gnutls-commit
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[SCM] GNU gnutls branch, master, updated. gnutls_2_99_2-3-g32d9039


From: Nikos Mavrogiannopoulos
Subject: [SCM] GNU gnutls branch, master, updated. gnutls_2_99_2-3-g32d9039
Date: Fri, 27 May 2011 15:19:24 +0000

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU gnutls".

http://git.savannah.gnu.org/cgit/gnutls.git/commit/?id=32d903954844c38a7f57e7d11f739a13e7c4580b

The branch, master has been updated
       via  32d903954844c38a7f57e7d11f739a13e7c4580b (commit)
       via  1e00c52df333191fa0c64f37b9bca9c238b8388d (commit)
       via  8d80e9cbf812fddfeda0dbf6184be7ba24fb2348 (commit)
      from  a3c23384acf3faeb02146c1a1cee0290ef64a7f3 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 32d903954844c38a7f57e7d11f739a13e7c4580b
Author: Nikos Mavrogiannopoulos <address@hidden>
Date:   Fri May 27 17:18:56 2011 +0200

    guile bindings added as a separate document.

commit 1e00c52df333191fa0c64f37b9bca9c238b8388d
Author: Nikos Mavrogiannopoulos <address@hidden>
Date:   Fri May 27 17:11:57 2011 +0200

    reorganization. Removed guile bindings.

commit 8d80e9cbf812fddfeda0dbf6184be7ba24fb2348
Author: Nikos Mavrogiannopoulos <address@hidden>
Date:   Fri May 27 14:48:03 2011 +0200

    reorganization and added section on parameter generation.

-----------------------------------------------------------------------

Summary of changes:
 doc/Makefile.am                       |    9 ++-
 doc/cha-auth.texi                     |   43 +++---------
 doc/cha-cert-auth.texi                |    6 +-
 doc/cha-ciphersuites.texi             |   16 ++---
 doc/cha-functions.texi                |    2 +-
 doc/cha-gtls-app.texi                 |   92 ++++++++++++++++++++-----
 doc/cha-preface.texi                  |    3 -
 doc/{guile.texi => gnutls-guile.texi} |  122 +++++++++++++++++++++++++--------
 doc/gnutls.texi                       |   19 +++---
 guile/src/core.c                      |    4 +-
 10 files changed, 203 insertions(+), 113 deletions(-)
 rename doc/{guile.texi => gnutls-guile.texi} (89%)

diff --git a/doc/Makefile.am b/doc/Makefile.am
index ec00dc9..6c91ac9 100644
--- a/doc/Makefile.am
+++ b/doc/Makefile.am
@@ -21,14 +21,15 @@
 # Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
 
 EXTRA_DIST = TODO certtool.cfg gnutls.ps gnutls.pdf gnutls.html        \
-       doxygen/Doxyfile.in doxygen/Doxyfile.orig texinfo.css
+       doxygen/Doxyfile.in doxygen/Doxyfile.orig texinfo.css \
+       gnutls-guile.pdf gnutls-guile.html
 
 SUBDIRS = examples cyclo scripts manpages credentials
 if ENABLE_GTK_DOC
 SUBDIRS += reference
 endif
 
-info_TEXINFOS = gnutls.texi
+info_TEXINFOS = gnutls.texi gnutls-guile.texi
 gnutls_TEXINFOS = gnutls.texi fdl-1.3.texi lgpl-2.1.texi gpl-3.0.texi  \
        cha-auth.texi cha-bib.texi cha-cert-auth.texi                   \
        cha-ciphersuites.texi cha-copying.texi cha-functions.texi       \
@@ -177,11 +178,11 @@ algorithms.texi: $(srcdir)/printlist.c
 
 # Guile texinfos.
 
-guile_texi           = core.c.texi extra.c.texi
-gnutls_TEXINFOS      += guile.texi $(guile_texi)
+guile_texi = core.c.texi extra.c.texi
 BUILT_SOURCES        = $(guile_texi)
 MAINTAINERCLEANFILES += $(guile_texi)
 EXTRA_DIST           += $(guile_texi) extract-guile-c-doc.scm
+guile_TEXINFOS       = gnutls-guile.texi $(guile_texi)
 
 if HAVE_GUILE
 
diff --git a/doc/cha-auth.texi b/doc/cha-auth.texi
index b359af9..9336ab5 100644
--- a/doc/cha-auth.texi
+++ b/doc/cha-auth.texi
@@ -116,40 +116,10 @@ certificate authentication.
 Note that the DHE key exchange methods are generally
 address@hidden really depends on the group used.  Primes with
 lesser bits are always faster, but also easier to break.  Values less
-than 768 should not be used today} than plain RSA and require Diffie
+than 1024 should not be used today} than plain RSA and require Diffie
 Hellman parameters to be generated and associated with a credentials
-structure, by the server.  The @code{RSA-EXPORT} method also requires
-512 bit RSA parameters, that should also be generated and associated
-with the credentials structure.  See the functions:
-
address@hidden
-
address@hidden @ref{gnutls_dh_params_generate2}
-
address@hidden @ref{gnutls_certificate_set_dh_params}
-
address@hidden @ref{gnutls_rsa_params_generate2}
-
address@hidden @ref{gnutls_certificate_set_rsa_export_params}
-
address@hidden itemize
-
-Sometimes in order to avoid bottlenecks in programs it is useful to
-store and read parameters from formats that can be generated by
-external programs such as @code{certtool}. This is possible with
address@hidden by using the following functions:
-
address@hidden
-
address@hidden @ref{gnutls_dh_params_import_pkcs3}
-
address@hidden @ref{gnutls_rsa_params_import_pkcs1}
-
address@hidden @ref{gnutls_dh_params_export_pkcs3}
-
address@hidden @ref{gnutls_rsa_params_export_pkcs1}
-
address@hidden itemize
+structure, by the server. For more information check the @ref{Parameter 
generation}
+section.
 
 Key exchange algorithms for @acronym{OpenPGP} and @acronym{X.509}
 certificates:
@@ -209,7 +179,8 @@ are shown below.
 
 Note that the key exchange methods for anonymous authentication
 require Diffie-Hellman parameters to be generated by the server and
-associated with an anonymous credentials structure.
+associated with an anonymous credentials structure. Check
address@hidden generation} for more information.
 
 Supported anonymous key exchange algorithms:
 
@@ -389,6 +360,8 @@ Key exchange algorithms and the corresponding credential 
types:
 @item @code{KX_RSA}
 @item @code{KX_DHE_RSA}
 @item @code{KX_DHE_DSS}
address@hidden @code{KX_ECDHE_RSA}
address@hidden @code{KX_ECDHE_ECDSA}
 @item @code{KX_RSA_EXPORT}
 @tab @code{CRD_CERTIFICATE}
 @tab @code{CRD_CERTIFICATE}
@@ -405,10 +378,12 @@ Key exchange algorithms and the corresponding credential 
types:
 @tab @code{CRD_SRP}
 
 @item @code{KX_ANON_DH}
address@hidden @code{KX_ANON_ECDH}
 @tab @code{CRD_ANON}
 @tab @code{CRD_ANON}
 
 @item @code{KX_PSK}
address@hidden @code{KX_DHE_PSK}
 @tab @code{CRD_PSK}
 @tab @code{CRD_PSK}
 
diff --git a/doc/cha-cert-auth.texi b/doc/cha-cert-auth.texi
index 69e10b8..c64e61b 100644
--- a/doc/cha-cert-auth.texi
+++ b/doc/cha-cert-auth.texi
@@ -7,7 +7,7 @@
 * The X.509 trust model::
 * The OpenPGP trust model::
 * PKCS #11 tokens::
-* Abstract data types::
+* Abstract key types::
 * Digital signatures::
 @end menu
 
@@ -555,8 +555,8 @@ certificates.
 @end itemize
 
 
address@hidden Abstract data types
address@hidden Abstract data types
address@hidden Abstract key types
address@hidden Abstract key types
 @anchor{sec:abstract}
 @cindex Abstract types
 
diff --git a/doc/cha-ciphersuites.texi b/doc/cha-ciphersuites.texi
index 1b2c211..df90865 100644
--- a/doc/cha-ciphersuites.texi
+++ b/doc/cha-ciphersuites.texi
@@ -1,5 +1,5 @@
address@hidden All the supported ciphersuites in GnuTLS
address@hidden All the Supported Ciphersuites in @acronym{GnuTLS}
address@hidden Supported ciphersuites in GnuTLS
address@hidden Supported Ciphersuites in @acronym{GnuTLS}
 @anchor{ciphersuites}
 @cindex Ciphersuites
 
@@ -13,8 +13,11 @@ RSA is public key cryptosystem designed by Ronald Rivest, 
Adi Shamir
 and Leonard Adleman.  It can be used with any hash functions.
 
 @item DSA
-DSA is the USA's Digital Signature Standard.  It uses only the SHA-1
-hash algorithm.
+DSA is the USA's Digital Signature Standard.  It may use the SHA
+family of hash algorithms.
+
address@hidden ECDSA
+ECDSA is the elliptic curve counter-part of DSA. 
 
 @item MD2
 MD2 is a cryptographic hash algorithm designed by Ron Rivest.  It is
@@ -36,8 +39,3 @@ the EU project RIPE.  Outputs 160 bits of data.
 
 @end table
 
address@hidden
address@hidden Guile Bindings
address@hidden
-
address@hidden guile.texi
diff --git a/doc/cha-functions.texi b/doc/cha-functions.texi
index d0260ba..a818800 100644
--- a/doc/cha-functions.texi
+++ b/doc/cha-functions.texi
@@ -1,5 +1,5 @@
 @node Function reference
address@hidden Function Reference
address@hidden Function Reference
 @cindex Function reference
 
 @menu
diff --git a/doc/cha-gtls-app.texi b/doc/cha-gtls-app.texi
index 935ea40..c61d3f5 100644
--- a/doc/cha-gtls-app.texi
+++ b/doc/cha-gtls-app.texi
@@ -8,9 +8,7 @@
 * Client examples::
 * Server examples::
 * Miscellaneous examples::
-* Compatibility with the OpenSSL library::
-* Keying Material Exporters::
-* Channel Bindings::
+* Advanced and other topics::
 @end menu
 
 @node Preparation
@@ -375,31 +373,63 @@ structure.
 
 @verbatiminclude examples/ex-pkcs12.c
 
address@hidden Compatibility with the OpenSSL library
address@hidden Compatibility with the OpenSSL Library
address@hidden OpenSSL
address@hidden Advanced and other topics
address@hidden Advanced and other topics
 
-To ease @acronym{GnuTLS}' integration with existing applications, a
-compatibility layer with the widely used OpenSSL library is included
-in the @code{gnutls-openssl} library. This compatibility layer is not
-complete and it is not intended to completely reimplement the OpenSSL
-API with @acronym{GnuTLS}.  It only provides source-level
-compatibility. There is currently no attempt to make it
-binary-compatible with OpenSSL.
address@hidden
+* Parameter generation::
+* Keying Material Exporters::
+* Channel Bindings::
+* Compatibility with the OpenSSL library::
address@hidden menu
 
-The prototypes for the compatibility functions are in the
address@hidden/openssl.h} header file.
 
-Current limitations imposed by the compatibility layer include:
address@hidden Parameter generation
address@hidden Parameter generation
address@hidden parameter generation
address@hidden generating parameters
+
+Several TLS ciphersuites require additional parameters that
+need to be generated or provided by the application. The
+Diffie-Hellman based ciphersuites (ANON-DH or DHE), require
+the group information to be provided. This information can be either
+be generated on the fly using @ref{gnutls_dh_params_generate2}
+or imported from some pregenerated value using 
@ref{gnutls_dh_params_import_pkcs3}.
+The parameters can be used in a session by calling
address@hidden or
address@hidden for anonymous sessions.
+
+Due to the time-consuming calculations required for the generation
+of Diffie-Hellman parameters we suggest against performing generation
+of them within an application. The @code{certtool} tool can be used to 
+generate or export known safe values that can be stored in code
+or in a configuration file to provide the ability to replace. We also
+recommend the usage of @ref{gnutls_sec_param_to_pk_bits} to determine
+the bit size of the parameters to be generated.
+
+The ciphersuites that involve the RSA-EXPORT key exchange require
+additional parameters. Those ciphersuites are rarely used today
+because they are by design insecure, thus if you have no requirement
+for them, this section should be skipped. The RSA-EXPORT key exchange
+requires 512-bit RSA keys to be generated. It is recommended those
+parameters to be refreshed (regenerated) in short intervals. The
+following functions can be used for these parameters.
 
 @itemize
 
address@hidden Error handling is not thread safe.
address@hidden @ref{gnutls_rsa_params_generate2}
+
address@hidden @ref{gnutls_certificate_set_rsa_export_params}
+
address@hidden @ref{gnutls_rsa_params_import_pkcs1}
+
address@hidden @ref{gnutls_rsa_params_export_pkcs1}
 
 @end itemize
 
+
 @node Keying Material Exporters
address@hidden Keying Material Exporters
address@hidden Keying Material Exporters
 @cindex Keying Material Exporters
 @cindex Exporting Keying Material
 
@@ -425,7 +455,7 @@ If you don't want to mix in the client/server random, there 
is a more
 low-level TLS PRF interface called @ref{gnutls_prf_raw}.
 
 @node Channel Bindings
address@hidden Channel Bindings
address@hidden Channel Bindings
 @cindex Channel Bindings
 
 In user authentication protocols (e.g., EAP or SASL mechanisms) it is
@@ -465,3 +495,27 @@ Note that it must be run after a successful TLS handshake.
     @}
 @}
 @end smallexample
+
address@hidden Compatibility with the OpenSSL library
address@hidden Compatibility with the OpenSSL Library
address@hidden OpenSSL
+
+To ease @acronym{GnuTLS}' integration with existing applications, a
+compatibility layer with the widely used OpenSSL library is included
+in the @code{gnutls-openssl} library. This compatibility layer is not
+complete and it is not intended to completely reimplement the OpenSSL
+API with @acronym{GnuTLS}.  It only provides limited source-level
+compatibility. There is currently no attempt to make it
+binary-compatible with OpenSSL.
+
+The prototypes for the compatibility functions are in the
address@hidden/openssl.h} header file.
+
+Current limitations imposed by the compatibility layer include:
+
address@hidden
+
address@hidden Error handling is not thread safe.
+
address@hidden itemize
+
diff --git a/doc/cha-preface.texi b/doc/cha-preface.texi
index 1b2d5a3..68a7c82 100644
--- a/doc/cha-preface.texi
+++ b/doc/cha-preface.texi
@@ -137,9 +137,6 @@ parsing OpenPGP packets.  It is included GnuTLS.  Use 
parameter
 functionality in GnuTLS.  Unfortunately, we didn't have resources to
 maintain the code in a separate library.
 
-Regarding the Guile bindings, there are additional installation
-considerations, see @xref{Guile Preparations}.
-
 A few @code{configure} options may be relevant, summarized in the
 table.
 
diff --git a/doc/guile.texi b/doc/gnutls-guile.texi
similarity index 89%
rename from doc/guile.texi
rename to doc/gnutls-guile.texi
index a21c1b2..742611a 100644
--- a/doc/guile.texi
+++ b/doc/gnutls-guile.texi
@@ -1,9 +1,75 @@
address@hidden Documentation of the GNU Guile bindings.
+\input texinfo   @c -*-texinfo-*-
address@hidden %**start of header
address@hidden gnutls-guile.info
address@hidden version.texi
address@hidden GnuTLS-Guile @value{VERSION}
+
address@hidden don't indent the paragraphs.
address@hidden 0
+
address@hidden Unify some of the indices.
address@hidden tp fn
address@hidden pg cp
+
address@hidden %**end of header
address@hidden
address@hidden
+This manual is last updated @value{UPDATED} for version
address@hidden of GnuTLS.
+
+Copyright @copyright{} 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 
2010, 2011 Free Software Foundation, Inc.
+
address@hidden
+Permission is granted to copy, distribute and/or modify this document
+under the terms of the GNU Free Documentation License, Version 1.3 or
+any later version published by the Free Software Foundation; with no
+Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts.  A
+copy of the license is included in the section entitled ``GNU Free
+Documentation License''.
address@hidden quotation
address@hidden copying
+
address@hidden Software libraries
address@hidden
+* GnuTLS-Guile: (gnutls-guile).                GNU Transport Layer Security 
Library. Guile bindings.
address@hidden direntry
+
address@hidden
address@hidden GnuTLS-Guile
address@hidden Guile binding for GNU TLS
address@hidden for version @value{VERSION}, @value{UPDATED}
address@hidden 7
address@hidden,6cm,6cm}
address@hidden
address@hidden 0pt plus 1filll
address@hidden
address@hidden titlepage
+
address@hidden xcite{ref}
+[\ref\] (@pxref{Bibliography})
address@hidden macro
+
address@hidden
+
address@hidden
address@hidden Top
address@hidden GnuTLS-Guile
+
address@hidden
address@hidden ifnottex
 
address@hidden Guile Bindings
address@hidden Guile Bindings
address@hidden
+* Preface::                     Preface.
+* Guile Preparations::          Note on installation and environment.
+* Guile API Conventions::       Naming conventions and other idiosyncrasies.
+* Guile Examples::              Quick start.
+* Guile Reference::             The Scheme GnuTLS programming interface.
address@hidden menu
+
address@hidden Preface
address@hidden Preface
 
-This chapter describes the @uref{http://www.gnu.org/software/guile/,
+This manual describes the @uref{http://www.gnu.org/software/guile/,
 GNU Guile} Scheme programming interface to GnuTLS.  The reader is
 assumed to have basic knowledge of the protocol and library.  Details
 missing from this chapter may be found in @ref{Function reference,
@@ -12,17 +78,9 @@ the C API reference}.
 At this stage, not all the C functions are available from Scheme, but
 a large subset thereof is available.
 
-
address@hidden
-* Guile Preparations::          Note on installation and environment.
-* Guile API Conventions::       Naming conventions and other idiosyncrasies.
-* Guile Examples::              Quick start.
-* Guile Reference::             The Scheme GnuTLS programming interface.
address@hidden menu
-
 @c *********************************************************************
 @node Guile Preparations
address@hidden Guile Preparations
address@hidden Guile Preparations
 
 The GnuTLS Guile bindings are by default installed under the GnuTLS
 installation directory (e.g., typically
@@ -110,7 +168,7 @@ guile>
 
 @c *********************************************************************
 @node Guile API Conventions
address@hidden Guile API Conventions
address@hidden Guile API Conventions
 
 This chapter details the conventions used by Guile API, as well as
 specificities of the mapping of the C API to Scheme.
@@ -124,7 +182,7 @@ specificities of the mapping of the C API to Scheme.
 @end menu
 
 @node Enumerates and Constants
address@hidden Enumerates and Constants
address@hidden Enumerates and Constants
 
 @cindex enumerate
 @cindex constant
@@ -203,7 +261,7 @@ and not internationalized.
 
 
 @node Procedure Names
address@hidden Procedure Names
address@hidden Procedure Names
 
 Unlike C functions in GnuTLS, the corresponding Scheme procedures are
 named in a way that is close to natural English.  Abbreviations are
@@ -222,7 +280,7 @@ to @code{gnutls_transport_set_ptr}, making it clear that 
this
 procedure applies to session.
 
 @node Representation of Binary Data
address@hidden Representation of Binary Data
address@hidden Representation of Binary Data
 
 Many procedures operate on binary data.  For instance,
 @code{pkcs3-import-dh-parameters} expects binary data as input and,
@@ -257,7 +315,7 @@ OpenPGP Keys Guile Example}.
 
 
 @node Input and Output
address@hidden Input and Output
address@hidden Input and Output
 
 @findex set-session-transport-port!
 @findex set-session-transport-fd!
@@ -321,7 +379,7 @@ less convenient than the above and should rarely be needed.
 
 
 @node Exception Handling
address@hidden Exception Handling
address@hidden Exception Handling
 
 @cindex exceptions
 @cindex errors
@@ -379,7 +437,7 @@ as in this example.
 
 @c *********************************************************************
 @node Guile Examples
address@hidden Guile Examples
address@hidden Guile Examples
 
 This chapter provides examples that illustrate common use cases.
 
@@ -390,7 +448,7 @@ This chapter provides examples that illustrate common use 
cases.
 @end menu
 
 @node Anonymous Authentication Guile Example
address@hidden Anonymous Authentication Guile Example
address@hidden Anonymous Authentication Guile Example
 
 @dfn{Anonymous authentication} is very easy to use.  No certificates
 are needed by the communicating parties.  Yet, it allows them to
@@ -471,7 +529,7 @@ This is it!
 
 
 @node OpenPGP Authentication Guile Example
address@hidden OpenPGP Authentication Guile Example
address@hidden OpenPGP Authentication Guile Example
 
 GnuTLS allows users to authenticate using OpenPGP certificates.  The
 relevant procedures are provided by the @code{(gnutls extra)} module.
@@ -544,12 +602,10 @@ Similarly, server-side code would be along these lines:
 
 In practice, generating RSA parameters (and Diffie-Hellman parameters)
 can time a long time.  Thus, you may want to generate them once and
-store them in a file for future re-use (@pxref{Core Interface,
address@hidden and
address@hidden).
+store them in a file for future re-use (@pxref{Core Interface, 
@code{pkcs1-export-rsa-parameters} and @code{pkcs1-import-rsa-parameters}}).
 
 @node Importing OpenPGP Keys Guile Example
address@hidden Importing OpenPGP Keys Guile Example
address@hidden Importing OpenPGP Keys Guile Example
 
 The following example provides a simple way of importing
 ``ASCII-armored'' OpenPGP keys from files, using the
@@ -593,7 +649,7 @@ return an OpenPGP public key and private key object, 
respectively
 
 @c *********************************************************************
 @node Guile Reference
address@hidden Guile Reference
address@hidden Guile Reference
 
 This chapter documents GnuTLS Scheme procedures available to Guile
 programmers.
@@ -604,7 +660,7 @@ programmers.
 @end menu
 
 @node Core Interface
address@hidden Core Interface
address@hidden Core Interface
 
 This section lists the Scheme procedures exported by the
 @code{(gnutls)} module (@pxref{The Guile module system,,, guile, The
@@ -614,7 +670,7 @@ Lesser General Public Licence, version 2.1 or later.
 @include core.c.texi
 
 @node Extra Interface
address@hidden Extra Interface
address@hidden Extra Interface
 
 This section lists the Scheme procedures exported by the @code{(gnutls
 extra)} module.  This module is licenced under the GNU General Public
@@ -631,3 +687,11 @@ Licence, version 3 or later.
 @c Local Variables:
 @c ispell-local-dictionary: "american"
 @c End:
+
address@hidden GNU Free Documentation License
address@hidden GNU Free Documentation License
+
address@hidden FDL, GNU Free Documentation License
address@hidden fdl-1.3.texi
+
address@hidden
diff --git a/doc/gnutls.texi b/doc/gnutls.texi
index eb8c1c7..14549b4 100644
--- a/doc/gnutls.texi
+++ b/doc/gnutls.texi
@@ -17,7 +17,7 @@
 This manual is last updated @value{UPDATED} for version
 @value{VERSION} of GnuTLS.
 
-Copyright @copyright{} 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 
2010 Free Software Foundation, Inc.
+Copyright @copyright{} 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 
2010, 2011 Free Software Foundation, Inc.
 
 @quotation
 Permission is granted to copy, distribute and/or modify this document
@@ -76,13 +76,12 @@ Documentation License''.
 * Introduction to TLS::
 * Authentication methods::
 * More on certificate authentication::
-* How to use TLS in application protocols::
 * How to use GnuTLS in applications::
+* How to use TLS in application protocols::
 * Included programs::
-* Function reference::
-* All the supported ciphersuites in GnuTLS::
-* Guile Bindings::
 * Internal architecture of GnuTLS::
+* Function reference::
+* Supported ciphersuites in GnuTLS::
 * Copying Information::
 * Concept Index::
 * Function and Data Index::
@@ -100,18 +99,20 @@ Documentation License''.
 
 @include cha-cert-auth.texi
 
address@hidden cha-tls-app.texi
-
 @include cha-gtls-app.texi
 
address@hidden cha-tls-app.texi
+
 @include cha-programs.texi
 
address@hidden cha-internals.texi
+
address@hidden appendices
+
 @include cha-functions.texi
 
 @include cha-ciphersuites.texi
 
address@hidden cha-internals.texi
-
 @include cha-copying.texi
 
 @include cha-bib.texi
diff --git a/guile/src/core.c b/guile/src/core.c
index 4e0f340..ba9ffab 100644
--- a/guile/src/core.c
+++ b/guile/src/core.c
@@ -539,8 +539,8 @@ SCM_DEFINE (scm_gnutls_set_session_priorities_x,
            (SCM session, SCM priorities),
            "Have @var{session} use the given @var{priorities} for "
            "the ciphers, key exchange methods, MACs and compression "
-           "methods.  @var{priorities} must be a string (@pxref{"
-           "Priority Strings}).  When @var{priorities} cannot be "
+           "methods.  @var{priorities} must be a string (see "
+           "Priority Strings).  When @var{priorities} cannot be "
            "parsed, an @code{error/invalid-request} error is raised, "
            "with an extra argument indication the position of the "
            "error.\n")


hooks/post-receive
-- 
GNU gnutls



reply via email to

[Prev in Thread] Current Thread [Next in Thread]