gnutls-commit
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[SCM] GNU gnutls branch, master, updated. gnutls-3_0_12-36-g3b70b55


From: Nikos Mavrogiannopoulos
Subject: [SCM] GNU gnutls branch, master, updated. gnutls-3_0_12-36-g3b70b55
Date: Sat, 21 Jan 2012 22:40:53 +0000

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU gnutls".

http://git.savannah.gnu.org/cgit/gnutls.git/commit/?id=3b70b556a12a89949827f70a9bc9f825755f0325

The branch, master has been updated
       via  3b70b556a12a89949827f70a9bc9f825755f0325 (commit)
       via  6e29a39f8dec656636c7f49b4bffc413a3da37a0 (commit)
       via  bd0174ec01681a456a033aee1dd36fda23796246 (commit)
      from  c3cf6613fa4d79d42c8047957e43fcb417b9462a (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 3b70b556a12a89949827f70a9bc9f825755f0325
Author: Nikos Mavrogiannopoulos <address@hidden>
Date:   Sat Jan 21 23:29:50 2012 +0100

    disable parallel builds.

commit 6e29a39f8dec656636c7f49b4bffc413a3da37a0
Author: Nikos Mavrogiannopoulos <address@hidden>
Date:   Sat Jan 21 23:29:08 2012 +0100

    Do not allow space between section name and ':'.

commit bd0174ec01681a456a033aee1dd36fda23796246
Author: Nikos Mavrogiannopoulos <address@hidden>
Date:   Sat Jan 21 21:23:03 2012 +0100

    updated bibliography and changed style.

-----------------------------------------------------------------------

Summary of changes:
 doc/Makefile.am      |    2 +
 doc/latex/gnutls.bib |  106 +++++++++++++++++++++++++++++---------------------
 doc/latex/gnutls.tex |    2 +-
 doc/scripts/gdoc     |    2 +-
 4 files changed, 66 insertions(+), 46 deletions(-)

diff --git a/doc/Makefile.am b/doc/Makefile.am
index 0d05b88..4189b9e 100644
--- a/doc/Makefile.am
+++ b/doc/Makefile.am
@@ -297,6 +297,8 @@ ENUMS += enums/gnutls_x509_subject_alt_name_t
 gnutls_TEXINFOS += $(ENUMS)
 DISTCLEANFILES += $(ENUMS)
 
+.NOTPARALLEL: $(ENUMS) enums.texi
+
 $(ENUMS): enums.texi
        $(MAKE) compare-makefile
        -mkdir enums
diff --git a/doc/latex/gnutls.bib b/doc/latex/gnutls.bib
index 1eac296..98afad6 100644
--- a/doc/latex/gnutls.bib
+++ b/doc/latex/gnutls.bib
@@ -3,8 +3,8 @@
        title = "{The TLS Protocol Version 1.0}",
        month = "January",
        year = "1999",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc2246.txt}";,
-       url = "http://www.ietf.org/rfc/rfc2246.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc2246}";,
+       url = "http://www.ietf.org/rfc/rfc2246";
 }
 
 @Misc{ RFC4514,
@@ -12,8 +12,17 @@
        title = "{Lightweight Directory Access Protocol (LDAP): String 
Representation of Distinguished Names}",
        month = "June",
        year = "2006",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc4514.txt}";,
-       url = "http://www.ietf.org/rfc/rfc4514.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc4514}";,
+       url = "http://www.ietf.org/rfc/rfc4514";
+}
+
address@hidden RIVESTCRL,
+       author = "R. L. Rivest",
+       title = "{Can We Eliminate Certificate Revocation Lists?}",
+       month = "February",
+       year = "1998",
+       note = "Available from 
\url{http://people.csail.mit.edu/rivest/Rivest-CanWeEliminateCertificateRevocationLists.pdf}";,
+       url = 
"http://people.csail.mit.edu/rivest/Rivest-CanWeEliminateCertificateRevocationLists.pdf";
 }
 
 @misc{RFC3820,
@@ -25,6 +34,15 @@
   url = "http://www.ietf.org/rfc/rfc3820";
 }
 
address@hidden,
+  author="M. Myers and R. Ankney and A. Malpani and S. Galperin and C. Adams",
+  title="{X.509 Internet Public Key Infrastructure Online Certificate Status 
Protocol - OCSP}", 
+  month="June",
+  year=1999, 
+  note = "Available from \url{http://www.ietf.org/rfc/rfc2560}";,
+  url = "http://www.ietf.org/rfc/rfc2560";
+}
+
 @misc{RFC5746,
   author="Eric Rescorla and Marsh Ray and Steve Dispensa and Nasko Oskov",
   title = "Transport Layer Security {(TLS)} Renegotiation Indication 
Extension", 
@@ -70,8 +88,8 @@
        title = "{The TLS Protocol Version 1.2}",
        month = "August",
        year = "2008",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc5246.txt}";,
-       url = "http://www.ietf.org/rfc/rfc5246.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc5246}";,
+       url = "http://www.ietf.org/rfc/rfc5246";
 }
 
 @Misc{ WEGER,
@@ -88,8 +106,8 @@
        title = "Transport Layer Security Protocol Compression Methods",
        month = "May",
        year = "2004",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc3749.txt}";,
-       url = "http://www.ietf.org/rfc/rfc3749.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc3749}";,
+       url = "http://www.ietf.org/rfc/rfc3749";
 }
 
 @Misc{ RFC4347,
@@ -97,8 +115,8 @@
        title = "Datagram Transport Layer Security",
        month = "April",
        year = "2006",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc4347.txt}";,
-       url = "http://www.ietf.org/rfc/rfc4347.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc4347}";,
+       url = "http://www.ietf.org/rfc/rfc4347";
 }
 
 @Misc{ RFC4346,
@@ -106,8 +124,8 @@
        title = "The {TLS} Protocol Version 1.1",
        month = "April",
        year = "2006",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc4346.txt}";,
-       url = "http://www.ietf.org/rfc/rfc4346.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc4346}";,
+       url = "http://www.ietf.org/rfc/rfc4346";
 }
 
 @Misc{ RFC2440,
@@ -115,8 +133,8 @@
        title = "{OpenPGP} Message Format",
        month = "November",
        year = "2007",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc4880.txt}";,
-       url = "http://www.ietf.org/rfc/rfc4880.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc4880}";,
+       url = "http://www.ietf.org/rfc/rfc4880";
 }
 
 @Misc{ RFC2511,
@@ -124,8 +142,8 @@
        title = "Internet {X.509} Certificate Request Message Format",
        month = "March",
        year = "1999",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc2511.txt}";,
-       url = "http://www.ietf.org/rfc/rfc2511.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc2511}";,
+       url = "http://www.ietf.org/rfc/rfc2511";
 }
 
 @Misc{ RFC2817,
@@ -133,8 +151,8 @@
        title = "Upgrading to {TLS} Within {HTTP/1.1}",
        month = "May",
        year = "2000",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc2817.txt}";,
-       url = "http://www.ietf.org/rfc/rfc2817.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc2817}";,
+       url = "http://www.ietf.org/rfc/rfc2817";
 }
 
 @Misc{ RFC2818,
@@ -142,8 +160,8 @@
        title = "{HTTP over TLS}",
        month = "May",
        year = "2000",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc2818.txt}";,
-       url = "http://www.ietf.org/rfc/rfc2818.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc2818}";,
+       url = "http://www.ietf.org/rfc/rfc2818";
 }
 
 @Misc{ RFC2945,
@@ -151,8 +169,8 @@
        title = "The {SRP} Authentication and Key Exchange System",
        month = "September",
        year = "2000",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc2945.txt}";,
-       url = "http://www.ietf.org/rfc/rfc2945.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc2945}";,
+       url = "http://www.ietf.org/rfc/rfc2945";
 }
 
 @Misc{ RFC2986,
@@ -160,8 +178,8 @@
        title = "{PKCS 10 v1.7:} Certification Request Syntax Specification",
        month = "November",
        year = "2000",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc2986.txt}";,
-       url = "http://www.ietf.org/rfc/rfc2986.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc2986}";,
+       url = "http://www.ietf.org/rfc/rfc2986";
 }
 
 @Misc{PKIX,
@@ -169,8 +187,8 @@
        title = "Internet {X.509} Public Key Infrastructure Certificate and 
Certificate Revocation List {(CRL)} Profile",
        month = "April",
        year = "2002",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc3280.txt}";,
-       url = "http://www.ietf.org/rfc/rfc3280.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc3280}";,
+       url = "http://www.ietf.org/rfc/rfc3280";
 }
 
 @Misc{SSL3,
@@ -178,8 +196,8 @@
        title = "The Secure Sockets Layer (SSL) Protocol Version 3.0",
        month = "August",
        year = "2011",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc6101.txt}";,
-       url = "http://www.ietf.org/rfc/rfc6101.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc6101}";,
+       url = "http://www.ietf.org/rfc/rfc6101";
 }
 
 @Misc{PKCS12,
@@ -200,8 +218,8 @@
        title = "Transport Layer Security {(TLS)} Extensions",
        month = "June",
        year = "2003",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc3546.txt}";,
-       url = "http://www.ietf.org/rfc/rfc3546.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc3546}";,
+       url = "http://www.ietf.org/rfc/rfc3546";
 }
 
 @Misc{ TLSSRP,
@@ -209,8 +227,8 @@
        title = "Using {SRP for TLS} Authentication",
        month = "November",
        year = "2007",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc5054.txt}";,
-       url = "http://www.ietf.org/rfc/rfc5054.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc5054}";,
+       url = "http://www.ietf.org/rfc/rfc5054";
 }
 
 @Misc{ RFC5056,
@@ -218,8 +236,8 @@
        title = "On the Use of Channel Bindings to Secure Channels",
        month = "November",
        year = "2007",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc5056.txt}";,
-       url = "http://www.ietf.org/rfc/rfc5056.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc5056}";,
+       url = "http://www.ietf.org/rfc/rfc5056";
 }
 
 @Misc{ RFC5929,
@@ -227,8 +245,8 @@
        title = "Channel Bindings for {TLS}",
        month = "July",
        year = "2010",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc5929.txt}";,
-       url = "http://www.ietf.org/rfc/rfc5929.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc5929}";,
+       url = "http://www.ietf.org/rfc/rfc5929";
 }
 
 @Misc{ TLSPSK,
@@ -236,8 +254,8 @@
        title = "Pre-shared key Ciphersuites for {TLS}",
        month = "December",
        year = "2005",
-       note = "Available from http://www.ietf.org/rfc/rfc4279.txt";,
-       url = "http://www.ietf.org/rfc/rfc4279.txt";
+       note = "Available from http://www.ietf.org/rfc/rfc4279";,
+       url = "http://www.ietf.org/rfc/rfc4279";
 }
 
 @Misc{ TLSPGP,
@@ -245,8 +263,8 @@
        title = "{Using OpenPGP Keys for Transport Layer Security (TLS) 
Authentication}",
        month = "February",
        year = "2011",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc6091.txt}";,
-       url = "http://www.ietf.org/rfc/rfc6091.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc6091}";,
+       url = "http://www.ietf.org/rfc/rfc6091";
 }
 
 @Misc{ RFC4821,
@@ -254,8 +272,8 @@
        title = "{Packetization Layer Path MTU Discovery}",
        month = "March",
        year = "2007",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc4821.txt}";,
-       url = "http://www.ietf.org/rfc/rfc4821.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc4821}";,
+       url = "http://www.ietf.org/rfc/rfc4821";
 }
 
 @Misc{ TLSCOMP,
@@ -263,8 +281,8 @@
        title = "Transport Layer Security Protocol Compression Methods",
        month = "May",
        year = "2004",
-       note = "Available from \url{http://www.ietf.org/rfc/rfc3749.txt}";,
-       url = "http://www.ietf.org/rfc/rfc3749.txt";
+       note = "Available from \url{http://www.ietf.org/rfc/rfc3749}";,
+       url = "http://www.ietf.org/rfc/rfc3749";
 }
 
 @Misc{ CBCATT,
diff --git a/doc/latex/gnutls.tex b/doc/latex/gnutls.tex
index 1cc2268..0f77618 100644
--- a/doc/latex/gnutls.tex
+++ b/doc/latex/gnutls.tex
@@ -1,5 +1,4 @@
 \documentclass[fontsize=10pt,twoside,openright]{scrbook}
-\bibliographystyle{plain}
 
 
\usepackage[paperwidth=18.91cm,paperheight=24.589cm,twoside,bindingoffset=11mm,outer=2.2cm,inner=1.2cm,top=2.6cm,bottom=2.5cm]{geometry}
 \usepackage{fancyhdr}
@@ -93,6 +92,7 @@
 \printindex
 \addcontentsline{toc}{chapter}{Index}
 
+\bibliographystyle{abbrv}
 \bibliography{gnutls}
 \addcontentsline{toc}{chapter}{Bibliography}
 
diff --git a/doc/scripts/gdoc b/doc/scripts/gdoc
index f93342d..7f787fd 100755
--- a/doc/scripts/gdoc
+++ b/doc/scripts/gdoc
@@ -912,7 +912,7 @@ $doc_start = "^/\\*\\*\$";
 $doc_end = "\\*/";
 $doc_com = "\\s*\\*\\s*";
 $doc_func = $doc_com."(\\w+):?";
-$doc_sect = $doc_com."([".$doc_special."[:upper:]][\\w ]+):\\s*(.*)";
+$doc_sect = $doc_com."([".$doc_special."[:upper:]][\\w]+):\\s*(.*)";
 $doc_content = $doc_com."(.*)";
 
 %constants = ();


hooks/post-receive
-- 
GNU gnutls



reply via email to

[Prev in Thread] Current Thread [Next in Thread]