rnd_deinit (void);
 int _gnutls_rnd_init (void);
 
diff --git a/lib/x509/pkcs12.c b/lib/x509/pkcs12.c
index 3e93d3c..4d9963c 100644
--- a/lib/x509/pkcs12.c
+++ b/lib/x509/pkcs12.c
@@ -878,7 +878,7 @@ gnutls_pkcs12_generate_mac (gnutls_pkcs12_t pkcs12, const 
char *pass)
 
   /* Generate the salt.
    */
-  result = gnutls_rnd (GNUTLS_RND_NONCE, salt, sizeof (salt));
+  result = _gnutls_rnd (GNUTLS_RND_NONCE, salt, sizeof (salt));
   if (result < 0)
     {
       gnutls_assert ();
diff --git a/lib/x509/privkey_pkcs8.c b/lib/x509/privkey_pkcs8.c
index b9d2eca..4421c73 100644
--- a/lib/x509/privkey_pkcs8.c
+++ b/lib/x509/privkey_pkcs8.c
@@ -1901,7 +1901,7 @@ generate_key (schema_id schema,
   opaque rnd[2];
   int ret;
 
-  ret = gnutls_rnd (GNUTLS_RND_RANDOM, rnd, 2);
+  ret = _gnutls_rnd (GNUTLS_RND_RANDOM, rnd, 2);
   if (ret < 0)
     {
       gnutls_assert ();
@@ -1944,7 +1944,7 @@ generate_key (schema_id schema,
       return GNUTLS_E_INVALID_REQUEST;
     }
 
-  ret = gnutls_rnd (GNUTLS_RND_RANDOM, kdf_params->salt,
+  ret = _gnutls_rnd (GNUTLS_RND_RANDOM, kdf_params->salt,
                      kdf_params->salt_size);
   if (ret < 0)
     {
@@ -1986,7 +1986,7 @@ generate_key (schema_id schema,
 
       if (enc_params->iv_size)
         {
-          ret = gnutls_rnd (GNUTLS_RND_NONCE,
+          ret = _gnutls_rnd (GNUTLS_RND_NONCE,
                              enc_params->iv, enc_params->iv_size);
           if (ret < 0)
             {
diff --git a/m4/hooks.m4 b/m4/hooks.m4
index f8621de..ec32861 100644
--- a/m4/hooks.m4
+++ b/m4/hooks.m4
@@ -40,9 +40,9 @@ AC_DEFUN([LIBGNUTLS_HOOKS],
   # Interfaces changed/added/removed:   CURRENT++       REVISION=0
   # Interfaces added:                             AGE++
   # Interfaces removed:                           AGE=0
-  AC_SUBST(LT_CURRENT, 31)
+  AC_SUBST(LT_CURRENT, 32)
   AC_SUBST(LT_REVISION, 0)
-  AC_SUBST(LT_AGE, 3)
+  AC_SUBST(LT_AGE, 4)
 
   AC_SUBST(LT_SSL_CURRENT, 27)
   AC_SUBST(LT_SSL_REVISION, 1)
diff --git a/src/Makefile.am b/src/Makefile.am
index 1aca848..6c07ef5 100644
--- a/src/Makefile.am
+++ b/src/Makefile.am
@@ -107,7 +107,7 @@ libcmd_cli_debug_la_SOURCES = tls_test.gaa tls_test-gaa.h 
tls_test-gaa.c
 
 #certtool
 
-certtool_SOURCES = certtool.c prime.c certtool-common.c $(PKCS11_SRCS)
+certtool_SOURCES = certtool.c dh.c certtool-common.c $(PKCS11_SRCS)
 certtool_LDADD = ../lib/libgnutls.la 
 certtool_LDADD += libcmd-certtool.la ../gl/libgnu.la
 certtool_LDADD += $(LTLIBGCRYPT)
diff --git a/src/benchmark-tls.c b/src/benchmark-tls.c
index 81b236b..d2a742d 100644
--- a/src/benchmark-tls.c
+++ b/src/benchmark-tls.c
@@ -40,32 +40,148 @@
 #include "../tests/eagain-common.h"
 #include "benchmark.h"
 
-#define PRIO_DH 
"NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+ANON-DH"
-#define PRIO_ECDH 
"NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+ANON-ECDH:+CURVE-SECP224R1"
+#define PRIO_DH 
"NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+DHE-RSA"
+#define PRIO_ECDH 
"NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+ECDHE-RSA:+CURVE-SECP192R1"
+#define PRIO_ECDHE_ECDSA 
"NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+ECDHE-ECDSA:+CURVE-SECP192R1"
+#define PRIO_RSA 
"NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+RSA"
 
 #define PRIO_AES_CBC_SHA1 
"NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+ANON-DH"
 #define PRIO_ARCFOUR_128_MD5 
"NONE:+VERS-TLS1.0:+ARCFOUR-128:+MD5:+SIGN-ALL:+COMP-NULL:+ANON-DH"
 #define PRIO_AES_GCM 
"NONE:+VERS-TLS1.2:+AES-128-GCM:+AEAD:+SIGN-ALL:+COMP-NULL:+ANON-DH"
 #define PRIO_CAMELLIA_CBC_SHA1 
"NONE:+VERS-TLS1.0:+CAMELLIA-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+ANON-DH"
 
-/* DH of 2432 bits that is pretty equivalent to 224 bits of ECDH.
+// #define PARAMS_1024 
+
+#ifdef PARAMS_1024
+const char *pkcs3 = 
+  "-----BEGIN DH PARAMETERS-----\n"
+  "MIIBCwKBgQCsIrA9BK23OUVIwrC4c65YJ2t8bqoGpJpuISjO07lAbWHWa47Kf9/t\n"
+  "F9ckO2AF6Yj1Y7xS+FSCDeoIZsp0LCq3nAP9Ls25fgHrKSMPQBJt2vd5mUdm90Wr\n"
+  "wCK2YjogQ7YVQlovVHsnJWC6Kf0P+OQ4hrihoBCGSj9sGK3wH57m+wKBgH5xlPNR\n"
+  "pI8E2WBNqB6y4sV3eMGRvygScbbFUFFO1ccmNJl5Y5L/O+fP0ZXtmUJVsSvlY0fp\n"
+  "Kcl6k5WCWMY8h6iHlJ9teHmC4s2jifXtaV759kJXdqrGEjRPEku50y3ANzDLzklW\n"
+  "8R7HcSO397vIdouaUt38FbQESnIWOIZqDtq6AgIAnw==\n"
+  "-----END DH PARAMETERS-----\n";
+
+/* RSA key of 1024 bits */
+static unsigned char server_cert_pem[] =
+  "-----BEGIN CERTIFICATE-----\n"
+  "MIICVjCCAcGgAwIBAgIERiYdMTALBgkqhkiG9w0BAQUwGTEXMBUGA1UEAxMOR251\n"
+  "VExTIHRlc3QgQ0EwHhcNMDcwNDE4MTMyOTIxWhcNMDgwNDE3MTMyOTIxWjA3MRsw\n"
+  "GQYDVQQKExJHbnVUTFMgdGVzdCBzZXJ2ZXIxGDAWBgNVBAMTD3Rlc3QuZ251dGxz\n"
+  "Lm9yZzCBnDALBgkqhkiG9w0BAQEDgYwAMIGIAoGA17pcr6MM8C6pJ1aqU46o63+B\n"
+  "dUxrmL5K6rce+EvDasTaDQC46kwTHzYWk95y78akXrJutsoKiFV1kJbtple8DDt2\n"
+  "DZcevensf9Op7PuFZKBroEjOd35znDET/z3IrqVgbtm2jFqab7a+n2q9p/CgMyf1\n"
+  "tx2S5Zacc1LWn9bIjrECAwEAAaOBkzCBkDAMBgNVHRMBAf8EAjAAMBoGA1UdEQQT\n"
+  "MBGCD3Rlc3QuZ251dGxzLm9yZzATBgNVHSUEDDAKBggrBgEFBQcDATAPBgNVHQ8B\n"
+  "Af8EBQMDB6AAMB0GA1UdDgQWBBTrx0Vu5fglyoyNgw106YbU3VW0dTAfBgNVHSME\n"
+  "GDAWgBTpPBz7rZJu5gakViyi4cBTJ8jylTALBgkqhkiG9w0BAQUDgYEAaFEPTt+7\n"
+  "bzvBuOf7+QmeQcn29kT6Bsyh1RHJXf8KTk5QRfwp6ogbp94JQWcNQ/S7YDFHglD1\n"
+  "AwUNBRXwd3riUsMnsxgeSDxYBfJYbDLeohNBsqaPDJb7XailWbMQKfAbFQ8cnOxg\n"
+  "rOKLUQRWJ0K3HyXRMhbqjdLIaQiCvQLuizo=\n" "-----END CERTIFICATE-----\n";
+static unsigned char server_key_pem[] =
+  "-----BEGIN RSA PRIVATE KEY-----\n"
+  "MIICXAIBAAKBgQDXulyvowzwLqknVqpTjqjrf4F1TGuYvkrqtx74S8NqxNoNALjq\n"
+  "TBMfNhaT3nLvxqResm62ygqIVXWQlu2mV7wMO3YNlx696ex/06ns+4VkoGugSM53\n"
+  "fnOcMRP/PciupWBu2baMWppvtr6far2n8KAzJ/W3HZLllpxzUtaf1siOsQIDAQAB\n"
+  "AoGAYAFyKkAYC/PYF8e7+X+tsVCHXppp8AoP8TEZuUqOZz/AArVlle/ROrypg5kl\n"
+  "8YunrvUdzH9R/KZ7saNZlAPLjZyFG9beL/am6Ai7q7Ma5HMqjGU8kTEGwD7K+lbG\n"
+  "iomokKMOl+kkbY/2sI5Czmbm+/PqLXOjtVc5RAsdbgvtmvkCQQDdV5QuU8jap8Hs\n"
+  "Eodv/tLJ2z4+SKCV2k/7FXSKWe0vlrq0cl2qZfoTUYRnKRBcWxc9o92DxK44wgPi\n"
+  "oMQS+O7fAkEA+YG+K9e60sj1K4NYbMPAbYILbZxORDecvP8lcphvwkOVUqbmxOGh\n"
+  "XRmTZUuhBrJhJKKf6u7gf3KWlPl6ShKEbwJASC118cF6nurTjuLf7YKARDjNTEws\n"
+  "qZEeQbdWYINAmCMj0RH2P0mvybrsXSOD5UoDAyO7aWuqkHGcCLv6FGG+qwJAOVqq\n"
+  "tXdUucl6GjOKKw5geIvRRrQMhb/m5scb+5iw8A4LEEHPgGiBaF5NtJZLALgWfo5n\n"
+  "hmC8+G8F0F78znQtPwJBANexu+Tg5KfOnzSILJMo3oXiXhf5PqXIDmbN0BKyCKAQ\n"
+  "LfkcEcUbVfmDaHpvzwY9VEaoMOKVLitETXdNSxVpvWM=\n"
+  "-----END RSA PRIVATE KEY-----\n";
+
+#else
+/* DH of 1248 bits that is pretty close equivalent to 192 bits of ECDH.
  */
 const char *pkcs3 =
-    "-----BEGIN DH PARAMETERS-----\n"
-    "MIICagKCATEBWS7COZB/f58zwMlPUWBEoRwPjS8W0vMl2bGvnbCBYuUkgk0T5uUz\n"
-    "bLOV6vMNWxkO/jNLyR06T3nHiqr0j+pYkpGv3PXy0IcIG4CsXySicqCAn/9zmiVO\n"
-    "GTkqAZfMskByWZRkSRU9lW8ca7po+PpJ9id2I0SlhDwgcpjw4f47ajXOBeil0uXs\n"
-    "NWtQZlcd1NFjTDaToAnmN6x+pS6BXZ2It0/sPPGNdTsvF7Ym0fWWMV6JbZlXDODL\n"
-    "kaT81cCdygUvaPEOUAcm/TXcelaTiBMlU2uBtfFjuI45+kzEWkNCNENvULyCoqZ+\n"
-    "AH/dqer/DqnliJX7tnnlQLsuT7EIIyXtfM0F7XMLGU3WlKxpgWmWDdhpGHcM5xfv\n"
-    "trUZWr/DWfeWyhwDDYashpYXcrYHf7iP3wKCATEA4nwYa0AFL3i1+4DNvZr0O47x\n"
-    "pRf7dMK29Nh/WDdhIvl51c532I/2vBSUH4Mjd+Ao+rBxYAutRcz3kF+YhQjcdCMf\n"
-    "/aKnbtepJ9Lz5xOKfqZdFfR2ANw7I+rNNd0LKHnzpm12xTZcAX7IT4eoIxrB2FYw\n"
-    "vcQ6K2Soaan0clq8iCPuPx1HBPDNpFvQ7H+kF7o9Z0+7W7jFLpsdc2+x1mlo5/iT\n"
-    "hw0yjuqm4rNX7VU/Vw1H1m/OIXarzURSE2C70uXBQaaDbOTDb+LZOExR1tGS16ZM\n"
-    "PreiK1pH8v64OAbihB+OYd/QLU2y6YBjGPHxJQ/bAYFCnsEslkkgOot6bv81iktB\n"
-    "mPny0He9Qafb1DaNMcXBBG9tZVMJD7HwobjciAQJx+bz9Ckb0EvkyD5N2t5ovw==\n"
-    "-----END DH PARAMETERS-----\n" "\n";
+  "-----BEGIN DH PARAMETERS-----\n"
+  "MIIBQwKBnQDgLx3SqWyHOfGn/03r1tRwf3pByo3C4V1YIjjDQUoIzn82tRMPEKsL\n"
+  "vos7WXjKgF1+S+T5Y9A7XqivGv1XJ1ZmDvewXVRByxjGRZbkoqCPw4Zv0Uyl9pjV\n"
+  "WaR/Y/emZrN51K0zkdFJCzCt3lPlO3UprnYYHkySRpxTJ4ab5iXRFXETA5rJ5WH0\n"
+  "itGpoR5xb2fR1Gmg5kXCNutkZ9cCgZwqJUZwqKIHJ9cYtzvZXFpjZNgF+mRWyiFr\n"
+  "AQooJbFbVX3o2seJZl3mMqaetaLHF+L8anZFQipNgxenzQgEWEv8FubHXStaOnX1\n"
+  "cwjwwxmCUK4lpfCQZtJ1K3os2JCcNaTBUyxAfiXFIYJmO/os0hFhR6a4EjIlkcq0\n"
+  "yDDLN1weTNOpBPstp1WGHZCsKdJZzgfVvYL6er4zVBtBS0cCAgCg\n"
+  "-----END DH PARAMETERS-----\n";
+
+static unsigned char server_cert_pem[] =
+  "-----BEGIN CERTIFICATE-----\n"
+  "MIICPjCCAYugAwIBAgIETuIMgTANBgkqhkiG9w0BAQsFADAcMQswCQYDVQQGEwJC\n"
+  "RTENMAsGA1UEChMEVGVzdDAeFw0xMTEyMDkxMzI2MjZaFw0yMDA1MDcxMzI2Mjha\n"
+  "MBwxCzAJBgNVBAYTAkJFMQ0wCwYDVQQKEwRUZXN0MIG7MA0GCSqGSIb3DQEBAQUA\n"
+  "A4GpADCBpQKBnQDTfzWWQ0miI6Gll+Vy4Cv/SSSCJssOZpQmKOHCUFzRO83/iSvb\n"
+  "zJqZlyHB8YuPhM8sXv8MQqblbLZKhqbF5dyCbaZi5U3Emis6HS9epyjiifEPxPl2\n"
+  "ph6dWCy9QjMkkcTCAANgiszc6Vz1M0gx7shaZXnjHpUByWwdRuVo9GLZRmfr916s\n"
+  "8TnJdOihzNy+P9z9akUtepM7DQhyCgUCAwEAAaNVMFMwDAYDVR0TAQH/BAIwADAT\n"
+  "BgNVHSUEDDAKBggrBgEFBQcDATAPBgNVHQ8BAf8EBQMDB6AAMB0GA1UdDgQWBBTC\n"
+  "8dyNXAOY/Uxa2V/QzsDserss6TANBgkqhkiG9w0BAQsFAAOBnQAfBWi5NIKO3/pY\n"
+  "SrADjk5lCjysCheEfnb6hMU6ZVfauwm3ZCzkjYS8r936BC/fWss1oASxnUnznQvz\n"
+  "TV/nJPz3LjXWHg+cmihM5WtEc0wANvpgnWme2AsO3zLecNRziEU4PU/9Al+I8v9S\n"
+  "hCjm85krIhIb3tG6K08sUtPRV6lK47J+KudgCFwXaRMsG6w05Z2Lo3HCk02uenSz\n"
+  "flQ=\n"
+  "-----END CERTIFICATE-----\n";
+
+static unsigned char server_key_pem[] =
+  "-----BEGIN RSA PRIVATE KEY-----\n"
+  "MIIC2gIBAAKBnQDTfzWWQ0miI6Gll+Vy4Cv/SSSCJssOZpQmKOHCUFzRO83/iSvb\n"
+  "zJqZlyHB8YuPhM8sXv8MQqblbLZKhqbF5dyCbaZi5U3Emis6HS9epyjiifEPxPl2\n"
+  "ph6dWCy9QjMkkcTCAANgiszc6Vz1M0gx7shaZXnjHpUByWwdRuVo9GLZRmfr916s\n"
+  "8TnJdOihzNy+P9z9akUtepM7DQhyCgUCAwEAAQKBnQDDsmSCOpbKmY+8KtXbusPb\n"
+  "PvGyIHUpSQ9yU8e5xiRsUpslBOb5RdQTpD1PONK7JNeSJgB3dsD5buMqCHgOi8fD\n"
+  "Q/R+c9DGxySSbGjle2Nwhm0gSKgLWZDGTewu+NPiL/RsS5TZja7lNOO6Bbnb064Q\n"
+  "iawYLjsDv1jgeBHMBgqD4nwoGMsgA2vy6kIBhyIgMDRlLxUA4K2zQa3gTy0CTwDX\n"
+  "pEfrmNgPuFvrP5CGjG442H1MkLA/Wlb27S0ZYmbYKjxpjgKFJnGWxTCX5L4Ce4DL\n"
+  "a6gJDDkyGW+md1HTtxBrM84TGnz/Zt/YY62YQ4MCTwD7FFghc0zsEwpocZlIzbor\n"
+  "HHqpOq92kov3CF7kOS/uyn7LPcTgKk1qDW/mFkl584EseCNH3WZpnvAbtjPmGvMt\n"
+  "p8Fva3qWeBzKLDkOndcCTjgsY0/MEPyHWep+NHfYPR4xxvIa/s6CCgVo40api4Dj\n"
+  "/7i/dYiZ6x0LYQ0wWQ7sfTCAatVwibWzSpJior40AeLrK9NuIwGlGsqTrLTtYQJO\n"
+  "CeJfJdH4MUL+oeX29trCfXf9jDP3PF/AitUVhz6JGIl4PGAOJBUGPyqQQSqXcemY\n"
+  "KDwCh427vmS3Zx/hIynkcOOtxckhZlMMLxlWlbC5Ak4HC5VbKuw7nqMmDAnJ9kAO\n"
+  "bJAUaXQAEw4BnUY/+8oZe/4KIgrWkwIS+cWtMzEQenQ/uJn08nhIEHMPsa/hYHTm\n"
+  "jNKkrVgy360hqYj0lm4=\n"
+  "-----END RSA PRIVATE KEY-----\n";
+#endif
+
+static unsigned char server_ecc_key_pem[] =
+  "-----BEGIN EC PRIVATE KEY-----\n"
+  "MGACAQEEGQCovzs4UsfRncfJXO3WOZUe/Zf+usKzEcWgCgYIKoZIzj0DAQGhNAMy\n"
+  "AAREwuCcUHKNWyetsymkAaqA0GCgksI2AjewpOWsraGrfea3GPw1uuyOQRMR7kka\n"
+  "v6s=\n"
+  "-----END EC PRIVATE KEY-----\n";
+
+static unsigned char server_ecc_cert_pem[] =
+  "-----BEGIN CERTIFICATE-----\n"
+  "MIIBYDCCARWgAwIBAgIETuILrDAKBggqhkjOPQQDAjAcMQswCQYDVQQGEwJCRTEN\n"
+  "MAsGA1UEChMEVGVzdDAeFw0xMTEyMDkxMzIyNTJaFw0xNzA4MTExMzIyNTlaMBwx\n"
+  "CzAJBgNVBAYTAkJFMQ0wCwYDVQQKEwRUZXN0MEkwEwYHKoZIzj0CAQYIKoZIzj0D\n"
+  "AQEDMgAERMLgnFByjVsnrbMppAGqgNBgoJLCNgI3sKTlrK2hq33mtxj8NbrsjkET\n"
+  "Ee5JGr+ro1UwUzAMBgNVHRMBAf8EAjAAMBMGA1UdJQQMMAoGCCsGAQUFBwMBMA8G\n"
+  "A1UdDwEB/wQFAwMHgAAwHQYDVR0OBBYEFKeR27mtYWFaH43U2zEvjd28Zf+CMAoG\n"
+  "CCqGSM49BAMCAzkAMDYCGQD7WWWiFV+ddI7tIyMFepKFA1dX4nlc/+ICGQCCPdHc\n"
+  "gMyHv2XyfOGHLhq0HmDTOOiwfC4=\n"
+  "-----END CERTIFICATE-----\n";
+
+const gnutls_datum_t server_cert = { server_cert_pem,
+  sizeof (server_cert_pem)
+};
+
+const gnutls_datum_t server_key = { server_key_pem,
+  sizeof (server_key_pem)
+};
+
+const gnutls_datum_t server_ecc_cert = { server_ecc_cert_pem,
+  sizeof (server_ecc_cert_pem)
+};
+
+const gnutls_datum_t server_ecc_key = { server_ecc_key_pem,
+  sizeof (server_ecc_key_pem)
+};
 
 char buffer[64 * 1024];
 
@@ -186,16 +302,27 @@ static void test_ciphersuite_kx(const char *cipher_prio)
     const char *suite = NULL;
     /* Client stuff. */
     gnutls_anon_client_credentials_t c_anoncred;
+    gnutls_certificate_credentials_t c_certcred, s_certcred;
     gnutls_session_t client;
     /* Need to enable anonymous KX specifically. */
     int ret;
     struct benchmark_st st;
 
     /* Init server */
+    gnutls_certificate_allocate_credentials(&s_certcred);
     gnutls_anon_allocate_server_credentials(&s_anoncred);
     gnutls_dh_params_init(&dh_params);
-    gnutls_dh_params_import_pkcs3(dh_params, &p3, GNUTLS_X509_FMT_PEM);
+    if ((ret=gnutls_dh_params_import_pkcs3(dh_params, &p3, 
GNUTLS_X509_FMT_PEM)) < 0) {
+      fprintf(stderr, "Error importing the PKCS #3 params: %s\n", 
gnutls_strerror(ret));
+      exit(1);
+    }
     gnutls_anon_set_server_dh_params(s_anoncred, dh_params);
+    gnutls_certificate_set_dh_params(s_certcred, dh_params);
+
+    gnutls_certificate_set_x509_key_mem (s_certcred, &server_cert, &server_key,
+                                         GNUTLS_X509_FMT_PEM);
+    gnutls_certificate_set_x509_key_mem (s_certcred, &server_ecc_cert, 
&server_ecc_key,
+                                         GNUTLS_X509_FMT_PEM);
 
     start_benchmark(&st);
 
@@ -207,6 +334,7 @@ static void test_ciphersuite_kx(const char *cipher_prio)
             exit(1);
         }
         gnutls_credentials_set(server, GNUTLS_CRD_ANON, s_anoncred);
+        gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE, s_certcred);
         gnutls_transport_set_push_function(server, server_push);
         gnutls_transport_set_pull_function(server, server_pull);
         gnutls_transport_set_ptr(server, (gnutls_transport_ptr_t) server);
@@ -214,6 +342,8 @@ static void test_ciphersuite_kx(const char *cipher_prio)
 
         /* Init client */
         gnutls_anon_allocate_client_credentials(&c_anoncred);
+        gnutls_certificate_allocate_credentials(&c_certcred);
+
         gnutls_init(&client, GNUTLS_CLIENT);
 
         ret = gnutls_priority_set_direct(client, cipher_prio, &str);
@@ -222,6 +352,8 @@ static void test_ciphersuite_kx(const char *cipher_prio)
             exit(1);
         }
         gnutls_credentials_set(client, GNUTLS_CRD_ANON, c_anoncred);
+        gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE, c_certcred);
+
         gnutls_transport_set_push_function(client, client_push);
         gnutls_transport_set_pull_function(client, client_pull);
         gnutls_transport_set_ptr(client, (gnutls_transport_ptr_t) client);
@@ -257,6 +389,7 @@ void benchmark_tls(int debug_level)
     gnutls_global_init();
 
     printf("Testing throughput in cipher/MAC combinations:\n");
+
     test_ciphersuite(PRIO_ARCFOUR_128_MD5, 1024);
     test_ciphersuite(PRIO_ARCFOUR_128_MD5, 4096);
     test_ciphersuite(PRIO_ARCFOUR_128_MD5, 8 * 1024);
@@ -276,12 +409,12 @@ void benchmark_tls(int debug_level)
     test_ciphersuite(PRIO_CAMELLIA_CBC_SHA1, 4096);
     test_ciphersuite(PRIO_CAMELLIA_CBC_SHA1, 8 * 1024);
     test_ciphersuite(PRIO_CAMELLIA_CBC_SHA1, 15 * 1024);
-    printf("\n");
 
-    printf("Testing key exchanges:\n");
+    printf("\nTesting key exchanges:\n");
     test_ciphersuite_kx(PRIO_DH);
     test_ciphersuite_kx(PRIO_ECDH);
-
+    test_ciphersuite_kx(PRIO_ECDHE_ECDSA);
+    test_ciphersuite_kx(PRIO_RSA);
 
     gnutls_global_deinit();
     
diff --git a/src/benchmark.c b/src/benchmark.c
index 42f821c..a5dabc4 100644
--- a/src/benchmark.c
+++ b/src/benchmark.c
@@ -102,14 +102,14 @@ void start_benchmark(struct benchmark_st * st)
       fprintf (stderr, "error: CreateThread %u\n", GetLastError ());
       exit(1);
     }
-  st->alarm_timeout.QuadPart = (5) * 10000000;
+  st->alarm_timeout.QuadPart = (2) * 10000000;
   if (SetWaitableTimer (st->wtimer, &st->alarm_timeout, 0, NULL, NULL, FALSE) 
== 0)
     {
       fprintf (stderr, "error: SetWaitableTimer %u\n", GetLastError ());
       exit(1);
     }
 #else
-  alarm (5);
+  alarm (2);
 #endif
   
 }
diff --git a/src/certtool-common.h b/src/certtool-common.h
index a67ee69..052fcd1 100644
--- a/src/certtool-common.h
+++ b/src/certtool-common.h
@@ -32,6 +32,7 @@ enum
   ACTION_PUBKEY_INFO,
   ACTION_CERT_PUBKEY,
   ACTION_VERIFY,
+  ACTION_DH_INFO,
 };
 
 #define TYPE_CRT 1
@@ -74,6 +75,7 @@ gnutls_sec_param_t str_to_sec_param (const char *str);
 
 /* prime.c */
 int generate_prime (int how, common_info_st * info);
+void dh_info (common_info_st * ci);
 
 FILE *safe_open_rw (const char *file, int privkey_op);
 
diff --git a/src/certtool-gaa.c b/src/certtool-gaa.c
index 01aebc4..f0b1cb4 100644
--- a/src/certtool-gaa.c
+++ b/src/certtool-gaa.c
@@ -141,6 +141,7 @@ void gaa_help(void)
        __gaa_helpsingle(0, "verify-crl", "", "Verify a CRL.");
        __gaa_helpsingle(0, "generate-dh-params", "", "Generate PKCS #3 encoded 
Diffie-Hellman parameters.");
        __gaa_helpsingle(0, "get-dh-params", "", "Get the included PKCS #3 
encoded Diffie-Hellman parameters.");
+       __gaa_helpsingle(0, "dh-info", "", "Print information on Diffie-Hellman 
parameters.");
        __gaa_helpsingle(0, "load-privkey", "FILE ", "Private key file to 
use.");
        __gaa_helpsingle(0, "load-pubkey", "FILE ", "Public key file to use.");
        __gaa_helpsingle(0, "load-request", "FILE ", "Certificate request file 
to use.");
@@ -198,55 +199,55 @@ typedef struct _gaainfo gaainfo;
 
 struct _gaainfo
 {
-#line 145 "certtool.gaa"
+#line 146 "certtool.gaa"
        int debug;
-#line 142 "certtool.gaa"
+#line 143 "certtool.gaa"
        char *pkcs_cipher;
-#line 139 "certtool.gaa"
+#line 140 "certtool.gaa"
        char *template;
-#line 136 "certtool.gaa"
+#line 137 "certtool.gaa"
        char *infile;
-#line 133 "certtool.gaa"
+#line 134 "certtool.gaa"
        char *outfile;
-#line 130 "certtool.gaa"
+#line 131 "certtool.gaa"
        int quick_random;
-#line 127 "certtool.gaa"
+#line 128 "certtool.gaa"
        char* sec_param;
-#line 124 "certtool.gaa"
+#line 125 "certtool.gaa"
        int bits;
-#line 120 "certtool.gaa"
+#line 121 "certtool.gaa"
        int outcert_format;
-#line 116 "certtool.gaa"
+#line 117 "certtool.gaa"
        int incert_format;
-#line 113 "certtool.gaa"
+#line 114 "certtool.gaa"
        int export;
-#line 110 "certtool.gaa"
+#line 111 "certtool.gaa"
        char *hash;
-#line 107 "certtool.gaa"
+#line 108 "certtool.gaa"
        int ecc;
-#line 104 "certtool.gaa"
+#line 105 "certtool.gaa"
        int dsa;
-#line 101 "certtool.gaa"
+#line 102 "certtool.gaa"
        int pkcs8;
-#line 94 "certtool.gaa"
+#line 95 "certtool.gaa"
        int v1_cert;
-#line 91 "certtool.gaa"
+#line 92 "certtool.gaa"
        int fix_key;
-#line 74 "certtool.gaa"
+#line 75 "certtool.gaa"
        int crq_extensions;
-#line 59 "certtool.gaa"
+#line 60 "certtool.gaa"
        char *pass;
-#line 56 "certtool.gaa"
+#line 57 "certtool.gaa"
        char *ca;
-#line 53 "certtool.gaa"
+#line 54 "certtool.gaa"
        char *ca_privkey;
-#line 50 "certtool.gaa"
+#line 51 "certtool.gaa"
        char *cert;
-#line 47 "certtool.gaa"
+#line 48 "certtool.gaa"
        char *request;
-#line 44 "certtool.gaa"
+#line 45 "certtool.gaa"
        char *pubkey;
-#line 41 "certtool.gaa"
+#line 42 "certtool.gaa"
        char *privkey;
 #line 17 "certtool.gaa"
        int action;
@@ -306,7 +307,7 @@ static int gaa_error = 0;
 #define GAA_MULTIPLE_OPTION     3
 
 #define GAA_REST                0
-#define GAA_NB_OPTION           55
+#define GAA_NB_OPTION           56
 #define GAAOPTID_version       1
 #define GAAOPTID_help  2
 #define GAAOPTID_debug 3
@@ -350,18 +351,19 @@ static int gaa_error = 0;
 #define GAAOPTID_load_request  41
 #define GAAOPTID_load_pubkey   42
 #define GAAOPTID_load_privkey  43
-#define GAAOPTID_get_dh_params 44
-#define GAAOPTID_generate_dh_params    45
-#define GAAOPTID_verify_crl    46
-#define GAAOPTID_verify        47
-#define GAAOPTID_verify_chain  48
-#define GAAOPTID_generate_request      49
-#define GAAOPTID_generate_privkey      50
-#define GAAOPTID_update_certificate    51
-#define GAAOPTID_generate_crl  52
-#define GAAOPTID_generate_proxy        53
-#define GAAOPTID_generate_certificate  54
-#define GAAOPTID_generate_self_signed  55
+#define GAAOPTID_dh_info       44
+#define GAAOPTID_get_dh_params 45
+#define GAAOPTID_generate_dh_params    46
+#define GAAOPTID_verify_crl    47
+#define GAAOPTID_verify        48
+#define GAAOPTID_verify_chain  49
+#define GAAOPTID_generate_request      50
+#define GAAOPTID_generate_privkey      51
+#define GAAOPTID_update_certificate    52
+#define GAAOPTID_generate_crl  53
+#define GAAOPTID_generate_proxy        54
+#define GAAOPTID_generate_certificate  55
+#define GAAOPTID_generate_self_signed  56
 
 #line 168 "gaa.skel"
 
@@ -712,6 +714,7 @@ static int gaa_get_option_num(char *str, int status)
                        GAA_CHECK1STR("", GAAOPTID_pgp_certificate_info);
                        GAA_CHECK1STR("", GAAOPTID_certificate_pubkey);
                        GAA_CHECK1STR("i", GAAOPTID_certificate_info);
+                       GAA_CHECK1STR("", GAAOPTID_dh_info);
                        GAA_CHECK1STR("", GAAOPTID_get_dh_params);
                        GAA_CHECK1STR("", GAAOPTID_generate_dh_params);
                        GAA_CHECK1STR("", GAAOPTID_verify_crl);
@@ -771,6 +774,7 @@ static int gaa_get_option_num(char *str, int status)
                        GAA_CHECKSTR("load-request", GAAOPTID_load_request);
                        GAA_CHECKSTR("load-pubkey", GAAOPTID_load_pubkey);
                        GAA_CHECKSTR("load-privkey", GAAOPTID_load_privkey);
+                       GAA_CHECKSTR("dh-info", GAAOPTID_dh_info);
                        GAA_CHECKSTR("get-dh-params", GAAOPTID_get_dh_params);
                        GAA_CHECKSTR("generate-dh-params", 
GAAOPTID_generate_dh_params);
                        GAA_CHECKSTR("verify-crl", GAAOPTID_verify_crl);
@@ -832,14 +836,14 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
     {
        case GAAOPTID_version:
        OK = 0;
-#line 150 "certtool.gaa"
+#line 151 "certtool.gaa"
 { certtool_version(); exit(0); ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_help:
        OK = 0;
-#line 148 "certtool.gaa"
+#line 149 "certtool.gaa"
 { gaa_help(); exit(0); ;};
 
                return GAA_OK;
@@ -849,7 +853,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_debug.arg1, gaa_getint, GAATMP_debug.size1);
                gaa_index++;
-#line 146 "certtool.gaa"
+#line 147 "certtool.gaa"
 { gaaval->debug = GAATMP_debug.arg1 ;};
 
                return GAA_OK;
@@ -859,7 +863,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_pkcs_cipher.arg1, gaa_getstr, 
GAATMP_pkcs_cipher.size1);
                gaa_index++;
-#line 143 "certtool.gaa"
+#line 144 "certtool.gaa"
 { gaaval->pkcs_cipher = GAATMP_pkcs_cipher.arg1 ;};
 
                return GAA_OK;
@@ -869,7 +873,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_template.arg1, gaa_getstr, 
GAATMP_template.size1);
                gaa_index++;
-#line 140 "certtool.gaa"
+#line 141 "certtool.gaa"
 { gaaval->template = GAATMP_template.arg1 ;};
 
                return GAA_OK;
@@ -879,7 +883,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_infile.arg1, gaa_getstr, GAATMP_infile.size1);
                gaa_index++;
-#line 137 "certtool.gaa"
+#line 138 "certtool.gaa"
 { gaaval->infile = GAATMP_infile.arg1 ;};
 
                return GAA_OK;
@@ -889,14 +893,14 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_outfile.arg1, gaa_getstr, GAATMP_outfile.size1);
                gaa_index++;
-#line 134 "certtool.gaa"
+#line 135 "certtool.gaa"
 { gaaval->outfile = GAATMP_outfile.arg1 ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_disable_quick_random:
        OK = 0;
-#line 131 "certtool.gaa"
+#line 132 "certtool.gaa"
 { gaaval->quick_random = 0; ;};
 
                return GAA_OK;
@@ -906,7 +910,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_sec_param.arg1, gaa_getstr, 
GAATMP_sec_param.size1);
                gaa_index++;
-#line 128 "certtool.gaa"
+#line 129 "certtool.gaa"
 { gaaval->sec_param = GAATMP_sec_param.arg1 ;};
 
                return GAA_OK;
@@ -916,42 +920,42 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_bits.arg1, gaa_getint, GAATMP_bits.size1);
                gaa_index++;
-#line 125 "certtool.gaa"
+#line 126 "certtool.gaa"
 { gaaval->bits = GAATMP_bits.arg1 ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_outraw:
        OK = 0;
-#line 122 "certtool.gaa"
+#line 123 "certtool.gaa"
 { gaaval->outcert_format=1 ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_outder:
        OK = 0;
-#line 121 "certtool.gaa"
+#line 122 "certtool.gaa"
 { gaaval->outcert_format=1 ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_inraw:
        OK = 0;
-#line 118 "certtool.gaa"
+#line 119 "certtool.gaa"
 { gaaval->incert_format=1 ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_inder:
        OK = 0;
-#line 117 "certtool.gaa"
+#line 118 "certtool.gaa"
 { gaaval->incert_format=1 ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_export_ciphers:
        OK = 0;
-#line 114 "certtool.gaa"
+#line 115 "certtool.gaa"
 { gaaval->export=1 ;};
 
                return GAA_OK;
@@ -961,147 +965,147 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_hash.arg1, gaa_getstr, GAATMP_hash.size1);
                gaa_index++;
-#line 111 "certtool.gaa"
+#line 112 "certtool.gaa"
 { gaaval->hash = GAATMP_hash.arg1 ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_ecc:
        OK = 0;
-#line 108 "certtool.gaa"
+#line 109 "certtool.gaa"
 { gaaval->ecc=1 ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_dsa:
        OK = 0;
-#line 105 "certtool.gaa"
+#line 106 "certtool.gaa"
 { gaaval->dsa=1 ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_pkcs8:
        OK = 0;
-#line 102 "certtool.gaa"
+#line 103 "certtool.gaa"
 { gaaval->pkcs8=1 ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_to_p8:
        OK = 0;
-#line 99 "certtool.gaa"
+#line 100 "certtool.gaa"
 { gaaval->action = ACTION_GENERATE_PKCS8; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_to_p12:
        OK = 0;
-#line 97 "certtool.gaa"
+#line 98 "certtool.gaa"
 { gaaval->action = ACTION_TO_PKCS12; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_v1:
        OK = 0;
-#line 95 "certtool.gaa"
+#line 96 "certtool.gaa"
 { gaaval->v1_cert = 1; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_fix_key:
        OK = 0;
-#line 92 "certtool.gaa"
+#line 93 "certtool.gaa"
 { gaaval->privkey_op=1; gaaval->fix_key = 1; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_pubkey_info:
        OK = 0;
-#line 89 "certtool.gaa"
+#line 90 "certtool.gaa"
 { gaaval->action = ACTION_PUBKEY_INFO; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_pgp_key_info:
        OK = 0;
-#line 87 "certtool.gaa"
+#line 88 "certtool.gaa"
 { gaaval->privkey_op=1; gaaval->action = ACTION_PGP_PRIVKEY_INFO; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_key_info:
        OK = 0;
-#line 85 "certtool.gaa"
+#line 86 "certtool.gaa"
 { gaaval->privkey_op=1; gaaval->action = ACTION_PRIVKEY_INFO; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_smime_to_p7:
        OK = 0;
-#line 81 "certtool.gaa"
+#line 82 "certtool.gaa"
 { gaaval->action = ACTION_SMIME_TO_P7; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_p7_info:
        OK = 0;
-#line 79 "certtool.gaa"
+#line 80 "certtool.gaa"
 { gaaval->action = ACTION_P7_INFO; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_p12_info:
        OK = 0;
-#line 77 "certtool.gaa"
+#line 78 "certtool.gaa"
 { gaaval->action = ACTION_PKCS12_INFO; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_no_crq_extensions:
        OK = 0;
-#line 75 "certtool.gaa"
+#line 76 "certtool.gaa"
 { gaaval->crq_extensions = 0; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_crq_info:
        OK = 0;
-#line 72 "certtool.gaa"
+#line 73 "certtool.gaa"
 { gaaval->action = ACTION_REQUEST; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_crl_info:
        OK = 0;
-#line 70 "certtool.gaa"
+#line 71 "certtool.gaa"
 { gaaval->action = ACTION_CRL_INFO; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_pgp_ring_info:
        OK = 0;
-#line 68 "certtool.gaa"
+#line 69 "certtool.gaa"
 { gaaval->action = ACTION_RING_INFO; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_pgp_certificate_info:
        OK = 0;
-#line 66 "certtool.gaa"
+#line 67 "certtool.gaa"
 { gaaval->action = ACTION_PGP_INFO; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_certificate_pubkey:
        OK = 0;
-#line 64 "certtool.gaa"
+#line 65 "certtool.gaa"
 { gaaval->action = ACTION_CERT_PUBKEY; ;};
 
                return GAA_OK;
                break;
        case GAAOPTID_certificate_info:
        OK = 0;
-#line 62 "certtool.gaa"
+#line 63 "certtool.gaa"
 { gaaval->action = ACTION_CERT_INFO; ;};
 
                return GAA_OK;
@@ -1111,7 +1115,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_password.arg1, gaa_getstr, 
GAATMP_password.size1);
                gaa_index++;
-#line 60 "certtool.gaa"
+#line 61 "certtool.gaa"
 { gaaval->pass = GAATMP_password.arg1 ;};
 
                return GAA_OK;
@@ -1121,7 +1125,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_load_ca_certificate.arg1, gaa_getstr, 
GAATMP_load_ca_certificate.size1);
                gaa_index++;
-#line 57 "certtool.gaa"
+#line 58 "certtool.gaa"
 { gaaval->ca = GAATMP_load_ca_certificate.arg1 ;};
 
                return GAA_OK;
@@ -1131,7 +1135,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_load_ca_privkey.arg1, gaa_getstr, 
GAATMP_load_ca_privkey.size1);
                gaa_index++;
-#line 54 "certtool.gaa"
+#line 55 "certtool.gaa"
 { gaaval->ca_privkey = GAATMP_load_ca_privkey.arg1 ;};
 
                return GAA_OK;
@@ -1141,7 +1145,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_load_certificate.arg1, gaa_getstr, 
GAATMP_load_certificate.size1);
                gaa_index++;
-#line 51 "certtool.gaa"
+#line 52 "certtool.gaa"
 { gaaval->cert = GAATMP_load_certificate.arg1 ;};
 
                return GAA_OK;
@@ -1151,7 +1155,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_load_request.arg1, gaa_getstr, 
GAATMP_load_request.size1);
                gaa_index++;
-#line 48 "certtool.gaa"
+#line 49 "certtool.gaa"
 { gaaval->request = GAATMP_load_request.arg1 ;};
 
                return GAA_OK;
@@ -1161,7 +1165,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_load_pubkey.arg1, gaa_getstr, 
GAATMP_load_pubkey.size1);
                gaa_index++;
-#line 45 "certtool.gaa"
+#line 46 "certtool.gaa"
 { gaaval->pubkey = GAATMP_load_pubkey.arg1 ;};
 
                return GAA_OK;
@@ -1171,11 +1175,18 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
                GAA_TESTMOREARGS;
                GAA_FILL(GAATMP_load_privkey.arg1, gaa_getstr, 
GAATMP_load_privkey.size1);
                gaa_index++;
-#line 42 "certtool.gaa"
+#line 43 "certtool.gaa"
 { gaaval->privkey = GAATMP_load_privkey.arg1 ;};
 
                return GAA_OK;
                break;
+       case GAAOPTID_dh_info:
+       OK = 0;
+#line 40 "certtool.gaa"
+{ gaaval->action = ACTION_DH_INFO; ;};
+
+               return GAA_OK;
+               break;
        case GAAOPTID_get_dh_params:
        OK = 0;
 #line 39 "certtool.gaa"
@@ -1284,7 +1295,7 @@ int gaa(int argc, char **argv, gaainfo *gaaval)
     if(inited == 0)
     {
 
-#line 152 "certtool.gaa"
+#line 153 "certtool.gaa"
 { gaaval->bits = 0; gaaval->pkcs8 = 0; gaaval->privkey = NULL; 
gaaval->ca=NULL; gaaval->ca_privkey = NULL;
        gaaval->debug=1; gaaval->request = NULL; gaaval->infile = NULL; 
gaaval->outfile = NULL; gaaval->cert = NULL; 
        gaaval->incert_format = 0; gaaval->outcert_format = 0; 
gaaval->action=-1; gaaval->pass = NULL; gaaval->v1_cert = 0;
diff --git a/src/certtool-gaa.h b/src/certtool-gaa.h
index f661e36..fa684de 100644
--- a/src/certtool-gaa.h
+++ b/src/certtool-gaa.h
@@ -8,55 +8,55 @@ typedef struct _gaainfo gaainfo;
 
 struct _gaainfo
 {
-#line 145 "certtool.gaa"
+#line 146 "certtool.gaa"
        int debug;
-#line 142 "certtool.gaa"
+#line 143 "certtool.gaa"
        char *pkcs_cipher;
-#line 139 "certtool.gaa"
+#line 140 "certtool.gaa"
        char *template;
-#line 136 "certtool.gaa"
+#line 137 "certtool.gaa"
        char *infile;
-#line 133 "certtool.gaa"
+#line 134 "certtool.gaa"
        char *outfile;
-#line 130 "certtool.gaa"
+#line 131 "certtool.gaa"
        int quick_random;
-#line 127 "certtool.gaa"
+#line 128 "certtool.gaa"
        char* sec_param;
-#line 124 "certtool.gaa"
+#line 125 "certtool.gaa"
        int bits;
-#line 120 "certtool.gaa"
+#line 121 "certtool.gaa"
        int outcert_format;
-#line 116 "certtool.gaa"
+#line 117 "certtool.gaa"
        int incert_format;
-#line 113 "certtool.gaa"
+#line 114 "certtool.gaa"
        int export;
-#line 110 "certtool.gaa"
+#line 111 "certtool.gaa"
        char *hash;
-#line 107 "certtool.gaa"
+#line 108 "certtool.gaa"
        int ecc;
-#line 104 "certtool.gaa"
+#line 105 "certtool.gaa"
        int dsa;
-#line 101 "certtool.gaa"
+#line 102 "certtool.gaa"
        int pkcs8;
-#line 94 "certtool.gaa"
+#line 95 "certtool.gaa"
        int v1_cert;
-#line 91 "certtool.gaa"
+#line 92 "certtool.gaa"
        int fix_key;
-#line 74 "certtool.gaa"
+#line 75 "certtool.gaa"
        int crq_extensions;
-#line 59 "certtool.gaa"
+#line 60 "certtool.gaa"
        char *pass;
-#line 56 "certtool.gaa"
+#line 57 "certtool.gaa"
        char *ca;
-#line 53 "certtool.gaa"
+#line 54 "certtool.gaa"
        char *ca_privkey;
-#line 50 "certtool.gaa"
+#line 51 "certtool.gaa"
        char *cert;
-#line 47 "certtool.gaa"
+#line 48 "certtool.gaa"
        char *request;
-#line 44 "certtool.gaa"
+#line 45 "certtool.gaa"
        char *pubkey;
-#line 41 "certtool.gaa"
+#line 42 "certtool.gaa"
        char *privkey;
 #line 17 "certtool.gaa"
        int action;
diff --git a/src/certtool.c b/src/certtool.c
index 1988aff..110fdeb 100644
--- a/src/certtool.c
+++ b/src/certtool.c
@@ -1065,6 +1065,9 @@ gaa_parser (int argc, char **argv)
     case ACTION_CERT_INFO:
       certificate_info (0, &cinfo);
       break;
+    case ACTION_DH_INFO:
+      dh_info (&cinfo);
+      break;
     case ACTION_CERT_PUBKEY:
       certificate_info (1, &cinfo);
       break;
diff --git a/src/certtool.gaa b/src/certtool.gaa
index 4834d60..7e79102 100644
--- a/src/certtool.gaa
+++ b/src/certtool.gaa
@@ -37,6 +37,7 @@ option (verify-crl) { $action=ACTION_VERIFY_CRL; } "Verify a 
CRL."
 
 option (generate-dh-params) { $action=ACTION_GENERATE_DH; } "Generate PKCS #3 
encoded Diffie-Hellman parameters."
 option (get-dh-params) { $action=ACTION_GET_DH; } "Get the included PKCS #3 
encoded Diffie-Hellman parameters."
+option (dh-info) { $action = ACTION_DH_INFO; } "Print information on 
Diffie-Hellman parameters."
 
 #char *privkey;
 option (load-privkey) STR "FILE" { $privkey = $1 } "Private key file to use."
diff --git a/src/cli-gaa.c b/src/cli-gaa.c
index 8959237..dd84b9a 100644
--- a/src/cli-gaa.c
+++ b/src/cli-gaa.c
@@ -160,7 +160,7 @@ void gaa_help(void)
        __gaa_helpsingle(0, "benchmark-ciphers", "", "Benchmark individual 
ciphers.");
        __gaa_helpsingle(0, "benchmark-soft-ciphers", "", "Benchmark individual 
software ciphers.");
        __gaa_helpsingle(0, "benchmark-tls", "", "Benchmark ciphers and key 
exchange methods in TLS.");
-       __gaa_helpsingle('l', "list", "", "Print a list of the supported 
algorithms and modes.");
+       __gaa_helpsingle('l', "list", "", "Print a list of the supported 
algorithms and modes. If a priority string is given then only the ciphersuites 
enabled by the priority are shown.");
        __gaa_helpsingle('h', "help", "", "prints this help");
        __gaa_helpsingle('v', "version", "", "prints the program's version 
number");
 
@@ -793,7 +793,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
        case GAAOPTID_list:
        OK = 0;
 #line 106 "cli.gaa"
-{ print_list(gaaval->verbose); exit(0); ;};
+{ print_list(gaaval->priorities, gaaval->verbose); exit(0); ;};
 
                return GAA_OK;
                break;
diff --git a/src/cli.gaa b/src/cli.gaa
index b06d336..c29fbb8 100644
--- a/src/cli.gaa
+++ b/src/cli.gaa
@@ -103,7 +103,7 @@ option ( benchmark-ciphers) { benchmark_cipher(1, $debug); 
exit(0) } "Benchmark
 option ( benchmark-soft-ciphers) { benchmark_cipher(0, $debug); exit(0) } 
"Benchmark individual software ciphers."
 option ( benchmark-tls) { benchmark_tls($debug); exit(0) } "Benchmark ciphers 
and key exchange methods in TLS."
 
-option (l, list) { print_list($verbose); exit(0); } "Print a list of the 
supported algorithms and modes."
+option (l, list) { print_list($priorities, $verbose); exit(0); } "Print a list 
of the supported algorithms and modes. If a priority string is given then only 
the ciphersuites enabled by the priority are shown."
 option (h, help) { gaa_help(); exit(0); } "prints this help"
 
 option (v, version) { cli_version(); exit(0); } "prints the program's version 
number"
diff --git a/src/common.c b/src/common.c
index cee7a92..d00bf57 100644
--- a/src/common.c
+++ b/src/common.c
@@ -478,15 +478,14 @@ print_info (gnutls_session_t session, const char 
*hostname, int insecure)
           }
       }
 
-      if (kx == GNUTLS_KX_DHE_RSA || kx == GNUTLS_KX_DHE_DSS)
-        print_dh_info (session, "Ephemeral ");
-      else if (kx == GNUTLS_KX_ECDHE_RSA || kx == GNUTLS_KX_ECDHE_ECDSA)
-        print_ecdh_info(session, "Ephemeral ");
-
       print_cert_info (session, hostname, insecure);
 
       print_cert_vrfy (session);
 
+      if (kx == GNUTLS_KX_DHE_RSA || kx == GNUTLS_KX_DHE_DSS)
+        print_dh_info (session, "Ephemeral ");
+      else if (kx == GNUTLS_KX_ECDHE_RSA || kx == GNUTLS_KX_ECDHE_ECDSA)
+        print_ecdh_info(session, "Ephemeral ");
     }
 
   tmp = SU (gnutls_protocol_get_name (gnutls_protocol_get_version (session)));
@@ -571,16 +570,47 @@ print_cert_info (gnutls_session_t session, const char 
*hostname, int insecure)
 }
 
 void
-print_list (int verbose)
+print_list (const char* priorities, int verbose)
 {
-  {
     size_t i;
+    int ret;
+    unsigned int idx;
     const char *name;
-    char id[2];
+    const char *err;
+    unsigned char id[2];
     gnutls_kx_algorithm_t kx;
     gnutls_cipher_algorithm_t cipher;
     gnutls_mac_algorithm_t mac;
     gnutls_protocol_t version;
+    gnutls_priority_t pcache;
+
+    if (priorities != NULL)
+      {
+        printf ("Cipher suites for %s\n", priorities);
+        
+        ret = gnutls_priority_init(&pcache, priorities, &err);
+        if (ret < 0)
+          {
+            fprintf (stderr, "Syntax error at: %s\n", err);
+            exit(1);
+          }
+      
+        for (i=0;;i++)
+          {
+            ret = gnutls_priority_get_cipher_suite_index(pcache, i, &idx);
+            if (ret == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE) break;
+            if (ret == GNUTLS_E_UNKNOWN_CIPHER_SUITE) continue;
+            
+            name = gnutls_cipher_suite_info(idx, id, NULL, NULL, NULL, 
&version);
+            
+            if (name != NULL)
+              printf ("%-50s\t0x%02x, 0x%02x\t%s\n",
+                      name, (unsigned char) id[0], (unsigned char) id[1],
+                      gnutls_protocol_get_name (version));
+          }
+          
+        return;
+      }
 
     printf ("Cipher suites:\n");
     for (i = 0; (name = gnutls_cipher_suite_info
@@ -595,7 +625,6 @@ print_list (int verbose)
                   gnutls_kx_get_name (kx),
                   gnutls_cipher_get_name (cipher), gnutls_mac_get_name (mac));
       }
-  }
 
   {
     const gnutls_certificate_type_t *p = gnutls_certificate_type_list ();
diff --git a/src/common.h b/src/common.h
index 5d0757b..8658846 100644
--- a/src/common.h
+++ b/src/common.h
@@ -33,7 +33,7 @@ extern const char str_unknown[];
 int print_info (gnutls_session_t state, const char *hostname, int insecure);
 void print_cert_info (gnutls_session_t state, const char *hostname,
                       int insecure);
-void print_list (int verbose);
+void print_list (const char* priorities, int verbose);
 
 const char *raw_to_string (const unsigned char *raw, size_t raw_size);
 int service_to_port (const char *service);
diff --git a/src/prime.c b/src/dh.c
similarity index 55%
rename from src/prime.c
rename to src/dh.c
index 1113375..6335bbe 100644
--- a/src/prime.c
+++ b/src/dh.c
@@ -27,6 +27,7 @@
 #include <stdlib.h>
 #include <unistd.h>
 #include <gnutls/gnutls.h>
+#include <read-file.h>
 #include <certtool-common.h>
 
 /* Generates Diffie-Hellman parameters (a prime and a generator
@@ -36,18 +37,110 @@
 extern FILE *outfile;
 extern FILE *infile;
 
-static const int cparams = 0;
+static void
+print_dh_info (gnutls_datum_t * p, gnutls_datum_t * g, unsigned int q_bits)
+{
+int i;
+
+  fprintf (outfile, "\nGenerator (%d bits): ", g->size*8);
+
+  for (i = 0; i < g->size; i++)
+    {
+      if (i != 0 && i % 12 == 0)
+        fprintf (outfile, "\n\t");
+      else if (i != 0 && i != g->size)
+        fprintf (outfile, ":");
+
+      fprintf (outfile, "%.2x", g->data[i]);
+    }
+
+  fprintf (outfile, "\n\n");
+
+  /* print prime */
+
+  fprintf (outfile, "Prime (%d bits):", p->size*8);
+
+  for (i = 0; i < p->size; i++)
+    {
+      if (i % 12 == 0)
+        fprintf (outfile, "\n\t");
+      else if (i != 0 && i != p->size)
+        fprintf (outfile, ":");
+      fprintf (outfile, "%.2x", p->data[i]);
+    }
+
+  if (q_bits > 0)
+    fprintf (outfile, "\n\nRecommended key length: %d bits\n", q_bits);
+  fprintf (outfile, "\n");
+
+}
+
+void dh_info (common_info_st * ci)
+{
+  gnutls_datum_t params;
+  size_t size;
+  int ret;
+  gnutls_dh_params_t dh_params;
+  gnutls_datum_t p, g;
+  unsigned int q_bits = 0;
+
+  if (gnutls_dh_params_init (&dh_params) < 0)
+    {
+      fprintf (stderr, "Error in dh parameter initialization\n");
+      exit (1);
+    }
+
+  params.data = fread_file (infile, &size);
+  params.size = size;
+
+  ret =
+    gnutls_dh_params_import_pkcs3 (dh_params, &params, GNUTLS_X509_FMT_PEM);
+  if (ret < 0)
+    {
+      fprintf (stderr, "Error parsing dh params: %s\n", gnutls_strerror (ret));
+      exit (1);
+    }
+
+  ret = gnutls_dh_params_export_raw (dh_params, &p, &g, &q_bits);
+  if (ret < 0)
+    {
+      fprintf (stderr, "Error exporting parameters: %s\n",
+               gnutls_strerror (ret));
+      exit (1);
+    }
+    
+  print_dh_info (&p, &g, q_bits);
+
+  {                             /* generate a PKCS#3 structure */
+    size_t len = buffer_size;
+
+    ret = gnutls_dh_params_export_pkcs3 (dh_params, GNUTLS_X509_FMT_PEM,
+                                         buffer, &len);
+
+    if (ret == 0)
+      {
+        fprintf (outfile, "\n%s", buffer);
+      }
+    else
+      {
+        fprintf (stderr, "Error: %s\n", gnutls_strerror (ret));
+      }
+
+  }
+
+  gnutls_dh_params_deinit(dh_params);
+}
 
 /* If how is zero then the included parameters are used.
  */
 int
 generate_prime (int how, common_info_st * info)
 {
-  unsigned int i;
   int ret;
   gnutls_dh_params_t dh_params;
   gnutls_datum_t p, g;
   int bits = get_bits (GNUTLS_PK_DH, info->bits, info->sec_param);
+  unsigned int q_bits = 0;
 
   gnutls_dh_params_init (&dh_params);
 
@@ -69,7 +162,7 @@ generate_prime (int how, common_info_st * info)
           exit (1);
         }
 
-      ret = gnutls_dh_params_export_raw (dh_params, &p, &g, NULL);
+      ret = gnutls_dh_params_export_raw (dh_params, &p, &g, &q_bits);
       if (ret < 0)
         {
           fprintf (stderr, "Error exporting parameters: %s\n",
@@ -98,7 +191,7 @@ generate_prime (int how, common_info_st * info)
           g = gnutls_srp_2048_group_generator;
           bits = 2048;
         }
-      else if (bits <=3072)
+      else if (bits <= 3072)
         {
           p = gnutls_srp_3072_group_prime;
           g = gnutls_srp_3072_group_generator;
@@ -120,97 +213,30 @@ generate_prime (int how, common_info_st * info)
         }
 #else
       fprintf (stderr, "Parameters unavailable as SRP is disabled.\n");
-      exit(1);
+      exit (1);
 #endif
     }
 
-  if (cparams)
-    {
+  print_dh_info (&p, &g, q_bits);
 
-      fprintf (outfile, "/* generator */\n");
-      fprintf (outfile, "\nconst uint8 g[%d] = { ", g.size);
+  {                             /* generate a PKCS#3 structure */
+    size_t len = buffer_size;
 
-      for (i = 0; i < g.size; i++)
-        {
-          if (i % 7 == 0)
-            fprintf (outfile, "\n\t");
-          fprintf (outfile, "0x%.2x", g.data[i]);
-          if (i != g.size - 1)
-            fprintf (outfile, ", ");
-        }
-
-      fprintf (outfile, "\n};\n\n");
-    }
-  else
-    {
-      fprintf (outfile, "\nGenerator: ");
+    ret = gnutls_dh_params_export_pkcs3 (dh_params, GNUTLS_X509_FMT_PEM,
+                                         buffer, &len);
 
-      for (i = 0; i < g.size; i++)
-        {
-          if (i != 0 && i % 12 == 0)
-            fprintf (outfile, "\n\t");
-          else if (i != 0 && i != g.size)
-            fprintf (outfile, ":");
+    if (ret == 0)
+      {
+        fprintf (outfile, "\n%s", buffer);
+      }
+    else
+      {
+        fprintf (stderr, "Error: %s\n", gnutls_strerror (ret));
+      }
 
-          fprintf (outfile, "%.2x", g.data[i]);
-        }
-
-      fprintf (outfile, "\n\n");
-    }
+  }
 
-  /* print prime */
-
-  if (cparams)
-    {
-      fprintf (outfile, "/* prime - %d bits */\n", p.size * 8);
-      fprintf (outfile, "\nconst uint8 prime[%d] = { ", p.size);
-
-      for (i = 0; i < p.size; i++)
-        {
-          if (i % 7 == 0)
-            fprintf (outfile, "\n\t");
-          fprintf (outfile, "0x%.2x", p.data[i]);
-          if (i != p.size - 1)
-            fprintf (outfile, ", ");
-        }
-
-      fprintf (outfile, "\n};\n");
-    }
-  else
-    {
-      fprintf (outfile, "Prime (%d bits):", bits);
-
-      for (i = 0; i < p.size; i++)
-        {
-          if (i % 12 == 0)
-            fprintf (outfile, "\n\t");
-          else if (i != 0 && i != p.size)
-            fprintf (outfile, ":");
-          fprintf (outfile, "%.2x", p.data[i]);
-        }
-
-      fprintf (outfile, "\n\n");
-
-    }
-
-  if (!cparams)
-    {                           /* generate a PKCS#3 structure */
-
-      size_t len = buffer_size;
-
-      ret = gnutls_dh_params_export_pkcs3 (dh_params, GNUTLS_X509_FMT_PEM,
-                                           buffer, &len);
-
-      if (ret == 0)
-        {
-          fprintf (outfile, "\n%s", buffer);
-        }
-      else
-        {
-          fprintf (stderr, "Error: %s\n", gnutls_strerror (ret));
-        }
-
-    }
+  gnutls_dh_params_deinit(dh_params);
 
   return 0;
 }
diff --git a/src/serv-gaa.c b/src/serv-gaa.c
index 2d1baaa..d903c8e 100644
--- a/src/serv-gaa.c
+++ b/src/serv-gaa.c
@@ -807,7 +807,7 @@ static int gaa_try(int gaa_num, int gaa_index, gaainfo 
*gaaval, char *opt_list)
        case GAAOPTID_list:
        OK = 0;
 #line 103 "serv.gaa"
-{ print_list(0); exit(0); ;};
+{ print_list(gaaval->priorities, 0); exit(0); ;};
 
                return GAA_OK;
                break;
diff --git a/src/serv.gaa b/src/serv.gaa
index c4427ae..97ba2ce 100644
--- a/src/serv.gaa
+++ b/src/serv.gaa
@@ -100,7 +100,7 @@ option (srppasswdconf) STR "FILE" { $srp_passwd_conf = $1 } 
"SRP password conf f
 #char *priorities;
 option (priority) STR "PRIORITY STRING" { $priorities = $1 } "Priorities 
string."
 
-option (l, list) { print_list(0); exit(0); } "Print a list of the supported 
algorithms  and modes."
+option (l, list) { print_list($priorities, 0); exit(0); } "Print a list of the 
supported algorithms  and modes."
 option (h, help) { gaa_help(); exit(0); } "prints this help"
 
 option (v, version) { serv_version(); exit(0); } "prints the program's version 
number"
diff --git a/tests/x509cert.c b/tests/x509cert.c
index 78d0049..f591904 100644
--- a/tests/x509cert.c
+++ b/tests/x509cert.c
@@ -196,7 +196,8 @@ doit (void)
   if (ret < 0)
     fail("gnutls_certificate_get_isser");
   
-  fprintf(stderr, "Issuer's DN: %s\n", dn);
+  if (debug)
+    fprintf(stderr, "Issuer's DN: %s\n", dn);
   for (i=0;i<list_size;i++)
     gnutls_x509_crt_deinit(list[i]);
   gnutls_certificate_free_credentials(x509_cred);


hooks/post-receive
-- 
GNU gnutls



reply via email to

[Prev in Thread] Current Thread [Next in Thread]