krb5 commit: Update HTTP links

Greg Hudson ghudson at mit.edu
Sat Jun 8 01:16:47 EDT 2019


https://github.com/krb5/krb5/commit/b61c0552040c6ac7f292d7ba25327b5742c63e4b
commit b61c0552040c6ac7f292d7ba25327b5742c63e4b
Author: Michael Mattioli <mmattioli at users.noreply.github.com>
Date:   Sun May 26 11:50:21 2019 -0400

    Update HTTP links
    
    Move http links to https where appropriate.  Update links which have
    moved.  Remove a couple of links which no longer work and have no
    obvious replacement.  Remove a link from a comment in the German
    translation which does not appear to be related to the message.
    
    [ghudson at mit.edu: adjusted changes; rewrote commit message]

 README                                             |   10 +++++-----
 doc/_templates/layout.html                         |    2 +-
 doc/admin/advanced/ldapbackend.rst                 |    2 +-
 doc/admin/install.rst                              |    2 +-
 doc/admin/various_envs.rst                         |   18 ++++++------------
 doc/build_this.rst                                 |    2 +-
 doc/coding-style                                   |    2 +-
 src/ccapi/doc/CCAPI-Windows-Design.html            |    2 +-
 src/ccapi/server/mac/CCacheServerInfo.plist        |    2 +-
 .../server/mac/edu.mit.Kerberos.CCacheServer.plist |    2 +-
 src/config/pkg.m4                                  |    2 +-
 src/include/fake-addrinfo.h                        |    2 +-
 src/include/k5-unicode.h                           |    6 +++---
 src/include/k5-utf8.h                              |    6 +++---
 src/lib/crypto/builtin/aes/aes-gen.c               |    2 +-
 src/lib/crypto/builtin/aes/aescrypt.asm            |    2 +-
 src/lib/crypto/builtin/aes/aessrc.url              |    2 +-
 src/lib/crypto/builtin/camellia/camellia.c         |    2 +-
 src/lib/gssapi/spnego/spnego_mech.c                |    2 +-
 src/lib/krb5/krb/deltat.c                          |    2 +-
 src/lib/krb5/unicode/CompositionExclusions.txt     |    2 +-
 src/lib/krb5/unicode/UCD-Terms                     |    2 +-
 src/lib/krb5/unicode/ucdata/ucdata.c               |    4 ++--
 src/lib/krb5/unicode/ucdata/ucdata.h               |    4 ++--
 src/lib/krb5/unicode/ucdata/ucgendat.c             |    4 ++--
 src/lib/krb5/unicode/ucdata/ucpgba.c               |    4 ++--
 src/lib/krb5/unicode/ucdata/ucpgba.h               |    4 ++--
 src/lib/krb5/unicode/ucstr.c                       |    4 ++--
 src/lib/krb5/unicode/ure/ure.c                     |    4 ++--
 src/lib/krb5/unicode/ure/urestubs.c                |    4 ++--
 src/lib/krb5/unicode/utbm/utbm.c                   |    4 ++--
 src/lib/krb5/unicode/utbm/utbm.h                   |    4 ++--
 src/lib/krb5/unicode/utbm/utbmstub.c               |    4 ++--
 src/plugins/preauth/pkinit/pkcs11.h                |    2 +-
 src/plugins/preauth/spake/edwards25519.c           |    4 ++--
 src/po/de.po                                       |    1 -
 src/util/support/cache-addrinfo.h                  |    2 +-
 src/util/support/fake-addrinfo.c                   |    4 ++--
 src/util/support/utf8.c                            |    4 ++--
 src/util/support/utf8_conv.c                       |    4 ++--
 src/windows/installer/wix/property.wxi             |    6 +++---
 src/windows/kfwlogon/kfwlogon.c                    |    2 +-
 src/windows/leash/htmlhelp/html/FAQ.htm            |    2 +-
 .../leash/htmlhelp/html/How_Kerberos_Works.htm     |    2 +-
 .../leash/htmlhelp/html/Renew_Tickets2.html        |    2 +-
 .../leash/htmlhelp/html/Troubleshooting.htm        |    2 +-
 46 files changed, 75 insertions(+), 82 deletions(-)

diff --git a/README b/README
index e8f5d06..1284065 100644
--- a/README
+++ b/README
@@ -22,21 +22,21 @@ doc/pdf directory.
 Additionally, you may find copies of the HTML format documentation
 online at
 
-    http://web.mit.edu/kerberos/krb5-latest/doc/
+    https://web.mit.edu/kerberos/krb5-latest/doc/
 
 for the most recent supported release, or at
 
-    http://web.mit.edu/kerberos/krb5-devel/doc/
+    https://web.mit.edu/kerberos/krb5-devel/doc/
 
 for the release under development.
 
 More information about Kerberos may be found at
 
-    http://web.mit.edu/kerberos/
+    https://web.mit.edu/kerberos/
 
 and at the MIT Kerberos Consortium web site
 
-    http://kerberos.org/
+    https://kerberos.org/
 
 Building and Installing Kerberos 5
 ----------------------------------
@@ -58,7 +58,7 @@ krb5-bugs at mit.edu.
 
 You may view bug reports by visiting
 
-http://krbdev.mit.edu/rt/
+https://krbdev.mit.edu/rt/
 
 and using the "Guest Login" button.  Please note that the web
 interface to our bug database is read-only for guests, and the primary
diff --git a/doc/_templates/layout.html b/doc/_templates/layout.html
index 6dc41cd..f20a43b 100644
--- a/doc/_templates/layout.html
+++ b/doc/_templates/layout.html
@@ -38,7 +38,7 @@
             {% if logo %}
                 <p class="logo">
                     {# Link logo to kerberos.org #}
-                    <a href="http://kerberos.org"> <img class="logo"
+                    <a href="https://kerberos.org"> <img class="logo"
                     src="{{ pathto('_static/' + logo, 1) }}" alt="Logo" /></a>
                 </p>
             {% endif %}
diff --git a/doc/admin/advanced/ldapbackend.rst b/doc/admin/advanced/ldapbackend.rst
index 59c9eaa..ede93d7 100644
--- a/doc/admin/advanced/ldapbackend.rst
+++ b/doc/admin/advanced/ldapbackend.rst
@@ -140,4 +140,4 @@ To destroy database run::
 Useful references
 -----------------
 
-* `Kerberos and LDAP <https://help.ubuntu.com/10.04/serverguide/C/kerberos-ldap.html>`_
+* `Kerberos and LDAP <https://help.ubuntu.com/lts/serverguide/kerberos-ldap.html>`_
diff --git a/doc/admin/install.rst b/doc/admin/install.rst
index a79bda9..01434a4 100644
--- a/doc/admin/install.rst
+++ b/doc/admin/install.rst
@@ -18,4 +18,4 @@ Additional references
 #. Debian: `Setting up MIT Kerberos 5
    <http://techpubs.spinlocksolutions.com/dklar/kerberos.html>`_
 #. Solaris: `Configuring the Kerberos Service
-   <http://download.oracle.com/docs/cd/E19253-01/816-4557/6maosrjv2/index.html>`_
+   <https://docs.oracle.com/cd/E19253-01/816-4557/6maosrjv2/index.html>`_
diff --git a/doc/admin/various_envs.rst b/doc/admin/various_envs.rst
index c32ac05..64c1795 100644
--- a/doc/admin/various_envs.rst
+++ b/doc/admin/various_envs.rst
@@ -4,30 +4,24 @@ Various links
 Whitepapers
 -----------
 
-#. http://kerberos.org/software/whitepapers.html
+#. https://kerberos.org/software/whitepapers.html
 
 
 Tutorials
 ---------
 
-#. Fulvio Ricciardi  <http://www.kerberos.org/software/tutorial.html>_
+#. Fulvio Ricciardi  <https://www.kerberos.org/software/tutorial.html>_
 
 
 Troubleshooting
 ---------------
 
-#. http://www.ncsa.illinois.edu/UserInfo/Resources/Software/kerberos/troubleshooting.html
+#. https://wiki.ncsa.illinois.edu/display/ITS/Windows+Kerberos+Troubleshooting
 
-#. http://nfsv4.bullopensource.org/doc/kerberosnfs/krbnfs_howto_v3.pdf
+#. https://www.shrubbery.net/solaris9ab/SUNWaadm/SYSADV6/p27.html
 
-#. http://sysdoc.doors.ch/HP/T1417-90005.pdf
+#. https://docs.oracle.com/cd/E19253-01/816-4557/trouble-1/index.html
 
-#. http://www.shrubbery.net/solaris9ab/SUNWaadm/SYSADV6/p27.html
-
-#. http://download.oracle.com/docs/cd/E19253-01/816-4557/trouble-1/index.html
-
-#. http://technet.microsoft.com/en-us/library/bb463167.aspx#EBAA
+#. https://docs.microsoft.com/en-us/previous-versions/tn-archive/bb463167(v=technet.10)#EBAA
 
 #. https://bugs.launchpad.net/ubuntu/+source/libpam-heimdal/+bug/86528
-
-#. http://h71000.www7.hp.com/doc/83final/ba548_90007/ch06s05.html
diff --git a/doc/build_this.rst b/doc/build_this.rst
index 08c330d..9be7360 100644
--- a/doc/build_this.rst
+++ b/doc/build_this.rst
@@ -3,7 +3,7 @@ How to build this documentation from the source
 
 Pre-requisites for a simple build, or to update man pages:
 
-* Sphinx 1.0.4 or higher (See http://www.sphinx-doc.org) with the
+* Sphinx 1.0.4 or higher (See https://www.sphinx-doc.org) with the
   autodoc extension installed.
 
 Additional prerequisites to include the API reference based on Doxygen
diff --git a/doc/coding-style b/doc/coding-style
index 2e57c23..58a1089 100644
--- a/doc/coding-style
+++ b/doc/coding-style
@@ -1,5 +1,5 @@
 Please see
 
-    http://k5wiki.kerberos.org/wiki/Coding_style
+    https://k5wiki.kerberos.org/wiki/Coding_style
 
 for the current coding style.
diff --git a/src/ccapi/doc/CCAPI-Windows-Design.html b/src/ccapi/doc/CCAPI-Windows-Design.html
index 72af7e9..bbcb930 100644
--- a/src/ccapi/doc/CCAPI-Windows-Design.html
+++ b/src/ccapi/doc/CCAPI-Windows-Design.html
@@ -1,5 +1,5 @@
 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
-<html xmlns="http://www.w3.org/1999/xhtml">
+<html xmlns="https://www.w3.org/1999/xhtml">
 <head>
 <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
 <title>Windows CCAPI RPC design</title>
diff --git a/src/ccapi/server/mac/CCacheServerInfo.plist b/src/ccapi/server/mac/CCacheServerInfo.plist
index e03d5f3..f5397f8 100644
--- a/src/ccapi/server/mac/CCacheServerInfo.plist
+++ b/src/ccapi/server/mac/CCacheServerInfo.plist
@@ -1,5 +1,5 @@
 <?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE plist PUBLIC "-//Apple Computer//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">
+<!DOCTYPE plist PUBLIC "-//Apple Computer//DTD PLIST 1.0//EN" "https://www.apple.com/DTDs/PropertyList-1.0.dtd">
 <plist version="1.0">
 <dict>
 	<key>CFBundleDevelopmentRegion</key>
diff --git a/src/ccapi/server/mac/edu.mit.Kerberos.CCacheServer.plist b/src/ccapi/server/mac/edu.mit.Kerberos.CCacheServer.plist
index 34e697c..c002431 100644
--- a/src/ccapi/server/mac/edu.mit.Kerberos.CCacheServer.plist
+++ b/src/ccapi/server/mac/edu.mit.Kerberos.CCacheServer.plist
@@ -1,5 +1,5 @@
 <?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">
+<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "https://www.apple.com/DTDs/PropertyList-1.0.dtd">
 <plist version="1.0">
 <dict>
 	<key>Label</key>
diff --git a/src/config/pkg.m4 b/src/config/pkg.m4
index 13a8890..01628d8 100644
--- a/src/config/pkg.m4
+++ b/src/config/pkg.m4
@@ -181,7 +181,7 @@ path to pkg-config.
 
 _PKG_TEXT
 
-To get pkg-config, see <http://pkg-config.freedesktop.org/>.])[]dnl
+To get pkg-config, see <https://www.freedesktop.org/wiki/Software/pkg-config/>.])[]dnl
         ])
 else
 	$1[]_CFLAGS=$pkg_cv_[]$1[]_CFLAGS
diff --git a/src/include/fake-addrinfo.h b/src/include/fake-addrinfo.h
index 80ca9f8..6d18d4f 100644
--- a/src/include/fake-addrinfo.h
+++ b/src/include/fake-addrinfo.h
@@ -85,7 +85,7 @@
 
    + Use gethostbyname2, inet_aton and other IPv6 or thread-safe
    functions if available.  But, see
-   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=135182 for one
+   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=135182 for one
    gethostbyname2 problem on Linux.  And besides, if a platform is
    supporting IPv6 at all, they really should be doing getaddrinfo
    by now.
diff --git a/src/include/k5-unicode.h b/src/include/k5-unicode.h
index 77f5fac..e51ab2f 100644
--- a/src/include/k5-unicode.h
+++ b/src/include/k5-unicode.h
@@ -49,7 +49,7 @@
  *
  * A copy of this license is available in file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /*
  * Copyright (C) 2000 Novell, Inc. All Rights Reserved.
@@ -57,14 +57,14 @@
  * THIS WORK IS SUBJECT TO U.S. AND INTERNATIONAL COPYRIGHT LAWS AND TREATIES.
  * USE, MODIFICATION, AND REDISTRIBUTION OF THIS WORK IS SUBJECT TO VERSION
  * 2.0.1 OF THE OPENLDAP PUBLIC LICENSE, A COPY OF WHICH IS AVAILABLE AT
- * HTTP://WWW.OPENLDAP.ORG/LICENSE.HTML OR IN THE FILE "LICENSE" IN THE
+ * HTTPS://WWW.OPENLDAP.ORG/LICENSE.HTML OR IN THE FILE "LICENSE" IN THE
  * TOP-LEVEL DIRECTORY OF THE DISTRIBUTION. ANY USE OR EXPLOITATION OF THIS
  * WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP PUBLIC
  * LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT THE
  * PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY.
  */
 
-/* This work is part of OpenLDAP Software <http://www.openldap.org/>. */
+/* This work is part of OpenLDAP Software <https://www.openldap.org/>. */
 
 #ifndef K5_UNICODE_H
 #define K5_UNICODE_H
diff --git a/src/include/k5-utf8.h b/src/include/k5-utf8.h
index e2f20d4..ca548b5 100644
--- a/src/include/k5-utf8.h
+++ b/src/include/k5-utf8.h
@@ -49,7 +49,7 @@
  *
  * A copy of this license is available in file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /*
  * Copyright (C) 2000 Novell, Inc. All Rights Reserved.
@@ -57,13 +57,13 @@
  * THIS WORK IS SUBJECT TO U.S. AND INTERNATIONAL COPYRIGHT LAWS AND TREATIES.
  * USE, MODIFICATION, AND REDISTRIBUTION OF THIS WORK IS SUBJECT TO VERSION
  * 2.0.1 OF THE OPENLDAP PUBLIC LICENSE, A COPY OF WHICH IS AVAILABLE AT
- * HTTP://WWW.OPENLDAP.ORG/LICENSE.HTML OR IN THE FILE "LICENSE" IN THE
+ * HTTPS://WWW.OPENLDAP.ORG/LICENSE.HTML OR IN THE FILE "LICENSE" IN THE
  * TOP-LEVEL DIRECTORY OF THE DISTRIBUTION. ANY USE OR EXPLOITATION OF THIS
  * WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP PUBLIC
  * LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT THE
  * PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY.
  */
-/* This work is part of OpenLDAP Software <http://www.openldap.org/>. */
+/* This work is part of OpenLDAP Software <https://www.openldap.org/>. */
 
 #ifndef K5_UTF8_H
 #define K5_UTF8_H
diff --git a/src/lib/crypto/builtin/aes/aes-gen.c b/src/lib/crypto/builtin/aes/aes-gen.c
index 573de52..e33c193 100644
--- a/src/lib/crypto/builtin/aes/aes-gen.c
+++ b/src/lib/crypto/builtin/aes/aes-gen.c
@@ -1,6 +1,6 @@
 /*
  * To be compiled against the AES code from:
- * http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
+ * https://github.com/BrianGladman/AES
  */
 #include <stdio.h>
 #include <string.h>
diff --git a/src/lib/crypto/builtin/aes/aescrypt.asm b/src/lib/crypto/builtin/aes/aescrypt.asm
index 35a6818..25070f0 100644
--- a/src/lib/crypto/builtin/aes/aescrypt.asm
+++ b/src/lib/crypto/builtin/aes/aescrypt.asm
@@ -27,7 +27,7 @@
 ; Issue Date: 15/01/2002
 
 ; An AES (Rijndael) implementation for the Pentium MMX family using the NASM
-; assembler <http://www.web-sites.co.uk/nasm/>. This version only implements
+; assembler <https://www.nasm.us>. This version only implements
 ; the standard AES block length (128 bits, 16 bytes) with the same interface
 ; as that used in my C/C++ implementation.   This code does not preserve the
 ; eax, ecx or edx registers or the artihmetic status flags. However, the ebx, 
diff --git a/src/lib/crypto/builtin/aes/aessrc.url b/src/lib/crypto/builtin/aes/aessrc.url
index 0758737..874dd3d 100644
--- a/src/lib/crypto/builtin/aes/aessrc.url
+++ b/src/lib/crypto/builtin/aes/aessrc.url
@@ -1 +1 @@
-http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
+https://github.com/BrianGladman/AES
diff --git a/src/lib/crypto/builtin/camellia/camellia.c b/src/lib/crypto/builtin/camellia/camellia.c
index 88dfe99..ca1e02c 100644
--- a/src/lib/crypto/builtin/camellia/camellia.c
+++ b/src/lib/crypto/builtin/camellia/camellia.c
@@ -27,7 +27,7 @@
 
 /*
  * Algorithm Specification 
- *  http://info.isl.ntt.co.jp/crypt/eng/camellia/specifications.html
+ *  https://info.isl.ntt.co.jp/crypt/eng/camellia/specifications.html
  */
 
 
diff --git a/src/lib/gssapi/spnego/spnego_mech.c b/src/lib/gssapi/spnego/spnego_mech.c
index 01d4135..294cb0e 100644
--- a/src/lib/gssapi/spnego/spnego_mech.c
+++ b/src/lib/gssapi/spnego/spnego_mech.c
@@ -1272,7 +1272,7 @@ errout:
  * spnego_gss_accept_sec_context() when the request is empty.  For empty
  * requests, we implement the Microsoft NegHints extension to SPNEGO for
  * compatibility with some versions of Samba.  See:
- * http://msdn.microsoft.com/en-us/library/cc247039(PROT.10).aspx
+ * https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-spng/8e71cf53-e867-4b79-b5b5-38c92be3d472
  */
 static OM_uint32
 acc_ctx_hints(OM_uint32 *minor_status,
diff --git a/src/lib/krb5/krb/deltat.c b/src/lib/krb5/krb/deltat.c
index 81f1971..6f4acdf 100644
--- a/src/lib/krb5/krb/deltat.c
+++ b/src/lib/krb5/krb/deltat.c
@@ -15,7 +15,7 @@
    GNU General Public License for more details.
 
    You should have received a copy of the GNU General Public License
-   along with this program.  If not, see <http://www.gnu.org/licenses/>.  */
+   along with this program.  If not, see <https://www.gnu.org/licenses/>.  */
 
 /* As a special exception, you may create a larger work that contains
    part or all of the Bison parser skeleton and distribute that work
diff --git a/src/lib/krb5/unicode/CompositionExclusions.txt b/src/lib/krb5/unicode/CompositionExclusions.txt
index 07a60b8..f48693f 100644
--- a/src/lib/krb5/unicode/CompositionExclusions.txt
+++ b/src/lib/krb5/unicode/CompositionExclusions.txt
@@ -8,7 +8,7 @@
 # version and this one is the addition of U+2ADC FORKING.
 #
 # For more information, see
-# http://www.unicode.org/unicode/reports/tr15/#Primary Exclusion List Table
+# https://www.unicode.org/unicode/reports/tr15/#Primary Exclusion List Table
 # ================================================
 
 # (1) Script Specifics
diff --git a/src/lib/krb5/unicode/UCD-Terms b/src/lib/krb5/unicode/UCD-Terms
index 4ec4da2..3800dfa 100644
--- a/src/lib/krb5/unicode/UCD-Terms
+++ b/src/lib/krb5/unicode/UCD-Terms
@@ -1,4 +1,4 @@
-UCD Terms of Use (http://www.unicode.org/Public/UNIDATA/UCD.html)
+UCD Terms of Use (https://www.unicode.org/Public/UNIDATA/UCD.html)
 
 Disclaimer
 
diff --git a/src/lib/krb5/unicode/ucdata/ucdata.c b/src/lib/krb5/unicode/ucdata/ucdata.c
index 17473ad..e1b560d 100644
--- a/src/lib/krb5/unicode/ucdata/ucdata.c
+++ b/src/lib/krb5/unicode/ucdata/ucdata.c
@@ -8,7 +8,7 @@
  *
  * A copy of this license is available in file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /* Copyright 2001 Computing Research Labs, New Mexico State University
  *
@@ -32,7 +32,7 @@
  */
 
 /*
- * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ * This work is part of OpenLDAP Software <https://www.openldap.org/>.
  * $OpenLDAP: pkg/ldap/libraries/liblunicode/ucdata/ucdata.c,v 1.36 2008/01/07 23:20:05 kurt Exp $
  * $Id: ucdata.c,v 1.4 2001/01/02 18:46:20 mleisher Exp $"
  */
diff --git a/src/lib/krb5/unicode/ucdata/ucdata.h b/src/lib/krb5/unicode/ucdata/ucdata.h
index 3d37c93..3396709 100644
--- a/src/lib/krb5/unicode/ucdata/ucdata.h
+++ b/src/lib/krb5/unicode/ucdata/ucdata.h
@@ -8,7 +8,7 @@
  *
  * A copy of this license is available in file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /* Copyright 2001 Computing Research Labs, New Mexico State University
  *
@@ -32,7 +32,7 @@
  */
 
 /*
- * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ * This work is part of OpenLDAP Software <https://www.openldap.org/>.
  * $OpenLDAP: pkg/ldap/libraries/liblunicode/ucdata/ucdata.h,v 1.21 2008/01/07 23:20:05 kurt Exp $
  * $Id: ucdata.h,v 1.6 2001/01/02 18:46:20 mleisher Exp $
  */
diff --git a/src/lib/krb5/unicode/ucdata/ucgendat.c b/src/lib/krb5/unicode/ucdata/ucgendat.c
index 74ed514..9114e8a 100644
--- a/src/lib/krb5/unicode/ucdata/ucgendat.c
+++ b/src/lib/krb5/unicode/ucdata/ucgendat.c
@@ -8,7 +8,7 @@
  *
  * A copy of this license is available in file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /* Copyright 2001 Computing Research Labs, New Mexico State University
  *
@@ -32,7 +32,7 @@
  */
 
 /*
- * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ * This work is part of OpenLDAP Software <https://www.openldap.org/>.
  * $OpenLDAP: pkg/ldap/libraries/liblunicode/ucdata/ucgendat.c,v 1.43 2008/01/07 23:20:05 kurt Exp $
  * $Id: ucgendat.c,v 1.4 2001/01/02 18:46:20 mleisher Exp $"
  */
diff --git a/src/lib/krb5/unicode/ucdata/ucpgba.c b/src/lib/krb5/unicode/ucdata/ucpgba.c
index a5b258c..5190703 100644
--- a/src/lib/krb5/unicode/ucdata/ucpgba.c
+++ b/src/lib/krb5/unicode/ucdata/ucpgba.c
@@ -8,7 +8,7 @@
  *
  * A copy of this license is available in file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /* Copyright 2001 Computing Research Labs, New Mexico State University
  *
@@ -32,7 +32,7 @@
  */
 
 /*
- * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ * This work is part of OpenLDAP Software <https://www.openldap.org/>.
  * $OpenLDAP: pkg/ldap/libraries/liblunicode/ucdata/ucpgba.c,v 1.9 2008/01/07 23:20:05 kurt Exp $
  * $Id: ucpgba.c,v 1.5 2001/01/02 18:46:20 mleisher Exp $
  */
diff --git a/src/lib/krb5/unicode/ucdata/ucpgba.h b/src/lib/krb5/unicode/ucdata/ucpgba.h
index ebd40d3..7e1d570 100644
--- a/src/lib/krb5/unicode/ucdata/ucpgba.h
+++ b/src/lib/krb5/unicode/ucdata/ucpgba.h
@@ -8,7 +8,7 @@
  *
  * A copy of this license is available in file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /* Copyright 1999 Computing Research Labs, New Mexico State University
  *
@@ -32,7 +32,7 @@
  */
 
 /*
- * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ * This work is part of OpenLDAP Software <https://www.openldap.org/>.
  * $OpenLDAP: pkg/ldap/libraries/liblunicode/ucdata/ucpgba.h,v 1.10 2008/01/07 23:20:05 kurt Exp $
  * $Id: ucpgba.h,v 1.4 1999/11/19 15:24:30 mleisher Exp $
  */
diff --git a/src/lib/krb5/unicode/ucstr.c b/src/lib/krb5/unicode/ucstr.c
index ea96335..21030bf 100644
--- a/src/lib/krb5/unicode/ucstr.c
+++ b/src/lib/krb5/unicode/ucstr.c
@@ -7,11 +7,11 @@
  *
  * A copy of this license is available in file LICENSE in the top-level
  * directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 
 /*
- * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ * This work is part of OpenLDAP Software <https://www.openldap.org/>.
  * $OpenLDAP: pkg/ldap/libraries/liblunicode/ucstr.c,v 1.40 2008/03/04 06:24:05 hyc Exp $
  */
 
diff --git a/src/lib/krb5/unicode/ure/ure.c b/src/lib/krb5/unicode/ure/ure.c
index 23a03d9..1f6378d 100644
--- a/src/lib/krb5/unicode/ure/ure.c
+++ b/src/lib/krb5/unicode/ure/ure.c
@@ -8,7 +8,7 @@
  *
  * A copy of this license is available in file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /* Copyright 1997, 1998, 1999 Computing Research Labs,
  * New Mexico State University
@@ -33,7 +33,7 @@
  */
 
 /*
- * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ * This work is part of OpenLDAP Software <https://www.openldap.org/>.
  * $OpenLDAP: pkg/ldap/libraries/liblunicode/ure/ure.c,v 1.19 2008/01/07 23:20:05 kurt Exp $
  * $Id: ure.c,v 1.2 1999/09/21 15:47:43 mleisher Exp $"
  */
diff --git a/src/lib/krb5/unicode/ure/urestubs.c b/src/lib/krb5/unicode/ure/urestubs.c
index 52cde5a..0f17951 100644
--- a/src/lib/krb5/unicode/ure/urestubs.c
+++ b/src/lib/krb5/unicode/ure/urestubs.c
@@ -8,7 +8,7 @@
  *
  * A copy of this license is available in file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /*
  * Copyright 1997, 1998, 1999 Computing Research Labs,
@@ -34,7 +34,7 @@
  */
 
 /*
- * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ * This work is part of OpenLDAP Software <https://www.openldap.org/>.
  * $OpenLDAP: pkg/ldap/libraries/liblunicode/ure/urestubs.c,v 1.16 2008/01/07 23:20:05 kurt Exp $
  * $Id: urestubs.c,v 1.2 1999/09/21 15:47:44 mleisher Exp $"
  */
diff --git a/src/lib/krb5/unicode/utbm/utbm.c b/src/lib/krb5/unicode/utbm/utbm.c
index ec862d7..cc895e5 100644
--- a/src/lib/krb5/unicode/utbm/utbm.c
+++ b/src/lib/krb5/unicode/utbm/utbm.c
@@ -8,7 +8,7 @@
  *
  * A copy of this license is available in file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /* Copyright 1997, 1998, 1999 Computing Research Labs,
  * New Mexico State University
@@ -33,7 +33,7 @@
  */
 
 /*
- * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ * This work is part of OpenLDAP Software <https://www.openldap.org/>.
  * $OpenLDAP: pkg/ldap/libraries/liblunicode/utbm/utbm.c,v 1.9 2008/01/07 23:20:05 kurt Exp $
  * $Id: utbm.c,v 1.1 1999/09/21 15:45:17 mleisher Exp $
  */
diff --git a/src/lib/krb5/unicode/utbm/utbm.h b/src/lib/krb5/unicode/utbm/utbm.h
index 2c90a01..1ab8b91 100644
--- a/src/lib/krb5/unicode/utbm/utbm.h
+++ b/src/lib/krb5/unicode/utbm/utbm.h
@@ -8,7 +8,7 @@
  *
  * A copy of this license is available in file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /* Copyright 1997, 1998, 1999 Computing Research Labs,
  * New Mexico State University
@@ -33,7 +33,7 @@
  */
 
 /*
- * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ * This work is part of OpenLDAP Software <https://www.openldap.org/>.
  * $OpenLDAP: pkg/ldap/libraries/liblunicode/utbm/utbm.h,v 1.10 2008/01/07 23:20:05 kurt Exp $
  * $Id: utbm.h,v 1.1 1999/09/21 15:45:18 mleisher Exp $
  */
diff --git a/src/lib/krb5/unicode/utbm/utbmstub.c b/src/lib/krb5/unicode/utbm/utbmstub.c
index 059401d..9a6f60a 100644
--- a/src/lib/krb5/unicode/utbm/utbmstub.c
+++ b/src/lib/krb5/unicode/utbm/utbmstub.c
@@ -8,7 +8,7 @@
  *
  * A copy of this license is available in file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /* Copyright 1997, 1998, 1999 Computing Research Labs,
  * New Mexico State University
@@ -33,7 +33,7 @@
  */
 
 /*
- * This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ * This work is part of OpenLDAP Software <https://www.openldap.org/>.
  * $OpenLDAP: pkg/ldap/libraries/liblunicode/utbm/utbmstub.c,v 1.8 2008/01/07 23:20:05 kurt Exp $
  * $Id: utbmstub.c,v 1.1 1999/09/21 15:45:18 mleisher Exp $
  */
diff --git a/src/plugins/preauth/pkinit/pkcs11.h b/src/plugins/preauth/pkinit/pkcs11.h
index 28ded4a..e3d2846 100644
--- a/src/plugins/preauth/pkinit/pkcs11.h
+++ b/src/plugins/preauth/pkinit/pkcs11.h
@@ -12,7 +12,7 @@
    PURPOSE.  */
 
 /* Please submit changes back to the Scute project at
-   http://www.scute.org/ (or send them to marcus at g10code.com), so that
+   https://www.scute.org/ (or send them to marcus at g10code.com), so that
    they can be picked up by other projects from there as well.  */
 
 /* This file is a modified implementation of the PKCS #11 standard by
diff --git a/src/plugins/preauth/spake/edwards25519.c b/src/plugins/preauth/spake/edwards25519.c
index c766c28..f75a3c2 100644
--- a/src/plugins/preauth/spake/edwards25519.c
+++ b/src/plugins/preauth/spake/edwards25519.c
@@ -90,7 +90,7 @@
  */
 
 // Some of this code is taken from the ref10 version of Ed25519 in SUPERCOP
-// 20141124 (http://bench.cr.yp.to/supercop.html). That code is released as
+// 20141124 (https://bench.cr.yp.to/supercop.html). That code is released as
 // public domain but parts have been replaced with code generated by Fiat
 // (https://github.com/mit-plv/fiat-crypto), which is MIT licensed.
 
@@ -2298,7 +2298,7 @@ static void x25519_sc_reduce(uint8_t s[64]) {
 
 /*
 import hashlib
-import ed25519 as E  # http://ed25519.cr.yp.to/python/ed25519.py
+import ed25519 as E  # https://ed25519.cr.yp.to/python/ed25519.py
 
 SEED_N = 'edwards25519 point generation seed (N)'
 SEED_M = 'edwards25519 point generation seed (M)'
diff --git a/src/po/de.po b/src/po/de.po
index 40e31da..24fb1fe 100644
--- a/src/po/de.po
+++ b/src/po/de.po
@@ -3848,7 +3848,6 @@ msgstr "%s: %s, es wird versucht, den Standard-Realm abzufragen\n"
 msgid "%s: cannot get memory for realm list\n"
 msgstr "%s: Speicher für die Realm-Liste kann nicht erlangt werden\n"
 
-# http://www.oreilly.de/german/freebooks/linuxdrive2ger/getcache.html
 #: ../../src/kdc/main.c:947
 msgid "while initializing lookaside cache"
 msgstr "beim Initialisieren des Lookaside-Zwischenspeichers"
diff --git a/src/util/support/cache-addrinfo.h b/src/util/support/cache-addrinfo.h
index 40752ab..57aa6d4 100644
--- a/src/util/support/cache-addrinfo.h
+++ b/src/util/support/cache-addrinfo.h
@@ -86,7 +86,7 @@
  *
  * + Use gethostbyname2, inet_aton and other IPv6 or thread-safe
  *   functions if available.  But, see
- *   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=135182 for one
+ *   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=135182 for one
  *   gethostbyname2 problem on Linux.  And besides, if a platform is
  *   supporting IPv6 at all, they really should be doing getaddrinfo
  *   by now.
diff --git a/src/util/support/fake-addrinfo.c b/src/util/support/fake-addrinfo.c
index 0fb35cf..480456a 100644
--- a/src/util/support/fake-addrinfo.c
+++ b/src/util/support/fake-addrinfo.c
@@ -87,7 +87,7 @@
  *
  * + Use gethostbyname2, inet_aton and other IPv6 or thread-safe
  *   functions if available.  But, see
- *   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=135182 for one
+ *   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=135182 for one
  *   gethostbyname2 problem on Linux.  And besides, if a platform is
  *   supporting IPv6 at all, they really should be doing getaddrinfo
  *   by now.
@@ -1167,7 +1167,7 @@ getaddrinfo (const char *name, const char *serv, const struct addrinfo *hint,
        that, we'll have to start replacing and freeing all of the
        ai_canonname fields.
 
-       Ref: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=133668 .
+       Ref: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=133668 .
 
        Since it's dependent on the target hostname, it's hard to check
        for at configure time.  The bug was fixed in glibc 2.3.4.
diff --git a/src/util/support/utf8.c b/src/util/support/utf8.c
index ea88181..dfbf12b 100644
--- a/src/util/support/utf8.c
+++ b/src/util/support/utf8.c
@@ -33,10 +33,10 @@
  *
  * A copy of this license is available in the file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 
-/* This work is part of OpenLDAP Software <http://www.openldap.org/>. */
+/* This work is part of OpenLDAP Software <https://www.openldap.org/>. */
 
 /* Basic UTF-8 routines
  *
diff --git a/src/util/support/utf8_conv.c b/src/util/support/utf8_conv.c
index 08cef41..5bfb03a 100644
--- a/src/util/support/utf8_conv.c
+++ b/src/util/support/utf8_conv.c
@@ -33,7 +33,7 @@
  *
  * A copy of this license is available in the file LICENSE in the
  * top-level directory of the distribution or, alternatively, at
- * <http://www.OpenLDAP.org/license.html>.
+ * <https://www.OpenLDAP.org/license.html>.
  */
 /* Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved.
  *
@@ -47,7 +47,7 @@
  * THE PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY.
  */
 
-/* This work is based on OpenLDAP Software <http://www.openldap.org/>. */
+/* This work is based on OpenLDAP Software <https://www.openldap.org/>. */
 
 /*
  * These routines convert between UTF-16 and UTF-8.  UTF-16 encodes a Unicode
diff --git a/src/windows/installer/wix/property.wxi b/src/windows/installer/wix/property.wxi
index 8003987..2ed32f7 100644
--- a/src/windows/installer/wix/property.wxi
+++ b/src/windows/installer/wix/property.wxi
@@ -35,10 +35,10 @@
     
     <Property Id="ARPCOMMENTS">$(var.ARPComments)</Property>
     <Property Id="ARPCONTACT">kerberos at mit.edu</Property>
-    <Property Id="ARPURLINFOABOUT">http://web.mit.edu/kerberos</Property>
-    <Property Id="ARPHELPLINK">http://web.mit.edu/kerberos</Property>
+    <Property Id="ARPURLINFOABOUT">https://web.mit.edu/kerberos</Property>
+    <Property Id="ARPHELPLINK">https://web.mit.edu/kerberos</Property>
     <Property Id="INSTALLLEVEL">50</Property>
-    <Property Id="ComponentDownload">http://web.mit.edu/kerberos</Property>
+    <Property Id="ComponentDownload">https://web.mit.edu/kerberos</Property>
 
     <Property Id="UPGRADENSIS">
         <RegistrySearch Win64="no" Id="regsrch_NSIS" Root="HKLM" Key="Software\Microsoft\Windows\CurrentVersion\Uninstall\Kerberos for Windows" Name="UninstallString" Type="raw"/>
diff --git a/src/windows/kfwlogon/kfwlogon.c b/src/windows/kfwlogon/kfwlogon.c
index c388fff..833e260 100644
--- a/src/windows/kfwlogon/kfwlogon.c
+++ b/src/windows/kfwlogon/kfwlogon.c
@@ -568,7 +568,7 @@ VOID KFW_Logon_Event( PWLX_NOTIFICATION_INFO pInfo )
 
 
 /* Documentation on the use of RunDll32 entrypoints can be found
- * at http://support.microsoft.com/kb/164787
+ * at https://support.microsoft.com/kb/164787
  */
 void CALLBACK
 LogonEventHandlerA(HWND hwnd, HINSTANCE hinst, LPSTR lpszCmdLine, int nCmdShow)
diff --git a/src/windows/leash/htmlhelp/html/FAQ.htm b/src/windows/leash/htmlhelp/html/FAQ.htm
index ec728ba..e8150be 100644
--- a/src/windows/leash/htmlhelp/html/FAQ.htm
+++ b/src/windows/leash/htmlhelp/html/FAQ.htm
@@ -91,7 +91,7 @@ Yes. Click <a href="HTML/Command_Line.htm">here</a> for a list of available comm
 <p>
 You cannot use the MIT Kerberos program to set preferences such as
 default ticket lifetimes. Instead, edit the appropriate configuration
-file. For more information, visit the <a href="http://web.mit.edu/kerberos/krb5-latest/doc/krb_admins/conf_files/index.html" target="new"> MIT Kerberos documentation site. </a>
+file. For more information, visit the <a href="https://web.mit.edu/kerberos/krb5-latest/doc/krb_admins/conf_files/index.html" target="new"> MIT Kerberos documentation site. </a>
 
  </p>
 <p>
diff --git a/src/windows/leash/htmlhelp/html/How_Kerberos_Works.htm b/src/windows/leash/htmlhelp/html/How_Kerberos_Works.htm
index 3333bc5..4a13fd4 100644
--- a/src/windows/leash/htmlhelp/html/How_Kerberos_Works.htm
+++ b/src/windows/leash/htmlhelp/html/How_Kerberos_Works.htm
@@ -10,7 +10,7 @@
 <p>
 The Kerberos protocol uses secret-key cryptography to allow the user and the service the user is accessing to prove their identities to each other and then to encrypt the rest of their communications. This mutual authentication and subsequent encryption maintain privacy and data integrity for both user and service. </p>
 <p>
-A basic understanding of Kerberos can be gained by reading the <a href="HTML/Kerberos_Terminology.htm">Kerberos terminology</a> page. You do not need to know the inner workings of the encryption and authentication to use Kerberos. However, if you are curious to know more, the MIT Kerberos Consortium has an excellent website with links to several varieties of documentation, including a tutorial of the Kerberos protocol. <a href="http://www.kerberos.org/docs/index.html" target="new">MIT Kerberos Consortium documentation page</a>
+A basic understanding of Kerberos can be gained by reading the <a href="HTML/Kerberos_Terminology.htm">Kerberos terminology</a> page. You do not need to know the inner workings of the encryption and authentication to use Kerberos. However, if you are curious to know more, the MIT Kerberos Consortium has an excellent website with links to several varieties of documentation, including a tutorial of the Kerberos protocol. <a href="https://www.kerberos.org/docs/index.html" target="new">MIT Kerberos Consortium documentation page</a>
 
 <H2>Related Help</H2>
 <ul id="helpul">
diff --git a/src/windows/leash/htmlhelp/html/Renew_Tickets2.html b/src/windows/leash/htmlhelp/html/Renew_Tickets2.html
index 58122f0..c20dc97 100644
--- a/src/windows/leash/htmlhelp/html/Renew_Tickets2.html
+++ b/src/windows/leash/htmlhelp/html/Renew_Tickets2.html
@@ -1,5 +1,5 @@
 
-<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "https://www.w3.org/TR/html4/strict.dtd">
 <html><head><meta content="text/html; charset=ISO-8859-1" http-equiv="content-type"><title>Renew Tickets</title></head><body>
 
 <ul>
diff --git a/src/windows/leash/htmlhelp/html/Troubleshooting.htm b/src/windows/leash/htmlhelp/html/Troubleshooting.htm
index 44520df..991d220 100644
--- a/src/windows/leash/htmlhelp/html/Troubleshooting.htm
+++ b/src/windows/leash/htmlhelp/html/Troubleshooting.htm
@@ -55,7 +55,7 @@ a lifetime of only 5 hours.</p>
 <p>
 You cannot use the MIT Kerberos program to set properties such as
 default ticket lifetimes. Instead, edit the appropriate configuration
-file. For more information, visit the <a href="http://web.mit.edu/kerberos/krb5-latest/doc/krb_admins/conf_files/index.html" target="new"> MIT Kerberos documentation site. </a>
+file. For more information, visit the <a href="https://web.mit.edu/kerberos/krb5-latest/doc/krb_admins/conf_files/index.html" target="new"> MIT Kerberos documentation site. </a>
  </p>
 <p>
 <a href="#top">Back to top</a></p>


More information about the cvs-krb5 mailing list