summaryrefslogtreecommitdiff
path: root/doc/cha-tokens.texi
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@gnutls.org>2013-04-08 17:28:20 +0200
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2013-04-08 17:32:28 +0200
commit2acca13c658baded4075b1c2a185b677eb68187f (patch)
treeaabfc7bfc356fdabff70c6dfc48f5b9a5fdc3b21 /doc/cha-tokens.texi
parent75c641df47607fe1adc62f6d332cc12a14259717 (diff)
downloadgnutls-2acca13c658baded4075b1c2a185b677eb68187f.tar.gz
Added gnutls_certificate_set_x509_key_mem2() and gnutls_certificate_set_x509_key_file2()
Diffstat (limited to 'doc/cha-tokens.texi')
-rw-r--r--doc/cha-tokens.texi4
1 files changed, 2 insertions, 2 deletions
diff --git a/doc/cha-tokens.texi b/doc/cha-tokens.texi
index 348996a4d6..09be6e5d20 100644
--- a/doc/cha-tokens.texi
+++ b/doc/cha-tokens.texi
@@ -357,7 +357,7 @@ session, as shown in @ref{ex:pkcs11-client}. In addition
the following functions can be used to load PKCS #11 key and
certificates by specifying a PKCS #11 URL instead of a filename.
-@showfuncB{gnutls_certificate_set_x509_trust_file,gnutls_certificate_set_x509_key_file}
+@showfuncB{gnutls_certificate_set_x509_trust_file,gnutls_certificate_set_x509_key_file2}
@showfuncdesc{gnutls_certificate_set_x509_system_trust}
@include invoke-p11tool.texi
@@ -440,7 +440,7 @@ done using @funcref{gnutls_tpm_privkey_generate}.
@subsubheading Importing keys
The TPM keys can be used directly by the abstract key types and do not require
-any special structures. Moreover functions like @funcref{gnutls_certificate_set_x509_key_file}
+any special structures. Moreover functions like @funcref{gnutls_certificate_set_x509_key_file2}
can access TPM URLs.
@showfuncB{gnutls_privkey_import_tpm_raw,gnutls_pubkey_import_tpm_raw}