summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@gnutls.org>2002-06-14 21:42:22 +0000
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2002-06-14 21:42:22 +0000
commit2a3e59559040245d08a033f7b73e6b408c84d355 (patch)
treec2bbbd4d79f6f094d799e283d896bce865a6ac59
parent72ce9a86683e7e329ae8f2a72bf93e86da0ec0ab (diff)
downloadgnutls-2a3e59559040245d08a033f7b73e6b408c84d355.tar.gz
Added index.
-rw-r--r--doc/tex/Makefile.am2
-rw-r--r--doc/tex/alert.tex3
-rw-r--r--doc/tex/auth.tex4
-rw-r--r--doc/tex/errors.tex2
-rw-r--r--doc/tex/examples.tex2
-rw-r--r--doc/tex/funcs.tex2
-rw-r--r--doc/tex/gnutls.tex5
-rw-r--r--doc/tex/handshake.tex4
-rw-r--r--doc/tex/layers.tex2
-rw-r--r--doc/tex/openpgp.tex2
-rw-r--r--doc/tex/record.tex2
-rw-r--r--doc/tex/x509.tex4
12 files changed, 21 insertions, 13 deletions
diff --git a/doc/tex/Makefile.am b/doc/tex/Makefile.am
index ec1e265e49..b05ee248e4 100644
--- a/doc/tex/Makefile.am
+++ b/doc/tex/Makefile.am
@@ -15,6 +15,8 @@ gnutls.html: $(TEX_OBJECTS)
gnutls.ps: $(TEX_OBJECTS)
-$(LN_S) ../../lib/gnutls-api.tex .
-$(LN_S) ../../libextra/gnutls-extra-api.tex .
+ -latex gnutls.tex
+ -makeindex gnutls.idx
-latex gnutls.tex && latex gnutls.tex && dvips gnutls.dvi -o gnutls.ps
clean:
diff --git a/doc/tex/alert.tex b/doc/tex/alert.tex
index f70fa7f0d2..1a70b3e88f 100644
--- a/doc/tex/alert.tex
+++ b/doc/tex/alert.tex
@@ -1,6 +1,7 @@
\section{The TLS alert protocol}
-The Alert protocol is there to allow signals to be sent between peers.
+The Alert\index{Alert protocol} protocol
+is there to allow signals to be sent between peers.
These signals are mostly used to inform the peer about the cause of
a protocol failure. Some of these signals are used internally by the
protocol and the application protocol does not have to cope with them
diff --git a/doc/tex/auth.tex b/doc/tex/auth.tex
index 7f3a99ee72..5dc0cc819b 100644
--- a/doc/tex/auth.tex
+++ b/doc/tex/auth.tex
@@ -41,7 +41,7 @@ parameters which are send to the peer.
-\section{Anonymous authentication}
+\section{Anonymous authentication\index{Anonymous authentication}}
The anonymous key exchange perform encryption but there is no indication of the
identity of the peer. This kind of authentication is vulnerable to man in the middle attack,
but this protocol can be used even if there is no prior communication or common trusted
@@ -62,7 +62,7 @@ ANON\_DH & This algorithm exchanges Diffie Hellman parameters.
\end{figure}
-\section{Authentication using SRP}
+\section{Authentication using SRP\index{SRP authentication}}
Authentication using the SRP\footnote{SRP stands for Secure Password Protocol and
is described in RFC2945. The SRP key exchange is not a part of the \tlsI{} protocol}
is actually password authentication, since the two peers are identified by the knowledge of a password.
diff --git a/doc/tex/errors.tex b/doc/tex/errors.tex
index d1eba1a04f..abc4fd49da 100644
--- a/doc/tex/errors.tex
+++ b/doc/tex/errors.tex
@@ -1,4 +1,4 @@
-\section{Error handling}
+\section{\index{Error handling}}
\par
In \gnutls{} most functions return an integer type as a result.
In almost all cases a zero or a positive number means success, and
diff --git a/doc/tex/examples.tex b/doc/tex/examples.tex
index 96d74e9f78..c1b12e7ffa 100644
--- a/doc/tex/examples.tex
+++ b/doc/tex/examples.tex
@@ -1,4 +1,4 @@
-\chapter{GNUTLS examples}
+\chapter{GNUTLS examples\index{Example programs}}
\section{Client examples}
This section contains examples of \tls{} and \ssl{} clients, using \gnutls{}.
diff --git a/doc/tex/funcs.tex b/doc/tex/funcs.tex
index ed012a5460..9864d86e10 100644
--- a/doc/tex/funcs.tex
+++ b/doc/tex/funcs.tex
@@ -1,4 +1,4 @@
-\chapter{Function reference}
+\chapter{Function\index{Function reference} reference}
\section{\gnutls{} library}
\input{gnutls-api}
diff --git a/doc/tex/gnutls.tex b/doc/tex/gnutls.tex
index 891a43fb01..905970287a 100644
--- a/doc/tex/gnutls.tex
+++ b/doc/tex/gnutls.tex
@@ -2,9 +2,12 @@
\usepackage{html}
\usepackage{fancyhdr}
\usepackage{graphicx}
+\usepackage{makeidx}
\input{macros}
+\makeindex
+
\begin{document}
\pagenumbering{roman}
@@ -46,5 +49,7 @@
\input{fdl.tex}
+\printindex
+
\end{document}
diff --git a/doc/tex/handshake.tex b/doc/tex/handshake.tex
index bb675db34d..022f160974 100644
--- a/doc/tex/handshake.tex
+++ b/doc/tex/handshake.tex
@@ -1,4 +1,4 @@
-\section{The TLS handshake protocol}
+\section{The TLS handshake protocol\index{Handshake protocol}}
The Handshake protocol is fully controlled by application layer (your
program). Within this protocol the parameters for cipher suites, supported
@@ -29,7 +29,7 @@ handshake.
\input{ciphersuites}
-\subsection{Resuming Sessions}
+\subsection{Resuming Sessions\index{Resuming sessions}}
\par
The
\printfunc{gnutls_handshake}{gnutls\_handshake()}
diff --git a/doc/tex/layers.tex b/doc/tex/layers.tex
index bf4fdccdcc..4485e17703 100644
--- a/doc/tex/layers.tex
+++ b/doc/tex/layers.tex
@@ -1,5 +1,5 @@
\newpage
-\section{TLS layers}
+\section{TLS layers\index{TLS layers}}
\tlsI{} is a layered protocol, and consists of the Record Protocol,
the Handshake Protocol and the Alert Protocol. The Record Protocol
diff --git a/doc/tex/openpgp.tex b/doc/tex/openpgp.tex
index e51dd57695..54760e4526 100644
--- a/doc/tex/openpgp.tex
+++ b/doc/tex/openpgp.tex
@@ -1,4 +1,4 @@
-\section{Authentication using OpenPGP keys}
+\section{Authentication using OpenPGP\index{OpenPGP keys} keys}
This authentication method is part of the certificate authentication
method in \gnutls{}. All the key exchange methods shown in \hyperref{figure}{figure }{}{fig:cert} are
available in OpenPGP authentication.
diff --git a/doc/tex/record.tex b/doc/tex/record.tex
index 41061163ea..e16a730482 100644
--- a/doc/tex/record.tex
+++ b/doc/tex/record.tex
@@ -1,4 +1,4 @@
-\section{The TLS record protocol}
+\section{The TLS record protocol\index{Record protocol}}
The Record protocol is the secure communications provider. It's job is
to encrypt and authenticate packets.
diff --git a/doc/tex/x509.tex b/doc/tex/x509.tex
index b41d500b42..ea5a687e4e 100644
--- a/doc/tex/x509.tex
+++ b/doc/tex/x509.tex
@@ -1,4 +1,4 @@
-\section{Authentication using X.509 certificates}
+\section{Authentication using X.509\index{X.509 certificates} certificates}
This authentication method is part of the certificate authentication
method in \gnutls{}.
@@ -33,7 +33,7 @@ to an XML form is provided. See
\printfunc{gnutls_x509_get_certificate_xml}{gnutls\_x509\_get\_certificate\_xml}.
\par
-Verifying certificate paths is also important in X.509 authentication.
+Verifying certificate\index{Verifying certificate paths} paths is also important in X.509 authentication.
For this purpose you can use the
\printfunc{gnutls_x509_verify_certificate}{gnutls\_x509\_verify\_certificate}
function. A more generic one is also provided and can be used with all